stack@devstack:/home/eyal/devstack$ sudo tail -f /var/log/apache2/keystone.log & echo $! >/opt/stack/status/stack/key.pid; fg || echo "key failed to start" | te e "/opt/stack/status/stack/key.failure" [1] 9690 sudo tail -f /var/log/apache2/keystone.log 2016-04-06 23:58:11.964 26639 DEBUG keystone.middleware.auth [req-1347e1ad-9d95-41cd-a892-e6ea24af1138 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-06 23:58:11.964 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-06 23:58:11.968 26639 INFO keystone.common.wsgi [req-1347e1ad-9d95-41cd-a892-e6ea24af1138 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-06 23:58:12.159 26641 DEBUG keystone.middleware.auth [req-0121b495-d265-42cb-974b-156c435e19a2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-06 23:58:12.159 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-06 23:58:12.162 26641 INFO keystone.common.wsgi [req-0121b495-d265-42cb-974b-156c435e19a2 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-06 23:58:12.343 26645 DEBUG keystone.middleware.auth [req-5c7f06d7-4dfb-4832-9358-6e3ab7c205d9 ae8b24203f1e448caf36efbab422ea00 14e42b6d7abd476ca390b96330c67b17 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'ae8b24203f1e448caf36efbab422ea00', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'14e42b6d7abd476ca390b96330c67b17', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-06 23:58:12.343 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-06 23:58:12.348 26645 INFO keystone.common.wsgi [req-5c7f06d7-4dfb-4832-9358-6e3ab7c205d9 ae8b24203f1e448caf36efbab422ea00 14e42b6d7abd476ca390b96330c67b17 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-06 23:58:12.349 26645 DEBUG keystone.common.controller [req-5c7f06d7-4dfb-4832-9358-6e3ab7c205d9 ae8b24203f1e448caf36efbab422ea00 14e42b6d7abd476ca390b96330c67b17 - default default] RBAC: Authorizing identity:validate_token() 2016-04-06 23:58:12.349 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-06 23:58:12.349 26645 DEBUG keystone.common.controller [req-5c7f06d7-4dfb-4832-9358-6e3ab7c205d9 ae8b24203f1e448caf36efbab422ea00 14e42b6d7abd476ca390b96330c67b17 - default default] RBAC: using auth context from the request environment 2016-04-06 23:58:12.349 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-06 23:58:12.360 26645 DEBUG keystone.policy.backends.rules [req-5c7f06d7-4dfb-4832-9358-6e3ab7c205d9 ae8b24203f1e448caf36efbab422ea00 14e42b6d7abd476ca390b96330c67b17 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'ae8b24203f1e448caf36efbab422ea00', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'14e42b6d7abd476ca390b96330c67b17', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-06 23:58:12.360 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-06 23:58:12.362 26645 DEBUG keystone.common.controller [req-5c7f06d7-4dfb-4832-9358-6e3ab7c205d9 ae8b24203f1e448caf36efbab422ea00 14e42b6d7abd476ca390b96330c67b17 - default default] RBAC: Authorization granted 2016-04-06 23:58:12.362 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:06:28.276 9533 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:28.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:06:28.276 9533 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:06:28.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:06:28.276 9533 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:06:28.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:06:28.276 9533 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:28.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:06:28.277 9533 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:06:28.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:06:28.277 9533 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:06:28.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.277 9533 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:06:28.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.277 9533 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:06:28.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.277 9533 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:28.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.277 9533 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:06:28.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.278 9533 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:06:28.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.278 9533 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:06:28.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.278 9533 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:06:28.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.278 9533 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:06:28.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.278 9533 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:06:28.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.278 9533 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:06:28.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.279 9533 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:06:28.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.279 9533 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:06:28.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.279 9533 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:06:28.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.279 9533 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:06:28.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.279 9533 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:06:28.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.279 9533 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:06:28.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.280 9533 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:06:28.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.280 9533 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:06:28.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.280 9533 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:06:28.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.280 9533 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:06:28.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.280 9533 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:06:28.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.280 9533 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:06:28.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.281 9533 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:06:28.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.281 9533 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:06:28.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.281 9533 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:06:28.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.281 9533 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:06:28.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.281 9533 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:06:28.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.281 9533 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:06:28.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.282 9533 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:06:28.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.282 9533 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:06:28.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.282 9533 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:06:28.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.282 9533 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:06:28.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.282 9533 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:06:28.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.282 9533 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:06:28.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.283 9533 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:06:28.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.283 9533 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:06:28.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.283 9533 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:06:28.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.283 9533 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:06:28.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.283 9533 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:06:28.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.283 9533 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:06:28.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:28.284 9533 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:28.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.284 9533 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:28.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.284 9533 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:06:28.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.284 9533 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:28.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.284 9533 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:06:28.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.284 9533 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:28.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.285 9533 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:06:28.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.285 9533 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:06:28.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.285 9533 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:06:28.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.285 9533 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:06:28.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.285 9533 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:06:28.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.286 9533 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:06:28.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.286 9533 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:06:28.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.286 9533 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:06:28.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.286 9533 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:06:28.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.286 9533 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:06:28.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.286 9533 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:06:28.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.286 9533 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:06:28.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.287 9533 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:06:28.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.287 9533 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:06:28.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.287 9533 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:06:28.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.287 9533 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:06:28.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.288 9533 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:06:28.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.288 9533 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:06:28.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.288 9533 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:06:28.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.288 9533 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:06:28.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.288 9533 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:06:28.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.288 9533 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:06:28.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.289 9533 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:06:28.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.289 9533 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:06:28.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.289 9533 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:06:28.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.289 9533 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:06:28.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.289 9533 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:06:28.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.290 9533 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:06:28.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.290 9533 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:06:28.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.290 9533 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:06:28.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.290 9533 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:06:28.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.290 9533 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:06:28.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.290 9533 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:28.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.291 9533 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:06:28.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.291 9533 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:06:28.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.291 9533 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:06:28.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.291 9533 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:06:28.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.291 9533 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:06:28.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.291 9533 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:06:28.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.292 9533 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:06:28.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.292 9533 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:06:28.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.292 9533 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:06:28.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.292 9533 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:06:28.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.292 9533 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:06:28.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.292 9533 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:06:28.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.293 9533 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:06:28.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.293 9533 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:28.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.293 9533 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:06:28.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.293 9533 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:06:28.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.293 9533 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:06:28.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.294 9533 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:06:28.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.294 9533 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:06:28.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.294 9533 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:06:28.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.294 9533 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:06:28.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.294 9533 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:06:28.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.294 9533 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:06:28.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.295 9533 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:06:28.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.295 9533 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:06:28.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.295 9533 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:06:28.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.295 9533 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:06:28.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.295 9533 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:06:28.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.296 9533 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:06:28.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.296 9533 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:06:28.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.296 9533 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:06:28.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.296 9533 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:06:28.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.296 9533 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:06:28.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.296 9533 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:06:28.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.297 9533 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:06:28.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.297 9533 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:06:28.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.297 9533 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:06:28.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.297 9533 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:06:28.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.297 9533 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:06:28.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.298 9533 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:06:28.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.298 9533 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:06:28.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.298 9533 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:06:28.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.298 9533 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:06:28.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.298 9533 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:06:28.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.298 9533 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:06:28.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.299 9533 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:06:28.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.299 9533 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:06:28.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.299 9533 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:06:28.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.299 9533 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:06:28.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.299 9533 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:06:28.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.299 9533 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:06:28.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.300 9533 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:06:28.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.300 9533 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:06:28.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.300 9533 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:06:28.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.300 9533 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:06:28.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.300 9533 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:06:28.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.300 9533 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:06:28.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.301 9533 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:06:28.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.301 9533 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:06:28.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.301 9533 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:06:28.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.301 9533 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:06:28.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.301 9533 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:06:28.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.302 9533 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:06:28.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.302 9533 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:06:28.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.302 9533 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:06:28.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.302 9533 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:06:28.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.302 9533 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:06:28.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.302 9533 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:06:28.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.303 9533 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:06:28.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.303 9533 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:06:28.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.303 9533 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:06:28.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.303 9533 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:06:28.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.303 9533 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:06:28.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.304 9533 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:06:28.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.304 9533 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:06:28.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.304 9533 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:06:28.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.304 9533 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:06:28.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.304 9533 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:06:28.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.304 9533 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:06:28.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.305 9533 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:06:28.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.305 9533 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:06:28.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.305 9533 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:06:28.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.305 9533 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:06:28.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.305 9533 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:06:28.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.305 9533 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:06:28.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.306 9533 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:06:28.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.306 9533 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:06:28.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.306 9533 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:06:28.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.306 9533 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:06:28.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.306 9533 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:06:28.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.306 9533 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:06:28.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.307 9533 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:06:28.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.307 9533 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:06:28.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.307 9533 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:06:28.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.307 9533 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:06:28.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.307 9533 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:06:28.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.308 9533 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:06:28.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.308 9533 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:06:28.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.308 9533 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:06:28.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.308 9533 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:06:28.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.308 9533 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:06:28.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.308 9533 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:06:28.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.309 9533 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:06:28.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.309 9533 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:06:28.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.309 9533 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:06:28.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.309 9533 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:06:28.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.309 9533 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:06:28.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.310 9533 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:06:28.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.310 9533 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:06:28.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.310 9533 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:06:28.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.310 9533 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:06:28.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.310 9533 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:06:28.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.311 9533 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:06:28.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.311 9533 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:06:28.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.311 9533 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:06:28.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.311 9533 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:06:28.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.311 9533 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:28.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.311 9533 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:06:28.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.312 9533 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:06:28.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.312 9533 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:06:28.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.312 9533 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:06:28.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.312 9533 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:06:28.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.312 9533 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:06:28.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.312 9533 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:06:28.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.313 9533 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:06:28.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.313 9533 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:06:28.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.313 9533 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:06:28.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.313 9533 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:06:28.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.313 9533 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:06:28.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.314 9533 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:06:28.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.314 9533 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:06:28.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.314 9533 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:06:28.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.314 9533 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:06:28.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.314 9533 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:06:28.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.314 9533 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:06:28.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.315 9533 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:06:28.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.315 9533 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:06:28.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.315 9533 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:06:28.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.315 9533 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:06:28.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.315 9533 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:06:28.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.315 9533 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:06:28.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.316 9533 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:06:28.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.316 9533 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:06:28.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.316 9533 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:06:28.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.316 9533 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:06:28.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.316 9533 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:06:28.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.316 9533 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:06:28.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.317 9533 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:06:28.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.317 9533 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:06:28.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.317 9533 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:06:28.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.317 9533 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:06:28.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.317 9533 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:06:28.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.318 9533 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:06:28.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.318 9533 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:06:28.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.318 9533 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:06:28.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.318 9533 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:06:28.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.318 9533 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:06:28.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.318 9533 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:06:28.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.319 9533 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:06:28.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.319 9533 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:06:28.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.319 9533 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:06:28.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.319 9533 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:06:28.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.319 9533 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:06:28.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.319 9533 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:06:28.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.320 9533 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:06:28.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.320 9533 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:06:28.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.320 9533 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:06:28.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.320 9533 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:06:28.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.320 9533 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:06:28.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.320 9533 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:06:28.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.321 9533 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:06:28.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.321 9533 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:28.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.321 9533 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:06:28.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.321 9533 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:06:28.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.321 9533 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:06:28.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.322 9533 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:06:28.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.322 9533 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:06:28.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.322 9533 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:06:28.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.322 9533 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:06:28.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.322 9533 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:06:28.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.322 9533 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:06:28.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.323 9533 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:06:28.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.323 9533 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:06:28.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.323 9533 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:06:28.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.323 9533 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:06:28.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.323 9533 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:06:28.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.323 9533 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:06:28.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.324 9533 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:06:28.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.324 9533 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:06:28.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.324 9533 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:06:28.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.324 9533 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:06:28.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.324 9533 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:06:28.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:28.325 9533 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:28.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:06:28.325 9533 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:06:28.325 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:06:28.961 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:28.961 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.032 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:29.032 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.033 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:06:29.033 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.033 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:06:29.033 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.033 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:06:29.033 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.033 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:29.033 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.033 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:29.033 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.034 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:06:29.034 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.034 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:29.034 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.034 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:29.034 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.034 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:29.034 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.035 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:29.035 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.048 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:29.048 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.049 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:29.049 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.049 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:29.049 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.049 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:29.049 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.049 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:29.049 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.049 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:29.049 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.050 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:29.050 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.050 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:06:29.050 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.050 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:06:29.050 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:29.725 9533 WARNING keystone.middleware.core [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:30.085 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:30.085 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:30.086 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:30.086 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:30.086 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:30.086 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:30.093 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:30.093 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:30.094 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:06:30.094 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:30.094 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:06:30.094 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:30.094 9533 DEBUG keystone.notifications [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:06:30.094 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:30.099 9533 WARNING keystone.middleware.core [req-87f2ba4f-775a-4ba7-846c-f7f345ff1855 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:30.233 9533 DEBUG keystone.middleware.auth [req-f1ef35a2-75ce-4442-bc04-a0295c549eca - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:06:30.233 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:06:30.238 9533 INFO keystone.common.wsgi [req-f1ef35a2-75ce-4442-bc04-a0295c549eca - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 00:06:33.607 9537 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:33.607 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:06:33.608 9537 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:06:33.608 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:06:33.608 9537 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:06:33.608 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:06:33.608 9537 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:33.608 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:06:33.608 9537 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:06:33.608 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:06:33.608 9537 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:06:33.608 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.609 9537 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:06:33.609 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.609 9537 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:06:33.609 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.609 9537 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:33.609 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.609 9537 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:06:33.609 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.609 9537 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:06:33.609 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.609 9537 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:06:33.609 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.610 9537 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:06:33.610 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.610 9537 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:06:33.610 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.610 9537 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:06:33.610 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.610 9537 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:06:33.610 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.610 9537 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:06:33.610 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.611 9537 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:06:33.611 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.611 9537 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:06:33.611 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.611 9537 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:06:33.611 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.611 9537 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:06:33.611 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.611 9537 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:06:33.611 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.611 9537 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:06:33.611 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.612 9537 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:06:33.612 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.612 9537 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:06:33.612 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.612 9537 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:06:33.612 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.612 9537 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:06:33.612 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.612 9537 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:06:33.612 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.612 9537 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:06:33.612 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.613 9537 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:06:33.613 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.613 9537 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:06:33.613 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.613 9537 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:06:33.613 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.613 9537 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:06:33.613 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.613 9537 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:06:33.613 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.613 9537 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:06:33.613 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.614 9537 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:06:33.614 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.614 9537 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:06:33.614 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.614 9537 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:06:33.614 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.614 9537 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:06:33.614 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.614 9537 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:06:33.614 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.614 9537 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:06:33.614 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.615 9537 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:06:33.615 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.615 9537 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:06:33.615 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.615 9537 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:06:33.615 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.615 9537 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:06:33.615 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.615 9537 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:06:33.615 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:33.615 9537 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:33.615 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.616 9537 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:33.616 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.616 9537 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:06:33.616 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.616 9537 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:33.616 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.616 9537 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:06:33.616 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.616 9537 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:33.616 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.617 9537 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:06:33.617 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.617 9537 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:06:33.617 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.617 9537 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:06:33.617 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.617 9537 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:06:33.617 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.617 9537 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:06:33.617 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.618 9537 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:06:33.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.618 9537 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:06:33.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.618 9537 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:06:33.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.618 9537 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:06:33.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.618 9537 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:06:33.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.619 9537 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:06:33.619 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.619 9537 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:06:33.619 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.619 9537 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:06:33.619 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.619 9537 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:06:33.619 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.619 9537 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:06:33.619 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.620 9537 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:06:33.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.620 9537 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:06:33.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.620 9537 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:06:33.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.620 9537 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:06:33.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.620 9537 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:06:33.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.620 9537 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:06:33.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.621 9537 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:06:33.621 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.621 9537 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:06:33.621 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.621 9537 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:06:33.621 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.621 9537 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:06:33.621 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.621 9537 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:06:33.621 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.622 9537 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:06:33.622 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.622 9537 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:06:33.622 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.622 9537 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:06:33.622 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.622 9537 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:06:33.622 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.622 9537 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:06:33.622 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.623 9537 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:06:33.623 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.623 9537 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:33.623 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.623 9537 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:06:33.623 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.623 9537 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:06:33.623 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.623 9537 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:06:33.623 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.624 9537 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:06:33.624 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.624 9537 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:06:33.624 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.624 9537 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:06:33.624 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.624 9537 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:06:33.624 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.624 9537 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:06:33.624 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.625 9537 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:06:33.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.625 9537 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:06:33.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.625 9537 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:06:33.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.625 9537 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:06:33.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.625 9537 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:06:33.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.625 9537 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:33.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.626 9537 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:06:33.626 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.626 9537 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:06:33.626 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.626 9537 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:06:33.626 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.626 9537 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:06:33.626 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.626 9537 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:06:33.626 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.627 9537 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:06:33.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.627 9537 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:06:33.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.627 9537 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:06:33.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.627 9537 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:06:33.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.627 9537 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:06:33.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.627 9537 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:06:33.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.628 9537 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:06:33.628 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.628 9537 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:06:33.628 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.628 9537 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:06:33.628 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.628 9537 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:06:33.628 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.628 9537 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:06:33.628 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.629 9537 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:06:33.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.629 9537 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:06:33.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.629 9537 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:06:33.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.629 9537 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:06:33.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.629 9537 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:06:33.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.629 9537 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:06:33.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.630 9537 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:06:33.630 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.630 9537 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:06:33.630 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.630 9537 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:06:33.630 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.630 9537 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:06:33.630 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.630 9537 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:06:33.630 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.630 9537 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:06:33.630 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.631 9537 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:06:33.631 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.631 9537 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:06:33.631 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.631 9537 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:06:33.631 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.631 9537 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:06:33.631 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.631 9537 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:06:33.631 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.632 9537 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:06:33.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.632 9537 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:06:33.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.632 9537 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:06:33.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.632 9537 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:06:33.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.632 9537 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:06:33.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.632 9537 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:06:33.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.633 9537 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:06:33.633 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.633 9537 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:06:33.633 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.633 9537 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:06:33.633 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.633 9537 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:06:33.633 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.633 9537 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:06:33.633 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.634 9537 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:06:33.634 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.634 9537 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:06:33.634 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.634 9537 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:06:33.634 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.634 9537 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:06:33.634 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.634 9537 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:06:33.634 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.634 9537 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:06:33.634 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.635 9537 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:06:33.635 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.635 9537 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:06:33.635 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.635 9537 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:06:33.635 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.635 9537 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:06:33.635 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.635 9537 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:06:33.635 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.635 9537 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:06:33.635 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.636 9537 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:06:33.636 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.636 9537 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:06:33.636 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.636 9537 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:06:33.636 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.636 9537 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:06:33.636 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.636 9537 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:06:33.636 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.637 9537 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:06:33.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.637 9537 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:06:33.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.637 9537 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:06:33.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.637 9537 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:06:33.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.637 9537 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:06:33.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.637 9537 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:06:33.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.638 9537 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:06:33.638 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.638 9537 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:06:33.638 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.638 9537 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:06:33.638 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.638 9537 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:06:33.638 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.638 9537 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:06:33.638 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.639 9537 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:06:33.639 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.639 9537 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:06:33.639 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.639 9537 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:06:33.639 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.639 9537 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:06:33.639 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.639 9537 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:06:33.639 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.640 9537 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:06:33.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.640 9537 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:06:33.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.640 9537 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:06:33.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.640 9537 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:06:33.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.640 9537 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:06:33.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.640 9537 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:06:33.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.641 9537 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:06:33.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.641 9537 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:06:33.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.641 9537 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:06:33.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.641 9537 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:06:33.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.641 9537 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:06:33.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.641 9537 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:06:33.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.642 9537 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:06:33.642 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.642 9537 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:06:33.642 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.642 9537 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:06:33.642 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.642 9537 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:06:33.642 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.642 9537 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:06:33.642 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.643 9537 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:06:33.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.643 9537 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:06:33.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.643 9537 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:06:33.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.643 9537 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:06:33.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.643 9537 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:06:33.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.643 9537 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:06:33.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.644 9537 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:06:33.644 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.644 9537 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:06:33.644 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.644 9537 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:33.644 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.644 9537 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:06:33.644 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.644 9537 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:06:33.644 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.645 9537 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:06:33.645 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.645 9537 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:06:33.645 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.645 9537 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:06:33.645 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.645 9537 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:06:33.645 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.645 9537 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:06:33.645 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.645 9537 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:06:33.645 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.646 9537 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:06:33.646 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.646 9537 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:06:33.646 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.646 9537 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:06:33.646 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.646 9537 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:06:33.646 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.646 9537 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:06:33.646 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.647 9537 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:06:33.647 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.647 9537 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:06:33.647 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.647 9537 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:06:33.647 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.647 9537 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:06:33.647 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.647 9537 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:06:33.647 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.648 9537 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:06:33.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.648 9537 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:06:33.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.648 9537 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:06:33.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.648 9537 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:06:33.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.648 9537 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:06:33.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.648 9537 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:06:33.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.649 9537 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:06:33.649 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.649 9537 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:06:33.649 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.649 9537 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:06:33.649 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.649 9537 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:06:33.649 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.649 9537 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:06:33.649 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.650 9537 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:06:33.650 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.650 9537 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:06:33.650 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.650 9537 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:06:33.650 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.650 9537 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:06:33.650 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.650 9537 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:06:33.650 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.650 9537 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:06:33.650 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.651 9537 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:06:33.651 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.651 9537 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:06:33.651 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.651 9537 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:06:33.651 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.651 9537 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:06:33.651 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.651 9537 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:06:33.651 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.652 9537 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:06:33.652 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.652 9537 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:06:33.652 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.652 9537 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:06:33.652 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.652 9537 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:06:33.652 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.652 9537 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:06:33.652 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.653 9537 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:06:33.653 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.653 9537 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:06:33.653 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.653 9537 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:06:33.653 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.653 9537 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:06:33.653 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.653 9537 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:06:33.653 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.654 9537 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:06:33.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.654 9537 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:06:33.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.654 9537 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:06:33.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.654 9537 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:06:33.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.654 9537 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:33.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.654 9537 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:06:33.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.655 9537 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:06:33.655 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.655 9537 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:06:33.655 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.655 9537 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:06:33.655 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.655 9537 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:06:33.655 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.655 9537 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:06:33.655 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.656 9537 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:06:33.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.656 9537 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:06:33.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.656 9537 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:06:33.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.656 9537 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:06:33.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.656 9537 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:06:33.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.656 9537 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:06:33.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.657 9537 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:06:33.657 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.657 9537 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:06:33.657 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.657 9537 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:06:33.657 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.657 9537 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:06:33.657 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.657 9537 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:06:33.657 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.658 9537 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:06:33.658 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.658 9537 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:06:33.658 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.658 9537 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:06:33.658 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:33.658 9537 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:33.658 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:06:33.658 9537 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:06:33.658 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:06:34.282 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:34.282 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.353 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:34.353 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.354 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:06:34.354 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.354 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:06:34.354 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.354 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:06:34.354 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.354 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:34.354 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.354 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:34.354 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.355 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:06:34.355 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.355 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:34.355 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.355 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:34.355 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.355 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:34.355 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.356 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:34.356 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.369 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:34.369 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.369 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:34.369 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.370 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:34.370 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.370 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:34.370 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.370 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:34.370 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.370 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:34.370 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.370 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:34.370 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.371 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:06:34.371 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:34.371 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:06:34.371 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:35.084 9537 WARNING keystone.middleware.core [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:35.429 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:35.429 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:35.429 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:35.429 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:35.429 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:35.429 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:35.436 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:35.436 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:35.436 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:06:35.436 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:35.436 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:06:35.436 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:35.437 9537 DEBUG keystone.notifications [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:06:35.437 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:35.441 9537 WARNING keystone.middleware.core [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:35.577 9537 INFO keystone.common.wsgi [req-91b34e10-e1c0-4016-a76d-ccf481210823 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:06:36.288 9536 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:36.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:06:36.288 9536 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:06:36.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:06:36.289 9536 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:06:36.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:06:36.289 9536 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:36.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:06:36.289 9536 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:06:36.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:06:36.289 9536 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:06:36.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.289 9536 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:06:36.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.289 9536 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:06:36.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.290 9536 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:36.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.290 9536 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:06:36.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.290 9536 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:06:36.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.290 9536 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:06:36.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.290 9536 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:06:36.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.290 9536 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:06:36.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.291 9536 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:06:36.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.291 9536 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:06:36.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.291 9536 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:06:36.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.291 9536 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:06:36.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.291 9536 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:06:36.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.291 9536 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:06:36.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.291 9536 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:06:36.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.292 9536 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:06:36.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.292 9536 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:06:36.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.292 9536 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:06:36.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.292 9536 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:06:36.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.292 9536 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:06:36.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.292 9536 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:06:36.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.293 9536 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:06:36.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.293 9536 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:06:36.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.293 9536 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:06:36.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.293 9536 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:06:36.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.293 9536 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:06:36.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.293 9536 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:06:36.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.294 9536 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:06:36.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.294 9536 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:06:36.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.294 9536 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:06:36.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.294 9536 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:06:36.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.294 9536 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:06:36.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.294 9536 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:06:36.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.295 9536 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:06:36.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.295 9536 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:06:36.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.295 9536 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:06:36.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.295 9536 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:06:36.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.295 9536 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:06:36.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.295 9536 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:06:36.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.295 9536 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:06:36.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:36.296 9536 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:36.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.296 9536 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:36.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.296 9536 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:06:36.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.296 9536 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:36.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.296 9536 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:06:36.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.296 9536 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:36.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.297 9536 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:06:36.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.297 9536 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:06:36.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.297 9536 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:06:36.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.297 9536 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:06:36.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.297 9536 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:06:36.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.297 9536 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:06:36.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.298 9536 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:06:36.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.298 9536 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:06:36.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.298 9536 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:06:36.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.298 9536 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:06:36.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.298 9536 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:06:36.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.298 9536 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:06:36.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.299 9536 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:06:36.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.299 9536 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:06:36.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.299 9536 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:06:36.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.299 9536 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:06:36.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.299 9536 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:06:36.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.299 9536 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:06:36.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.300 9536 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:06:36.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.300 9536 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:06:36.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.300 9536 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:06:36.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.300 9536 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:06:36.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.300 9536 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:06:36.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.301 9536 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:06:36.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.301 9536 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:06:36.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.301 9536 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:06:36.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.301 9536 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:06:36.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.301 9536 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:06:36.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.301 9536 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:06:36.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.302 9536 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:06:36.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.302 9536 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:06:36.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.302 9536 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:06:36.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.302 9536 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:36.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.302 9536 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:06:36.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.302 9536 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:06:36.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.303 9536 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:06:36.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.303 9536 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:06:36.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.303 9536 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:06:36.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.303 9536 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:06:36.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.303 9536 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:06:36.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.303 9536 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:06:36.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.304 9536 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:06:36.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.304 9536 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:06:36.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.304 9536 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:06:36.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.304 9536 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:06:36.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.304 9536 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:06:36.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.305 9536 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:36.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.305 9536 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:06:36.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.305 9536 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:06:36.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.305 9536 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:06:36.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.305 9536 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:06:36.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.305 9536 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:06:36.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.306 9536 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:06:36.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.306 9536 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:06:36.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.306 9536 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:06:36.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.306 9536 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:06:36.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.306 9536 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:06:36.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.306 9536 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:06:36.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.307 9536 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:06:36.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.307 9536 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:06:36.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.307 9536 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:06:36.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.307 9536 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:06:36.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.307 9536 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:06:36.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.307 9536 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:06:36.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.308 9536 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:06:36.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.308 9536 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:06:36.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.308 9536 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:06:36.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.308 9536 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:06:36.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.308 9536 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:06:36.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.308 9536 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:06:36.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.309 9536 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:06:36.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.309 9536 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:06:36.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.309 9536 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:06:36.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.309 9536 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:06:36.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.309 9536 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:06:36.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.309 9536 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:06:36.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.310 9536 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:06:36.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.310 9536 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:06:36.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.310 9536 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:06:36.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.310 9536 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:06:36.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.310 9536 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:06:36.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.310 9536 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:06:36.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.311 9536 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:06:36.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.311 9536 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:06:36.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.311 9536 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:06:36.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.311 9536 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:06:36.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.311 9536 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:06:36.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.311 9536 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:06:36.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.312 9536 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:06:36.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.312 9536 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:06:36.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.312 9536 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:06:36.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.312 9536 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:06:36.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.312 9536 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:06:36.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.312 9536 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:06:36.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.313 9536 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:06:36.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.313 9536 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:06:36.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.313 9536 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:06:36.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.313 9536 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:06:36.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.313 9536 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:06:36.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.313 9536 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:06:36.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.314 9536 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:06:36.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.314 9536 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:06:36.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.314 9536 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:06:36.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.314 9536 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:06:36.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.314 9536 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:06:36.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.314 9536 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:06:36.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.315 9536 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:06:36.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.315 9536 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:06:36.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.315 9536 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:06:36.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.315 9536 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:06:36.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.315 9536 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:06:36.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.315 9536 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:06:36.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.316 9536 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:06:36.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.316 9536 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:06:36.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.316 9536 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:06:36.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.316 9536 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:06:36.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.316 9536 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:06:36.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.316 9536 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:06:36.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.317 9536 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:06:36.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.317 9536 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:06:36.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.317 9536 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:06:36.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.317 9536 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:06:36.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.317 9536 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:06:36.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.317 9536 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:06:36.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.318 9536 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:06:36.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.318 9536 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:06:36.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.318 9536 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:06:36.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.318 9536 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:06:36.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.318 9536 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:06:36.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.319 9536 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:06:36.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.319 9536 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:06:36.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.319 9536 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:06:36.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.319 9536 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:06:36.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.319 9536 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:06:36.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.319 9536 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:06:36.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.320 9536 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:06:36.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.320 9536 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:06:36.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.320 9536 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:06:36.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.320 9536 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:06:36.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.320 9536 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:06:36.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.320 9536 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:06:36.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.321 9536 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:06:36.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.321 9536 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:06:36.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.321 9536 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:06:36.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.321 9536 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:06:36.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.321 9536 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:06:36.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.321 9536 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:06:36.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.322 9536 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:06:36.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.322 9536 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:06:36.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.322 9536 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:36.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.322 9536 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:06:36.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.322 9536 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:06:36.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.322 9536 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:06:36.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.323 9536 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:06:36.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.323 9536 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:06:36.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.323 9536 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:06:36.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.323 9536 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:06:36.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.323 9536 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:06:36.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.323 9536 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:06:36.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.324 9536 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:06:36.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.324 9536 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:06:36.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.324 9536 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:06:36.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.324 9536 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:06:36.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.324 9536 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:06:36.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.325 9536 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:06:36.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.325 9536 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:06:36.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.325 9536 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:06:36.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.325 9536 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:06:36.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.325 9536 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:06:36.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.325 9536 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:06:36.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.326 9536 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:06:36.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.326 9536 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:06:36.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.326 9536 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:06:36.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.326 9536 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:06:36.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.326 9536 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:06:36.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.326 9536 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:06:36.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.327 9536 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:06:36.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.327 9536 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:06:36.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.327 9536 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:06:36.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.327 9536 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:06:36.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.327 9536 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:06:36.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.327 9536 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:06:36.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.328 9536 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:06:36.328 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.328 9536 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:06:36.328 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.328 9536 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:06:36.328 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.328 9536 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:06:36.328 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.328 9536 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:06:36.328 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.329 9536 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:06:36.329 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.329 9536 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:06:36.329 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.329 9536 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:06:36.329 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.329 9536 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:06:36.329 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.329 9536 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:06:36.329 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.329 9536 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:06:36.329 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.330 9536 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:06:36.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.330 9536 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:06:36.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.330 9536 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:06:36.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.330 9536 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:06:36.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.330 9536 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:06:36.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.330 9536 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:06:36.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.331 9536 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:06:36.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.331 9536 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:06:36.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.331 9536 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:06:36.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.331 9536 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:06:36.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.331 9536 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:06:36.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.331 9536 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:36.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.332 9536 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:06:36.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.332 9536 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:06:36.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.332 9536 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:06:36.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.332 9536 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:06:36.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.332 9536 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:06:36.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.332 9536 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:06:36.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.333 9536 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:06:36.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.333 9536 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:06:36.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.333 9536 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:06:36.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.333 9536 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:06:36.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.333 9536 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:06:36.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.333 9536 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:06:36.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.334 9536 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:06:36.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.334 9536 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:06:36.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.334 9536 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:06:36.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.334 9536 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:06:36.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.334 9536 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:06:36.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.334 9536 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:06:36.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.335 9536 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:06:36.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.335 9536 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:06:36.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:36.335 9536 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:36.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:06:36.335 9536 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:06:36.335 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:06:37.065 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:37.065 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.149 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:37.149 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.150 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:06:37.150 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.150 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:06:37.150 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.150 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:06:37.150 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.151 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:37.151 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.151 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:37.151 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.151 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:06:37.151 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.152 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:37.152 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.152 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:37.152 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.152 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:37.152 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.153 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:37.153 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.171 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:37.171 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.171 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:37.171 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.172 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:37.172 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.172 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:37.172 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.173 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:37.173 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.173 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:37.173 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.173 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:37.173 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.173 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:06:37.173 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.174 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:06:37.174 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:37.918 9536 WARNING keystone.middleware.core [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:38.298 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:38.298 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:38.298 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:38.298 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:38.299 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:38.299 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:38.305 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:38.305 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:38.306 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:06:38.306 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:38.306 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:06:38.306 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:38.306 9536 DEBUG keystone.notifications [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:06:38.306 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:38.311 9536 WARNING keystone.middleware.core [req-b5d9fd52-8005-4930-af79-26bfb40fb6e1 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:38.448 9536 DEBUG keystone.middleware.auth [req-8a63568e-f969-40ea-9539-4deeae94f9fb - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:06:38.448 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:06:38.516 9536 INFO keystone.common.wsgi [req-8a63568e-f969-40ea-9539-4deeae94f9fb - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:06:38.543 9536 DEBUG oslo_db.sqlalchemy.engines [req-8a63568e-f969-40ea-9539-4deeae94f9fb - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:06:38.543 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:06:38.651 9536 DEBUG passlib.registry [req-8a63568e-f969-40ea-9539-4deeae94f9fb - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:06:38.651 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:06:39.940 9537 DEBUG oslo_db.sqlalchemy.engines [req-65ced664-d930-4b53-a65f-a3a15072ca37 - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:06:39.940 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:06:39.982 9537 DEBUG keystone.middleware.auth [req-65ced664-d930-4b53-a65f-a3a15072ca37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:39.982 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:40.086 9537 INFO keystone.common.wsgi [req-65ced664-d930-4b53-a65f-a3a15072ca37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/identity 2016-04-07 00:06:40.086 9537 DEBUG keystone.common.controller [req-65ced664-d930-4b53-a65f-a3a15072ca37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=identity) 2016-04-07 00:06:40.086 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:40.086 9537 DEBUG keystone.common.controller [req-65ced664-d930-4b53-a65f-a3a15072ca37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:40.086 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:40.091 9537 WARNING keystone.common.wsgi [req-65ced664-d930-4b53-a65f-a3a15072ca37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: identity 2016-04-07 00:06:40.113 9536 DEBUG keystone.middleware.auth [req-10db231e-0fe2-4b3c-84ad-f7f0717b928f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:40.113 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:40.115 9536 INFO keystone.common.wsgi [req-10db231e-0fe2-4b3c-84ad-f7f0717b928f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=identity 2016-04-07 00:06:40.115 9536 DEBUG keystone.common.controller [req-10db231e-0fe2-4b3c-84ad-f7f0717b928f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=identity) 2016-04-07 00:06:40.115 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:40.115 9536 DEBUG keystone.common.controller [req-10db231e-0fe2-4b3c-84ad-f7f0717b928f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:40.115 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:40.115 9536 DEBUG keystone.common.controller [req-10db231e-0fe2-4b3c-84ad-f7f0717b928f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:40.115 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:40.115 9536 DEBUG keystone.policy.backends.rules [req-10db231e-0fe2-4b3c-84ad-f7f0717b928f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:40.115 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:40.116 9536 DEBUG oslo_policy._cache_handler [req-10db231e-0fe2-4b3c-84ad-f7f0717b928f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloading cached file /etc/keystone/policy.json 2016-04-07 00:06:40.116 read_cached_file /usr/local/lib/python2.7/dist-packages/oslo_policy/_cache_handler.py:38 2016-04-07 00:06:40.119 9536 DEBUG oslo_policy.policy [req-10db231e-0fe2-4b3c-84ad-f7f0717b928f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloaded policy file: /etc/keystone/policy.json 2016-04-07 00:06:40.119 _load_policy_file /usr/local/lib/python2.7/dist-packages/oslo_policy/policy.py:493 2016-04-07 00:06:40.120 9536 DEBUG keystone.common.controller [req-10db231e-0fe2-4b3c-84ad-f7f0717b928f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:40.120 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:40.909 9538 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:40.909 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:06:40.909 9538 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:06:40.909 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:06:40.909 9538 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:06:40.909 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:06:40.909 9538 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:40.909 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:06:40.909 9538 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:06:40.909 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:06:40.910 9538 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:06:40.910 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.910 9538 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:06:40.910 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.910 9538 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:06:40.910 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.910 9538 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:40.910 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.911 9538 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:06:40.911 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.911 9538 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:06:40.911 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.911 9538 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:06:40.911 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.911 9538 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:06:40.911 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.911 9538 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:06:40.911 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.911 9538 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:06:40.911 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.912 9538 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:06:40.912 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.912 9538 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:06:40.912 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.912 9538 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:06:40.912 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.912 9538 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:06:40.912 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.912 9538 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:06:40.912 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.912 9538 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:06:40.912 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.913 9538 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:06:40.913 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.913 9538 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:06:40.913 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.913 9538 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:06:40.913 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.913 9538 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:06:40.913 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.913 9538 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:06:40.913 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.914 9538 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:06:40.914 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.914 9538 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:06:40.914 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.914 9538 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:06:40.914 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.914 9538 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:06:40.914 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.915 9538 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:06:40.915 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.915 9538 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:06:40.915 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.915 9538 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:06:40.915 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.915 9538 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:06:40.915 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.915 9538 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:06:40.915 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.915 9538 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:06:40.915 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.916 9538 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:06:40.916 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.916 9538 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:06:40.916 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.916 9538 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:06:40.916 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.916 9538 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:06:40.916 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.916 9538 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:06:40.916 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.917 9538 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:06:40.917 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.917 9538 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:06:40.917 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.917 9538 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:06:40.917 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.917 9538 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:06:40.917 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.917 9538 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:06:40.917 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:40.918 9538 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:40.918 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.918 9538 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:40.918 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.918 9538 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:06:40.918 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.918 9538 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:40.918 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.918 9538 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:06:40.918 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.919 9538 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:40.919 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.919 9538 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:06:40.919 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.919 9538 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:06:40.919 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.919 9538 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:06:40.919 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.920 9538 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:06:40.920 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.920 9538 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:06:40.920 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.920 9538 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:06:40.920 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.920 9538 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:06:40.920 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.920 9538 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:06:40.920 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.921 9538 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:06:40.921 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.921 9538 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:06:40.921 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.921 9538 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:06:40.921 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.921 9538 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:06:40.921 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.921 9538 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:06:40.921 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.922 9538 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:06:40.922 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.922 9538 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:06:40.922 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.922 9538 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:06:40.922 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.923 9538 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:06:40.923 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.923 9538 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:06:40.923 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.923 9538 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:06:40.923 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.924 9538 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:06:40.924 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.924 9538 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:06:40.924 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.924 9538 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:06:40.924 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.924 9538 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:06:40.924 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.925 9538 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:06:40.925 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.925 9538 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:06:40.925 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.925 9538 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:06:40.925 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.925 9538 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:06:40.925 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.926 9538 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:06:40.926 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.926 9538 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:06:40.926 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.926 9538 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:06:40.926 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.926 9538 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:06:40.926 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.926 9538 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:06:40.926 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.927 9538 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:40.927 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.927 9538 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:06:40.927 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.927 9538 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:06:40.927 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.927 9538 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:06:40.927 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.927 9538 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:06:40.927 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.928 9538 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:06:40.928 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.928 9538 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:06:40.928 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.928 9538 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:06:40.928 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.928 9538 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:06:40.928 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.929 9538 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:06:40.929 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.929 9538 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:06:40.929 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.929 9538 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:06:40.929 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.929 9538 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:06:40.929 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.929 9538 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:06:40.929 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.929 9538 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:40.929 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.930 9538 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:06:40.930 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.930 9538 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:06:40.930 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.930 9538 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:06:40.930 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.930 9538 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:06:40.930 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.931 9538 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:06:40.931 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.931 9538 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:06:40.931 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.931 9538 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:06:40.931 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.931 9538 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:06:40.931 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.931 9538 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:06:40.931 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.932 9538 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:06:40.932 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.932 9538 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:06:40.932 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.932 9538 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:06:40.932 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.932 9538 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:06:40.932 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.932 9538 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:06:40.932 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.933 9538 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:06:40.933 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.933 9538 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:06:40.933 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.933 9538 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:06:40.933 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.933 9538 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:06:40.933 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.933 9538 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:06:40.933 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.934 9538 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:06:40.934 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.934 9538 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:06:40.934 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.934 9538 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:06:40.934 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.934 9538 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:06:40.934 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.934 9538 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:06:40.934 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.935 9538 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:06:40.935 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.935 9538 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:06:40.935 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.935 9538 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:06:40.935 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.935 9538 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:06:40.935 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.936 9538 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:06:40.936 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.936 9538 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:06:40.936 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.936 9538 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:06:40.936 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.936 9538 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:06:40.936 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.937 9538 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:06:40.937 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.937 9538 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:06:40.937 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.937 9538 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:06:40.937 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.937 9538 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:06:40.937 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.938 9538 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:06:40.938 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.938 9538 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:06:40.938 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.938 9538 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:06:40.938 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.938 9538 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:06:40.938 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.939 9538 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:06:40.939 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.939 9538 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:06:40.939 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.939 9538 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:06:40.939 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.939 9538 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:06:40.939 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.939 9538 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:06:40.939 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.940 9538 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:06:40.940 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.940 9538 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:06:40.940 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.940 9538 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:06:40.940 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.940 9538 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:06:40.940 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.940 9538 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:06:40.940 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.940 9538 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:06:40.940 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.941 9538 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:06:40.941 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.941 9538 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:06:40.941 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.941 9538 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:06:40.941 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.941 9538 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:06:40.941 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.942 9538 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:06:40.942 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.942 9538 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:06:40.942 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.942 9538 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:06:40.942 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.942 9538 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:06:40.942 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.943 9538 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:06:40.943 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.943 9538 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:06:40.943 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.943 9538 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:06:40.943 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.943 9538 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:06:40.943 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.943 9538 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:06:40.943 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.943 9538 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:06:40.943 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.944 9538 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:06:40.944 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.944 9538 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:06:40.944 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.944 9538 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:06:40.944 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.944 9538 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:06:40.944 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.945 9538 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:06:40.945 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.945 9538 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:06:40.945 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.945 9538 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:06:40.945 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.945 9538 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:06:40.945 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.945 9538 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:06:40.945 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.946 9538 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:06:40.946 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.946 9538 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:06:40.946 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.946 9538 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:06:40.946 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.946 9538 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:06:40.946 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.947 9538 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:06:40.947 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.947 9538 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:06:40.947 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.947 9538 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:06:40.947 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.947 9538 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:06:40.947 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.947 9538 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:06:40.947 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.948 9538 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:06:40.948 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.948 9538 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:06:40.948 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.948 9538 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:06:40.948 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.948 9538 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:06:40.948 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.948 9538 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:06:40.948 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.948 9538 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:06:40.948 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.949 9538 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:06:40.949 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.949 9538 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:06:40.949 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.949 9538 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:06:40.949 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.949 9538 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:06:40.949 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.949 9538 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:06:40.949 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.950 9538 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:06:40.950 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.950 9538 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:06:40.950 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.950 9538 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:06:40.950 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.950 9538 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:06:40.950 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.951 9538 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:06:40.951 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.951 9538 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:06:40.951 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.951 9538 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:06:40.951 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.951 9538 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:06:40.951 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.951 9538 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:40.951 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.952 9538 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:06:40.952 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.952 9538 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:06:40.952 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.952 9538 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:06:40.952 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.952 9538 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:06:40.952 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.952 9538 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:06:40.952 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.953 9538 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:06:40.953 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.953 9538 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:06:40.953 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.953 9538 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:06:40.953 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.954 9538 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:06:40.954 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.954 9538 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:06:40.954 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.954 9538 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:06:40.954 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.954 9538 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:06:40.954 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.954 9538 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:06:40.954 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.955 9538 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:06:40.955 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.955 9538 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:06:40.955 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.955 9538 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:06:40.955 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.955 9538 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:06:40.955 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.955 9538 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:06:40.955 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.956 9538 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:06:40.956 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.956 9538 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:06:40.956 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.956 9538 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:06:40.956 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.956 9538 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:06:40.956 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.956 9538 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:06:40.956 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.957 9538 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:06:40.957 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.957 9538 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:06:40.957 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.957 9538 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:06:40.957 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.957 9538 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:06:40.957 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.958 9538 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:06:40.958 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.958 9538 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:06:40.958 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.958 9538 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:06:40.958 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.958 9538 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:06:40.958 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.959 9538 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:06:40.959 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.959 9538 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:06:40.959 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.959 9538 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:06:40.959 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.959 9538 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:06:40.959 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.959 9538 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:06:40.959 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.960 9538 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:06:40.960 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.960 9538 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:06:40.960 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.960 9538 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:06:40.960 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.960 9538 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:06:40.960 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.960 9538 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:06:40.960 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.961 9538 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:06:40.961 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.961 9538 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:06:40.961 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.961 9538 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:06:40.961 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.962 9538 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:06:40.962 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.962 9538 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:06:40.962 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.962 9538 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:06:40.962 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.962 9538 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:06:40.962 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.962 9538 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:06:40.962 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.963 9538 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:06:40.963 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.963 9538 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:06:40.963 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.963 9538 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:06:40.963 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.963 9538 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:06:40.963 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.963 9538 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:06:40.963 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.964 9538 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:40.964 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.964 9538 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:06:40.964 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.964 9538 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:06:40.964 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.964 9538 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:06:40.964 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.965 9538 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:06:40.965 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.965 9538 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:06:40.965 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.965 9538 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:06:40.965 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.965 9538 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:06:40.965 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.965 9538 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:06:40.965 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.966 9538 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:06:40.966 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.966 9538 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:06:40.966 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.966 9538 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:06:40.966 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.966 9538 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:06:40.966 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.967 9538 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:06:40.967 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.967 9538 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:06:40.967 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.967 9538 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:06:40.967 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.967 9538 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:06:40.967 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.968 9538 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:06:40.968 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.968 9538 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:06:40.968 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.968 9538 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:06:40.968 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.968 9538 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:06:40.968 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:40.968 9538 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:40.968 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:06:40.968 9538 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:06:40.968 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:06:41.752 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:41.752 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.846 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:41.846 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.847 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:06:41.847 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.847 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:06:41.847 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.847 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:06:41.847 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.847 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:41.847 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.848 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:41.848 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.848 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:06:41.848 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.848 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:41.848 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.848 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:41.848 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.848 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:41.848 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.849 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:41.849 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.866 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:41.866 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.867 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:41.867 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.867 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:41.867 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.867 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:41.867 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.867 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:41.867 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.867 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:41.867 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.868 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:41.868 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.868 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:06:41.868 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:41.868 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:06:41.868 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:42.977 9538 WARNING keystone.middleware.core [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:43.358 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:43.358 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:43.358 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:43.358 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:43.359 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:43.359 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:43.365 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:43.365 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:43.366 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:06:43.366 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:43.366 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:06:43.366 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:43.366 9538 DEBUG keystone.notifications [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:06:43.366 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:43.371 9538 WARNING keystone.middleware.core [req-dace723d-9549-4d36-bdb0-8703a3f19529 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:43.545 9538 DEBUG oslo_db.sqlalchemy.engines [req-347cbf82-84b3-4f04-baac-1465593afd65 - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:06:43.545 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:06:43.588 9538 DEBUG keystone.middleware.auth [req-347cbf82-84b3-4f04-baac-1465593afd65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:43.588 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:43.695 9538 INFO keystone.common.wsgi [req-347cbf82-84b3-4f04-baac-1465593afd65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=identity 2016-04-07 00:06:43.695 9538 DEBUG keystone.common.controller [req-347cbf82-84b3-4f04-baac-1465593afd65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=identity) 2016-04-07 00:06:43.695 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:43.696 9538 DEBUG keystone.common.controller [req-347cbf82-84b3-4f04-baac-1465593afd65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:43.696 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:43.696 9538 DEBUG keystone.common.controller [req-347cbf82-84b3-4f04-baac-1465593afd65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:43.696 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:43.696 9538 DEBUG keystone.policy.backends.rules [req-347cbf82-84b3-4f04-baac-1465593afd65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:43.696 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:43.697 9538 DEBUG oslo_policy._cache_handler [req-347cbf82-84b3-4f04-baac-1465593afd65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloading cached file /etc/keystone/policy.json 2016-04-07 00:06:43.697 read_cached_file /usr/local/lib/python2.7/dist-packages/oslo_policy/_cache_handler.py:38 2016-04-07 00:06:43.701 9538 DEBUG oslo_policy.policy [req-347cbf82-84b3-4f04-baac-1465593afd65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloaded policy file: /etc/keystone/policy.json 2016-04-07 00:06:43.701 _load_policy_file /usr/local/lib/python2.7/dist-packages/oslo_policy/policy.py:493 2016-04-07 00:06:43.701 9538 DEBUG keystone.common.controller [req-347cbf82-84b3-4f04-baac-1465593afd65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:43.701 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:45.617 9534 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:45.617 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:06:45.617 9534 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:06:45.617 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:06:45.617 9534 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:06:45.617 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:06:45.618 9534 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:45.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:06:45.618 9534 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:06:45.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:06:45.618 9534 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:06:45.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.618 9534 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:06:45.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.618 9534 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:06:45.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.618 9534 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:45.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.618 9534 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:06:45.618 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.619 9534 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:06:45.619 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.619 9534 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:06:45.619 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.619 9534 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:06:45.619 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.619 9534 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:06:45.619 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.619 9534 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:06:45.619 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.619 9534 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:06:45.619 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.620 9534 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:06:45.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.620 9534 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:06:45.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.620 9534 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:06:45.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.620 9534 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:06:45.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.620 9534 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:06:45.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.620 9534 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:06:45.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.620 9534 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:06:45.620 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.621 9534 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:06:45.621 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.621 9534 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:06:45.621 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.621 9534 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:06:45.621 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.621 9534 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:06:45.621 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.621 9534 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:06:45.621 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.621 9534 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:06:45.621 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.622 9534 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:06:45.622 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.622 9534 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:06:45.622 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.622 9534 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:06:45.622 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.622 9534 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:06:45.622 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.622 9534 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:06:45.622 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.622 9534 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:06:45.622 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.623 9534 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:06:45.623 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.623 9534 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:06:45.623 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.623 9534 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:06:45.623 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.623 9534 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:06:45.623 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.623 9534 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:06:45.623 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.623 9534 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:06:45.623 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.624 9534 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:06:45.624 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.624 9534 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:06:45.624 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.624 9534 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:06:45.624 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.624 9534 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:06:45.624 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.624 9534 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:06:45.624 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:45.624 9534 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:45.624 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.625 9534 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:45.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.625 9534 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:06:45.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.625 9534 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:45.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.625 9534 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:06:45.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.625 9534 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:45.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.625 9534 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:06:45.625 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.626 9534 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:06:45.626 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.626 9534 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:06:45.626 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.626 9534 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:06:45.626 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.626 9534 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:06:45.626 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.626 9534 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:06:45.626 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.626 9534 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:06:45.626 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.627 9534 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:06:45.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.627 9534 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:06:45.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.627 9534 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:06:45.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.627 9534 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:06:45.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.627 9534 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:06:45.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.627 9534 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:06:45.627 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.628 9534 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:06:45.628 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.628 9534 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:06:45.628 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.628 9534 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:06:45.628 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.628 9534 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:06:45.628 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.628 9534 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:06:45.628 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.628 9534 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:06:45.628 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.629 9534 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:06:45.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.629 9534 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:06:45.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.629 9534 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:06:45.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.629 9534 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:06:45.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.629 9534 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:06:45.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.629 9534 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:06:45.629 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.630 9534 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:06:45.630 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.630 9534 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:06:45.630 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.630 9534 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:06:45.630 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.630 9534 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:06:45.630 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.630 9534 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:06:45.630 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.631 9534 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:06:45.631 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.631 9534 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:06:45.631 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.631 9534 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:45.631 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.631 9534 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:06:45.631 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.631 9534 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:06:45.631 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.631 9534 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:06:45.631 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.632 9534 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:06:45.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.632 9534 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:06:45.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.632 9534 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:06:45.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.632 9534 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:06:45.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.632 9534 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:06:45.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.632 9534 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:06:45.632 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.633 9534 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:06:45.633 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.633 9534 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:06:45.633 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.633 9534 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:06:45.633 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.633 9534 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:06:45.633 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.633 9534 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:45.633 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.633 9534 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:06:45.633 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.634 9534 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:06:45.634 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.634 9534 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:06:45.634 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.634 9534 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:06:45.634 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.634 9534 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:06:45.634 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.634 9534 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:06:45.634 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.635 9534 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:06:45.635 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.635 9534 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:06:45.635 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.635 9534 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:06:45.635 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.635 9534 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:06:45.635 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.635 9534 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:06:45.635 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.636 9534 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:06:45.636 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.636 9534 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:06:45.636 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.636 9534 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:06:45.636 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.636 9534 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:06:45.636 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.636 9534 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:06:45.636 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.636 9534 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:06:45.636 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.637 9534 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:06:45.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.637 9534 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:06:45.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.637 9534 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:06:45.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.637 9534 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:06:45.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.637 9534 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:06:45.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.637 9534 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:06:45.637 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.638 9534 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:06:45.638 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.638 9534 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:06:45.638 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.638 9534 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:06:45.638 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.638 9534 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:06:45.638 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.638 9534 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:06:45.638 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.638 9534 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:06:45.638 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.639 9534 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:06:45.639 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.639 9534 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:06:45.639 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.639 9534 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:06:45.639 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.639 9534 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:06:45.639 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.639 9534 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:06:45.639 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.640 9534 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:06:45.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.640 9534 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:06:45.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.640 9534 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:06:45.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.640 9534 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:06:45.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.640 9534 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:06:45.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.640 9534 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:06:45.640 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.641 9534 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:06:45.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.641 9534 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:06:45.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.641 9534 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:06:45.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.641 9534 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:06:45.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.641 9534 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:06:45.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.641 9534 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:06:45.641 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.642 9534 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:06:45.642 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.642 9534 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:06:45.642 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.642 9534 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:06:45.642 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.642 9534 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:06:45.642 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.642 9534 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:06:45.642 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.642 9534 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:06:45.642 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.643 9534 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:06:45.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.643 9534 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:06:45.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.643 9534 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:06:45.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.643 9534 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:06:45.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.643 9534 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:06:45.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.643 9534 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:06:45.643 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.644 9534 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:06:45.644 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.644 9534 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:06:45.644 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.644 9534 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:06:45.644 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.644 9534 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:06:45.644 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.644 9534 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:06:45.644 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.644 9534 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:06:45.644 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.645 9534 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:06:45.645 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.645 9534 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:06:45.645 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.645 9534 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:06:45.645 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.645 9534 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:06:45.645 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.645 9534 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:06:45.645 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.646 9534 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:06:45.646 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.646 9534 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:06:45.646 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.646 9534 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:06:45.646 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.646 9534 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:06:45.646 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.646 9534 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:06:45.646 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.646 9534 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:06:45.646 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.647 9534 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:06:45.647 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.647 9534 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:06:45.647 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.647 9534 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:06:45.647 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.647 9534 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:06:45.647 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.647 9534 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:06:45.647 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.648 9534 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:06:45.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.648 9534 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:06:45.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.648 9534 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:06:45.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.648 9534 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:06:45.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.648 9534 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:06:45.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.648 9534 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:06:45.648 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.649 9534 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:06:45.649 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.649 9534 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:06:45.649 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.649 9534 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:06:45.649 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.649 9534 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:06:45.649 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.649 9534 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:06:45.649 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.649 9534 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:06:45.649 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.650 9534 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:06:45.650 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.650 9534 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:06:45.650 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.650 9534 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:06:45.650 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.650 9534 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:06:45.650 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.650 9534 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:06:45.650 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.651 9534 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:06:45.651 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.651 9534 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:06:45.651 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.651 9534 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:06:45.651 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.651 9534 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:06:45.651 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.651 9534 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:06:45.651 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.651 9534 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:45.651 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.652 9534 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:06:45.652 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.652 9534 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:06:45.652 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.652 9534 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:06:45.652 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.652 9534 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:06:45.652 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.652 9534 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:06:45.652 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.652 9534 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:06:45.652 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.653 9534 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:06:45.653 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.653 9534 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:06:45.653 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.653 9534 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:06:45.653 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.653 9534 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:06:45.653 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.653 9534 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:06:45.653 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.653 9534 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:06:45.653 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.654 9534 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:06:45.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.654 9534 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:06:45.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.654 9534 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:06:45.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.654 9534 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:06:45.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.654 9534 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:06:45.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.654 9534 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:06:45.654 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.655 9534 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:06:45.655 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.655 9534 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:06:45.655 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.655 9534 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:06:45.655 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.655 9534 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:06:45.655 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.655 9534 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:06:45.655 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.656 9534 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:06:45.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.656 9534 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:06:45.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.656 9534 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:06:45.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.656 9534 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:06:45.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.656 9534 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:06:45.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.656 9534 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:06:45.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.656 9534 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:06:45.656 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.657 9534 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:06:45.657 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.657 9534 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:06:45.657 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.657 9534 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:06:45.657 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.657 9534 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:06:45.657 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.657 9534 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:06:45.657 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.658 9534 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:06:45.658 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.658 9534 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:06:45.658 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.658 9534 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:06:45.658 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.658 9534 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:06:45.658 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.658 9534 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:06:45.658 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.658 9534 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:06:45.658 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.659 9534 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:06:45.659 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.659 9534 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:06:45.659 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.659 9534 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:06:45.659 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.659 9534 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:06:45.659 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.659 9534 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:06:45.659 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.659 9534 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:06:45.659 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.660 9534 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:06:45.660 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.660 9534 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:06:45.660 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.660 9534 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:06:45.660 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.660 9534 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:06:45.660 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.660 9534 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:06:45.660 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.660 9534 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:06:45.660 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.661 9534 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:06:45.661 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.661 9534 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:45.661 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.661 9534 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:06:45.661 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.661 9534 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:06:45.661 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.661 9534 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:06:45.661 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.662 9534 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:06:45.662 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.662 9534 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:06:45.662 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.662 9534 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:06:45.662 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.663 9534 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:06:45.663 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.663 9534 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:06:45.663 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.663 9534 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:06:45.663 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.663 9534 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:06:45.663 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.663 9534 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:06:45.663 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.663 9534 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:06:45.663 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.664 9534 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:06:45.664 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.664 9534 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:06:45.664 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.664 9534 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:06:45.664 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.664 9534 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:06:45.664 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.664 9534 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:06:45.664 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.665 9534 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:06:45.665 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.665 9534 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:06:45.665 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.665 9534 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:06:45.665 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:45.665 9534 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:45.665 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:06:45.665 9534 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:06:45.665 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:06:46.419 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:46.419 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.495 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:46.495 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.496 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:06:46.496 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.496 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:06:46.496 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.496 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:06:46.496 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.496 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:46.496 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.497 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:46.497 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.497 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:06:46.497 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.497 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:46.497 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.497 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:46.497 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.497 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:46.497 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.498 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:46.498 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.514 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:46.514 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.514 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:46.514 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.514 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:46.514 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.514 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:46.514 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.515 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:46.515 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.515 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:46.515 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.515 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:46.515 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.515 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:06:46.515 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:46.515 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:06:46.515 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:47.263 9534 WARNING keystone.middleware.core [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:47.681 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:47.681 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:47.682 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:47.682 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:47.682 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:47.682 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:47.690 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:47.690 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:47.690 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:06:47.690 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:47.690 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:06:47.690 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:47.691 9534 DEBUG keystone.notifications [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:06:47.691 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:47.696 9534 WARNING keystone.middleware.core [req-e0af0a3e-70ce-4a12-b5c5-579d4a089f7f - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:47.882 9534 DEBUG oslo_db.sqlalchemy.engines [req-9ee7153f-a511-48cb-90f4-fbca1a607a40 - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:06:47.882 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:06:47.924 9534 DEBUG keystone.middleware.auth [req-9ee7153f-a511-48cb-90f4-fbca1a607a40 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:47.924 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:48.039 9534 INFO keystone.common.wsgi [req-9ee7153f-a511-48cb-90f4-fbca1a607a40 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/services 2016-04-07 00:06:48.040 9534 DEBUG keystone.common.controller [req-9ee7153f-a511-48cb-90f4-fbca1a607a40 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_service(service={u'type': u'identity', u'enabled': True, u'description': u'Keystone Identity Service', u'name': u'keystone'}) 2016-04-07 00:06:48.040 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:48.040 9534 DEBUG keystone.common.controller [req-9ee7153f-a511-48cb-90f4-fbca1a607a40 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:48.040 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:48.041 9534 DEBUG keystone.policy.backends.rules [req-9ee7153f-a511-48cb-90f4-fbca1a607a40 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_service: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:48.041 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:48.041 9534 DEBUG oslo_policy._cache_handler [req-9ee7153f-a511-48cb-90f4-fbca1a607a40 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloading cached file /etc/keystone/policy.json 2016-04-07 00:06:48.041 read_cached_file /usr/local/lib/python2.7/dist-packages/oslo_policy/_cache_handler.py:38 2016-04-07 00:06:48.044 9534 DEBUG oslo_policy.policy [req-9ee7153f-a511-48cb-90f4-fbca1a607a40 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloaded policy file: /etc/keystone/policy.json 2016-04-07 00:06:48.044 _load_policy_file /usr/local/lib/python2.7/dist-packages/oslo_policy/policy.py:493 2016-04-07 00:06:48.045 9534 DEBUG keystone.common.controller [req-9ee7153f-a511-48cb-90f4-fbca1a607a40 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:48.045 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:06:49.241 9536 DEBUG keystone.middleware.auth [req-a6ae2228-2b14-4bb0-ba27-7bd5381fa617 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:49.241 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:49.243 9536 INFO keystone.common.wsgi [req-a6ae2228-2b14-4bb0-ba27-7bd5381fa617 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/identity 2016-04-07 00:06:49.243 9536 DEBUG keystone.common.controller [req-a6ae2228-2b14-4bb0-ba27-7bd5381fa617 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=identity) 2016-04-07 00:06:49.243 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:49.243 9536 DEBUG keystone.common.controller [req-a6ae2228-2b14-4bb0-ba27-7bd5381fa617 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:49.243 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:49.248 9536 WARNING keystone.common.wsgi [req-a6ae2228-2b14-4bb0-ba27-7bd5381fa617 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: identity 2016-04-07 00:06:49.268 9537 DEBUG keystone.middleware.auth [req-47636290-65ff-4770-a4ac-f80acc3fd362 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:49.268 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:49.269 9537 INFO keystone.common.wsgi [req-47636290-65ff-4770-a4ac-f80acc3fd362 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=identity 2016-04-07 00:06:49.270 9537 DEBUG keystone.common.controller [req-47636290-65ff-4770-a4ac-f80acc3fd362 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=identity) 2016-04-07 00:06:49.270 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:49.270 9537 DEBUG keystone.common.controller [req-47636290-65ff-4770-a4ac-f80acc3fd362 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:49.270 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:49.270 9537 DEBUG keystone.common.controller [req-47636290-65ff-4770-a4ac-f80acc3fd362 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:49.270 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:49.270 9537 DEBUG keystone.policy.backends.rules [req-47636290-65ff-4770-a4ac-f80acc3fd362 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:49.270 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:49.271 9537 DEBUG oslo_policy._cache_handler [req-47636290-65ff-4770-a4ac-f80acc3fd362 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloading cached file /etc/keystone/policy.json 2016-04-07 00:06:49.271 read_cached_file /usr/local/lib/python2.7/dist-packages/oslo_policy/_cache_handler.py:38 2016-04-07 00:06:49.274 9537 DEBUG oslo_policy.policy [req-47636290-65ff-4770-a4ac-f80acc3fd362 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloaded policy file: /etc/keystone/policy.json 2016-04-07 00:06:49.274 _load_policy_file /usr/local/lib/python2.7/dist-packages/oslo_policy/policy.py:493 2016-04-07 00:06:49.274 9537 DEBUG keystone.common.controller [req-47636290-65ff-4770-a4ac-f80acc3fd362 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:49.274 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:49.294 9538 DEBUG keystone.middleware.auth [req-e9ec3816-e0b3-401d-92fe-e67d9ce74dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:49.294 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:49.296 9538 INFO keystone.common.wsgi [req-e9ec3816-e0b3-401d-92fe-e67d9ce74dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=identity 2016-04-07 00:06:49.296 9538 DEBUG keystone.common.controller [req-e9ec3816-e0b3-401d-92fe-e67d9ce74dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=identity) 2016-04-07 00:06:49.296 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:49.296 9538 DEBUG keystone.common.controller [req-e9ec3816-e0b3-401d-92fe-e67d9ce74dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:49.296 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:49.297 9538 DEBUG keystone.common.controller [req-e9ec3816-e0b3-401d-92fe-e67d9ce74dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:49.297 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:49.297 9538 DEBUG keystone.policy.backends.rules [req-e9ec3816-e0b3-401d-92fe-e67d9ce74dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:49.297 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:49.297 9538 DEBUG keystone.common.controller [req-e9ec3816-e0b3-401d-92fe-e67d9ce74dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:49.297 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:49.315 9534 DEBUG keystone.middleware.auth [req-f1c43e86-74f0-4ffa-81d3-3e4ebdaab57f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:49.315 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:49.317 9534 INFO keystone.common.wsgi [req-f1c43e86-74f0-4ffa-81d3-3e4ebdaab57f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=public&service_id=7be92df226134ee7956a4a2d2959d2e0®ion_id=RegionOne 2016-04-07 00:06:49.317 9534 DEBUG keystone.common.controller [req-f1c43e86-74f0-4ffa-81d3-3e4ebdaab57f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=public, service_id=7be92df226134ee7956a4a2d2959d2e0, region_id=RegionOne) 2016-04-07 00:06:49.317 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:49.317 9534 DEBUG keystone.common.controller [req-f1c43e86-74f0-4ffa-81d3-3e4ebdaab57f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:06:49.317 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:49.318 9534 DEBUG keystone.common.controller [req-f1c43e86-74f0-4ffa-81d3-3e4ebdaab57f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:49.318 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:49.318 9534 DEBUG keystone.policy.backends.rules [req-f1c43e86-74f0-4ffa-81d3-3e4ebdaab57f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:49.318 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:49.318 9534 DEBUG keystone.common.controller [req-f1c43e86-74f0-4ffa-81d3-3e4ebdaab57f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:49.318 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:51.061 9536 DEBUG keystone.middleware.auth [req-e4a74279-ad92-4a6e-98ac-f9d9fe6d0820 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:51.061 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:51.062 9536 INFO keystone.common.wsgi [req-e4a74279-ad92-4a6e-98ac-f9d9fe6d0820 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/identity 2016-04-07 00:06:51.063 9536 DEBUG keystone.common.controller [req-e4a74279-ad92-4a6e-98ac-f9d9fe6d0820 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=identity) 2016-04-07 00:06:51.063 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:51.063 9536 DEBUG keystone.common.controller [req-e4a74279-ad92-4a6e-98ac-f9d9fe6d0820 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:51.063 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:51.066 9536 WARNING keystone.common.wsgi [req-e4a74279-ad92-4a6e-98ac-f9d9fe6d0820 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: identity 2016-04-07 00:06:51.085 9538 DEBUG keystone.middleware.auth [req-895229e2-083f-47d4-8bff-429c80673433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:51.085 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:51.086 9538 INFO keystone.common.wsgi [req-895229e2-083f-47d4-8bff-429c80673433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=identity 2016-04-07 00:06:51.086 9538 DEBUG keystone.common.controller [req-895229e2-083f-47d4-8bff-429c80673433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=identity) 2016-04-07 00:06:51.086 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:51.086 9538 DEBUG keystone.common.controller [req-895229e2-083f-47d4-8bff-429c80673433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:51.086 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:51.087 9538 DEBUG keystone.common.controller [req-895229e2-083f-47d4-8bff-429c80673433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:51.087 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:51.087 9538 DEBUG keystone.policy.backends.rules [req-895229e2-083f-47d4-8bff-429c80673433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:51.087 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:51.087 9538 DEBUG keystone.common.controller [req-895229e2-083f-47d4-8bff-429c80673433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:51.087 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:51.102 9534 DEBUG keystone.middleware.auth [req-a92d25b9-eb63-4a7f-89ef-dad4201ef7d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:51.102 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:51.104 9534 INFO keystone.common.wsgi [req-a92d25b9-eb63-4a7f-89ef-dad4201ef7d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=identity 2016-04-07 00:06:51.104 9534 DEBUG keystone.common.controller [req-a92d25b9-eb63-4a7f-89ef-dad4201ef7d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=identity) 2016-04-07 00:06:51.104 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:51.104 9534 DEBUG keystone.common.controller [req-a92d25b9-eb63-4a7f-89ef-dad4201ef7d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:51.104 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:51.105 9534 DEBUG keystone.common.controller [req-a92d25b9-eb63-4a7f-89ef-dad4201ef7d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:51.105 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:51.105 9534 DEBUG keystone.policy.backends.rules [req-a92d25b9-eb63-4a7f-89ef-dad4201ef7d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:51.105 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:51.105 9534 DEBUG keystone.common.controller [req-a92d25b9-eb63-4a7f-89ef-dad4201ef7d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:51.105 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:51.814 9535 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:51.814 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:06:51.814 9535 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:06:51.814 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:06:51.814 9535 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:06:51.814 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:06:51.814 9535 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:51.814 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:06:51.815 9535 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:06:51.815 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:06:51.815 9535 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:06:51.815 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.815 9535 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:06:51.815 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.815 9535 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:06:51.815 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.815 9535 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:06:51.815 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.815 9535 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:06:51.815 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.816 9535 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:06:51.816 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.816 9535 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:06:51.816 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.816 9535 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:06:51.816 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.816 9535 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:06:51.816 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.816 9535 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:06:51.816 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.816 9535 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:06:51.816 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.817 9535 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:06:51.817 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.817 9535 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:06:51.817 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.817 9535 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:06:51.817 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.817 9535 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:06:51.817 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.817 9535 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:06:51.817 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.817 9535 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:06:51.817 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.817 9535 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:06:51.817 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.818 9535 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:06:51.818 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.818 9535 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:06:51.818 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.818 9535 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:06:51.818 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.818 9535 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:06:51.818 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.818 9535 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:06:51.818 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.818 9535 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:06:51.818 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.819 9535 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:06:51.819 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.819 9535 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:06:51.819 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.819 9535 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:06:51.819 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.819 9535 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:06:51.819 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.819 9535 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:06:51.819 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.819 9535 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:06:51.819 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.820 9535 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:06:51.820 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.820 9535 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:06:51.820 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.820 9535 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:06:51.820 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.820 9535 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:06:51.820 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.820 9535 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:06:51.820 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.820 9535 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:06:51.820 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.821 9535 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:06:51.821 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.821 9535 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:06:51.821 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.821 9535 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:06:51.821 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.821 9535 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:06:51.821 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.821 9535 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:06:51.821 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:06:51.821 9535 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:51.821 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.822 9535 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:51.822 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.822 9535 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:06:51.822 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.822 9535 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:51.822 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.822 9535 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:06:51.822 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.822 9535 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:51.822 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.822 9535 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:06:51.822 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.823 9535 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:06:51.823 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.823 9535 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:06:51.823 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.823 9535 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:06:51.823 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.823 9535 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:06:51.823 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.823 9535 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:06:51.823 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.823 9535 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:06:51.823 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.824 9535 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:06:51.824 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.824 9535 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:06:51.824 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.824 9535 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:06:51.824 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.824 9535 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:06:51.824 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.824 9535 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:06:51.824 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.824 9535 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:06:51.824 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.825 9535 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:06:51.825 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.825 9535 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:06:51.825 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.825 9535 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:06:51.825 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.825 9535 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:06:51.825 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.825 9535 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:06:51.825 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.825 9535 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:06:51.825 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.826 9535 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:06:51.826 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.826 9535 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:06:51.826 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.826 9535 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:06:51.826 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.826 9535 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:06:51.826 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.826 9535 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:06:51.826 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.826 9535 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:06:51.826 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.827 9535 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:06:51.827 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.827 9535 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:06:51.827 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.827 9535 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:06:51.827 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.827 9535 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:06:51.827 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.827 9535 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:06:51.827 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.828 9535 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:06:51.828 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.828 9535 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:06:51.828 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.828 9535 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:06:51.828 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.828 9535 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:06:51.828 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.828 9535 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:06:51.828 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.828 9535 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:06:51.828 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.828 9535 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:06:51.828 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.829 9535 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:06:51.829 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.829 9535 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:06:51.829 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.829 9535 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:06:51.829 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.829 9535 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:06:51.829 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.829 9535 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:06:51.829 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.830 9535 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:06:51.830 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.830 9535 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:06:51.830 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.830 9535 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:06:51.830 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.830 9535 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:06:51.830 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.830 9535 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:06:51.830 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.830 9535 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:06:51.830 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.831 9535 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:06:51.831 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.831 9535 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:06:51.831 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.831 9535 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:06:51.831 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.831 9535 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:06:51.831 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.831 9535 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:06:51.831 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.831 9535 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:06:51.831 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.832 9535 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:06:51.832 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.832 9535 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:06:51.832 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.832 9535 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:06:51.832 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.832 9535 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:06:51.832 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.832 9535 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:06:51.832 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.832 9535 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:06:51.832 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.833 9535 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:06:51.833 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.833 9535 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:06:51.833 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.833 9535 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:06:51.833 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.833 9535 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:06:51.833 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.833 9535 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:06:51.833 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.833 9535 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:06:51.833 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.834 9535 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:06:51.834 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.834 9535 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:06:51.834 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.834 9535 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:06:51.834 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.834 9535 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:06:51.834 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.834 9535 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:06:51.834 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.834 9535 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:06:51.834 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.835 9535 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:06:51.835 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.835 9535 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:06:51.835 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.835 9535 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:06:51.835 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.835 9535 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:06:51.835 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.835 9535 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:06:51.835 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.835 9535 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:06:51.835 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.836 9535 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:06:51.836 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.836 9535 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:06:51.836 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.836 9535 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:06:51.836 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.836 9535 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:06:51.836 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.836 9535 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:06:51.836 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.836 9535 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:06:51.836 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.837 9535 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:06:51.837 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.837 9535 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:06:51.837 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.837 9535 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:06:51.837 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.837 9535 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:06:51.837 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.837 9535 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:06:51.837 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.838 9535 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:06:51.838 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.838 9535 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:06:51.838 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.838 9535 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:06:51.838 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.838 9535 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:06:51.838 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.838 9535 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:06:51.838 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.838 9535 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:06:51.838 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.838 9535 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:06:51.838 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.839 9535 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:06:51.839 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.839 9535 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:06:51.839 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.839 9535 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:06:51.839 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.839 9535 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:06:51.839 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.839 9535 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:06:51.839 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.839 9535 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:06:51.839 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.840 9535 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:06:51.840 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.840 9535 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:06:51.840 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.840 9535 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:06:51.840 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.840 9535 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:06:51.840 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.840 9535 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:06:51.840 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.841 9535 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:06:51.841 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.841 9535 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:06:51.841 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.841 9535 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:06:51.841 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.841 9535 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:06:51.841 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.841 9535 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:06:51.841 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.841 9535 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:06:51.841 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.842 9535 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:06:51.842 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.842 9535 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:06:51.842 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.842 9535 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:06:51.842 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.842 9535 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:06:51.842 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.842 9535 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:06:51.842 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.842 9535 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:06:51.842 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.843 9535 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:06:51.843 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.843 9535 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:06:51.843 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.843 9535 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:06:51.843 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.843 9535 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:06:51.843 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.843 9535 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:06:51.843 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.844 9535 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:06:51.844 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.844 9535 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:06:51.844 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.844 9535 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:06:51.844 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.844 9535 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:06:51.844 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.844 9535 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:06:51.844 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.844 9535 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:06:51.844 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.845 9535 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:06:51.845 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.845 9535 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:06:51.845 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.845 9535 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:06:51.845 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.845 9535 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:06:51.845 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.845 9535 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:06:51.845 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.845 9535 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:06:51.845 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.846 9535 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:06:51.846 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.846 9535 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:06:51.846 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.846 9535 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:06:51.846 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.846 9535 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:06:51.846 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.846 9535 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:06:51.846 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.846 9535 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:06:51.846 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.847 9535 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:06:51.847 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.847 9535 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:06:51.847 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.847 9535 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:06:51.847 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.847 9535 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:06:51.847 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.847 9535 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:06:51.847 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.847 9535 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:06:51.847 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.848 9535 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:06:51.848 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.848 9535 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:06:51.848 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.848 9535 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:06:51.848 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.848 9535 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:06:51.848 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.848 9535 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:06:51.848 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.848 9535 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:06:51.848 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.849 9535 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:06:51.849 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.849 9535 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:06:51.849 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.849 9535 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:06:51.849 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.849 9535 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:06:51.849 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.849 9535 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:06:51.849 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.849 9535 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:06:51.849 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.850 9535 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:06:51.850 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.850 9535 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:06:51.850 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.850 9535 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:06:51.850 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.850 9535 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:06:51.850 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.850 9535 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:06:51.850 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.850 9535 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:06:51.850 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.851 9535 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:06:51.851 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.851 9535 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:06:51.851 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.851 9535 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:06:51.851 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.851 9535 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:06:51.851 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.851 9535 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:06:51.851 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.852 9535 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:06:51.852 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.852 9535 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:06:51.852 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.852 9535 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:06:51.852 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.852 9535 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:06:51.852 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.852 9535 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:06:51.852 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.852 9535 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:06:51.852 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.853 9535 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:06:51.853 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.853 9535 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:06:51.853 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.853 9535 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:06:51.853 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.853 9535 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:06:51.853 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.853 9535 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:06:51.853 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.853 9535 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:06:51.853 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.854 9535 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:06:51.854 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.854 9535 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:06:51.854 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.854 9535 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:06:51.854 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.854 9535 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:06:51.854 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.854 9535 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:06:51.854 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.854 9535 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:06:51.854 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.855 9535 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:06:51.855 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.855 9535 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:06:51.855 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.855 9535 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:06:51.855 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.855 9535 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:06:51.855 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.855 9535 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:06:51.855 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.855 9535 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:06:51.855 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.856 9535 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:06:51.856 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.856 9535 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:06:51.856 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.856 9535 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:06:51.856 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.856 9535 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:06:51.856 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.856 9535 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:06:51.856 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.856 9535 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:06:51.856 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.857 9535 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:06:51.857 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.857 9535 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:06:51.857 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.857 9535 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:06:51.857 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.857 9535 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:06:51.857 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.857 9535 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:06:51.857 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.857 9535 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:06:51.857 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.858 9535 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:06:51.858 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.858 9535 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:06:51.858 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.858 9535 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:06:51.858 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.858 9535 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:06:51.858 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.858 9535 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:06:51.858 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.858 9535 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:06:51.858 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.859 9535 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:06:51.859 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.859 9535 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:06:51.859 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.859 9535 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:06:51.859 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.859 9535 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:06:51.859 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.859 9535 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:06:51.859 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.859 9535 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:06:51.859 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.860 9535 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:06:51.860 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.860 9535 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:06:51.860 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.860 9535 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:06:51.860 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.860 9535 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:06:51.860 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.860 9535 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:06:51.860 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.860 9535 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:06:51.860 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:06:51.861 9535 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:06:51.861 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:06:51.861 9535 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:06:51.861 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:06:52.493 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:52.493 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.562 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:52.562 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.562 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:06:52.562 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.563 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:06:52.563 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.563 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:06:52.563 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.563 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:52.563 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.563 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:52.563 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.563 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:06:52.563 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.564 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:52.564 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.564 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:52.564 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.564 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:52.564 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.564 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:52.564 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.577 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:06:52.577 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.577 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:06:52.577 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.578 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:06:52.578 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.578 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:06:52.578 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.578 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:06:52.578 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.578 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:06:52.578 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.578 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:06:52.578 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.579 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:06:52.579 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:52.579 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:06:52.579 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:53.279 9535 WARNING keystone.middleware.core [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:53.618 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:53.618 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:53.619 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:53.619 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:53.619 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:06:53.619 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:53.625 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:06:53.625 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:53.626 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:06:53.626 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:53.626 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:06:53.626 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:53.626 9535 DEBUG keystone.notifications [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:06:53.626 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:06:53.631 9535 WARNING keystone.middleware.core [req-676b6ab0-d907-45c7-91e6-89da5506ed42 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:06:53.790 9535 DEBUG oslo_db.sqlalchemy.engines [req-31021786-92cb-46fb-b97e-df4ec0d0a36a - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:06:53.790 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:06:53.830 9535 DEBUG keystone.middleware.auth [req-31021786-92cb-46fb-b97e-df4ec0d0a36a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:53.830 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:53.934 9535 INFO keystone.common.wsgi [req-31021786-92cb-46fb-b97e-df4ec0d0a36a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:06:53.934 9535 DEBUG keystone.common.controller [req-31021786-92cb-46fb-b97e-df4ec0d0a36a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:5000/v2.0', u'interface': u'public', u'region': u'RegionOne', u'enabled': True, u'service_id': u'7be92df226134ee7956a4a2d2959d2e0'}) 2016-04-07 00:06:53.934 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:53.934 9535 DEBUG keystone.common.controller [req-31021786-92cb-46fb-b97e-df4ec0d0a36a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:53.934 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:53.935 9535 DEBUG keystone.policy.backends.rules [req-31021786-92cb-46fb-b97e-df4ec0d0a36a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:53.935 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:53.935 9535 DEBUG oslo_policy._cache_handler [req-31021786-92cb-46fb-b97e-df4ec0d0a36a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloading cached file /etc/keystone/policy.json 2016-04-07 00:06:53.935 read_cached_file /usr/local/lib/python2.7/dist-packages/oslo_policy/_cache_handler.py:38 2016-04-07 00:06:53.938 9535 DEBUG oslo_policy.policy [req-31021786-92cb-46fb-b97e-df4ec0d0a36a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloaded policy file: /etc/keystone/policy.json 2016-04-07 00:06:53.938 _load_policy_file /usr/local/lib/python2.7/dist-packages/oslo_policy/policy.py:493 2016-04-07 00:06:53.939 9535 DEBUG keystone.common.controller [req-31021786-92cb-46fb-b97e-df4ec0d0a36a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:53.939 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:06:55.463 9537 DEBUG keystone.middleware.auth [req-0b9154fb-8c2e-4135-bcfb-b8eb037cd2db 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:55.463 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:55.465 9537 INFO keystone.common.wsgi [req-0b9154fb-8c2e-4135-bcfb-b8eb037cd2db 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/identity 2016-04-07 00:06:55.465 9537 DEBUG keystone.common.controller [req-0b9154fb-8c2e-4135-bcfb-b8eb037cd2db 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=identity) 2016-04-07 00:06:55.465 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:55.465 9537 DEBUG keystone.common.controller [req-0b9154fb-8c2e-4135-bcfb-b8eb037cd2db 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:55.465 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:55.469 9537 WARNING keystone.common.wsgi [req-0b9154fb-8c2e-4135-bcfb-b8eb037cd2db 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: identity 2016-04-07 00:06:55.488 9536 DEBUG keystone.middleware.auth [req-7ce186ad-f8b5-48e9-a456-999ef7297718 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:55.488 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:55.489 9536 INFO keystone.common.wsgi [req-7ce186ad-f8b5-48e9-a456-999ef7297718 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=identity 2016-04-07 00:06:55.489 9536 DEBUG keystone.common.controller [req-7ce186ad-f8b5-48e9-a456-999ef7297718 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=identity) 2016-04-07 00:06:55.489 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:55.490 9536 DEBUG keystone.common.controller [req-7ce186ad-f8b5-48e9-a456-999ef7297718 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:55.490 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:55.490 9536 DEBUG keystone.common.controller [req-7ce186ad-f8b5-48e9-a456-999ef7297718 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:55.490 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:55.490 9536 DEBUG keystone.policy.backends.rules [req-7ce186ad-f8b5-48e9-a456-999ef7297718 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:55.490 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:55.491 9536 DEBUG keystone.common.controller [req-7ce186ad-f8b5-48e9-a456-999ef7297718 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:55.491 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:55.507 9534 DEBUG keystone.middleware.auth [req-ed19b08f-ac1f-4547-a7f6-425a965cbdba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:55.507 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:55.508 9534 INFO keystone.common.wsgi [req-ed19b08f-ac1f-4547-a7f6-425a965cbdba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=identity 2016-04-07 00:06:55.508 9534 DEBUG keystone.common.controller [req-ed19b08f-ac1f-4547-a7f6-425a965cbdba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=identity) 2016-04-07 00:06:55.508 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:55.509 9534 DEBUG keystone.common.controller [req-ed19b08f-ac1f-4547-a7f6-425a965cbdba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:55.509 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:55.509 9534 DEBUG keystone.common.controller [req-ed19b08f-ac1f-4547-a7f6-425a965cbdba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:55.509 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:55.509 9534 DEBUG keystone.policy.backends.rules [req-ed19b08f-ac1f-4547-a7f6-425a965cbdba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:55.509 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:55.510 9534 DEBUG keystone.common.controller [req-ed19b08f-ac1f-4547-a7f6-425a965cbdba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:55.510 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:55.525 9537 DEBUG keystone.middleware.auth [req-77998f9c-5d8b-4864-9dd7-eef62a805202 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:55.525 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:55.527 9537 INFO keystone.common.wsgi [req-77998f9c-5d8b-4864-9dd7-eef62a805202 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=admin&service_id=7be92df226134ee7956a4a2d2959d2e0®ion_id=RegionOne 2016-04-07 00:06:55.527 9537 DEBUG keystone.common.controller [req-77998f9c-5d8b-4864-9dd7-eef62a805202 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=admin, service_id=7be92df226134ee7956a4a2d2959d2e0, region_id=RegionOne) 2016-04-07 00:06:55.527 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:55.527 9537 DEBUG keystone.common.controller [req-77998f9c-5d8b-4864-9dd7-eef62a805202 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:06:55.527 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:55.527 9537 DEBUG keystone.common.controller [req-77998f9c-5d8b-4864-9dd7-eef62a805202 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:55.527 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:55.528 9537 DEBUG keystone.policy.backends.rules [req-77998f9c-5d8b-4864-9dd7-eef62a805202 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:55.528 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:55.528 9537 DEBUG keystone.common.controller [req-77998f9c-5d8b-4864-9dd7-eef62a805202 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:55.528 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:58.051 9538 DEBUG keystone.middleware.auth [req-4f850fd2-df96-492e-a9b1-0b921b36313f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:58.051 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:58.053 9538 INFO keystone.common.wsgi [req-4f850fd2-df96-492e-a9b1-0b921b36313f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/identity 2016-04-07 00:06:58.053 9538 DEBUG keystone.common.controller [req-4f850fd2-df96-492e-a9b1-0b921b36313f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=identity) 2016-04-07 00:06:58.053 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:58.053 9538 DEBUG keystone.common.controller [req-4f850fd2-df96-492e-a9b1-0b921b36313f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:58.053 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:58.057 9538 WARNING keystone.common.wsgi [req-4f850fd2-df96-492e-a9b1-0b921b36313f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: identity 2016-04-07 00:06:58.077 9536 DEBUG keystone.middleware.auth [req-7f2f5167-6e1c-4650-b058-01bc7694be6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:58.077 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:58.079 9536 INFO keystone.common.wsgi [req-7f2f5167-6e1c-4650-b058-01bc7694be6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=identity 2016-04-07 00:06:58.079 9536 DEBUG keystone.common.controller [req-7f2f5167-6e1c-4650-b058-01bc7694be6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=identity) 2016-04-07 00:06:58.079 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:58.079 9536 DEBUG keystone.common.controller [req-7f2f5167-6e1c-4650-b058-01bc7694be6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:58.079 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:58.079 9536 DEBUG keystone.common.controller [req-7f2f5167-6e1c-4650-b058-01bc7694be6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:58.079 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:58.079 9536 DEBUG keystone.policy.backends.rules [req-7f2f5167-6e1c-4650-b058-01bc7694be6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:58.079 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:58.080 9536 DEBUG keystone.common.controller [req-7f2f5167-6e1c-4650-b058-01bc7694be6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:58.080 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:58.096 9535 DEBUG keystone.middleware.auth [req-0d049c90-6376-4eaf-b332-2d09af0474d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:58.096 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:58.098 9535 INFO keystone.common.wsgi [req-0d049c90-6376-4eaf-b332-2d09af0474d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=identity 2016-04-07 00:06:58.098 9535 DEBUG keystone.common.controller [req-0d049c90-6376-4eaf-b332-2d09af0474d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=identity) 2016-04-07 00:06:58.098 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:58.099 9535 DEBUG keystone.common.controller [req-0d049c90-6376-4eaf-b332-2d09af0474d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:58.099 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:58.099 9535 DEBUG keystone.common.controller [req-0d049c90-6376-4eaf-b332-2d09af0474d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:58.099 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:58.099 9535 DEBUG keystone.policy.backends.rules [req-0d049c90-6376-4eaf-b332-2d09af0474d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:58.099 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:58.100 9535 DEBUG keystone.common.controller [req-0d049c90-6376-4eaf-b332-2d09af0474d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:58.100 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:58.116 9537 DEBUG keystone.middleware.auth [req-15b131d2-8023-4f29-bc0b-9756d1a65691 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:58.116 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:58.117 9537 INFO keystone.common.wsgi [req-15b131d2-8023-4f29-bc0b-9756d1a65691 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:06:58.118 9537 DEBUG keystone.common.controller [req-15b131d2-8023-4f29-bc0b-9756d1a65691 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:35357/v2.0', u'interface': u'admin', u'region': u'RegionOne', u'enabled': True, u'service_id': u'7be92df226134ee7956a4a2d2959d2e0'}) 2016-04-07 00:06:58.118 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:58.118 9537 DEBUG keystone.common.controller [req-15b131d2-8023-4f29-bc0b-9756d1a65691 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:58.118 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:58.118 9537 DEBUG keystone.policy.backends.rules [req-15b131d2-8023-4f29-bc0b-9756d1a65691 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:58.118 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:58.119 9537 DEBUG keystone.common.controller [req-15b131d2-8023-4f29-bc0b-9756d1a65691 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:58.119 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:06:59.933 9534 DEBUG keystone.middleware.auth [req-f5c46c05-9c2f-4011-bc64-8666984156cb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:59.933 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:59.935 9534 INFO keystone.common.wsgi [req-f5c46c05-9c2f-4011-bc64-8666984156cb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/identity 2016-04-07 00:06:59.935 9534 DEBUG keystone.common.controller [req-f5c46c05-9c2f-4011-bc64-8666984156cb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=identity) 2016-04-07 00:06:59.935 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:59.935 9534 DEBUG keystone.common.controller [req-f5c46c05-9c2f-4011-bc64-8666984156cb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:59.935 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:59.940 9534 WARNING keystone.common.wsgi [req-f5c46c05-9c2f-4011-bc64-8666984156cb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: identity 2016-04-07 00:06:59.961 9535 DEBUG keystone.middleware.auth [req-66e44dcf-7562-4ac6-ac9f-7e3d9583b855 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:59.961 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:59.962 9535 INFO keystone.common.wsgi [req-66e44dcf-7562-4ac6-ac9f-7e3d9583b855 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=identity 2016-04-07 00:06:59.963 9535 DEBUG keystone.common.controller [req-66e44dcf-7562-4ac6-ac9f-7e3d9583b855 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=identity) 2016-04-07 00:06:59.963 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:59.963 9535 DEBUG keystone.common.controller [req-66e44dcf-7562-4ac6-ac9f-7e3d9583b855 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:59.963 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:59.963 9535 DEBUG keystone.common.controller [req-66e44dcf-7562-4ac6-ac9f-7e3d9583b855 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:59.963 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:59.963 9535 DEBUG keystone.policy.backends.rules [req-66e44dcf-7562-4ac6-ac9f-7e3d9583b855 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:59.963 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:59.964 9535 DEBUG keystone.common.controller [req-66e44dcf-7562-4ac6-ac9f-7e3d9583b855 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:59.964 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:06:59.980 9536 DEBUG keystone.middleware.auth [req-42278a8e-c234-4243-aa51-c1064ab6391c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:59.980 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:06:59.981 9536 INFO keystone.common.wsgi [req-42278a8e-c234-4243-aa51-c1064ab6391c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=identity 2016-04-07 00:06:59.982 9536 DEBUG keystone.common.controller [req-42278a8e-c234-4243-aa51-c1064ab6391c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=identity) 2016-04-07 00:06:59.982 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:06:59.982 9536 DEBUG keystone.common.controller [req-42278a8e-c234-4243-aa51-c1064ab6391c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:06:59.982 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:06:59.982 9536 DEBUG keystone.common.controller [req-42278a8e-c234-4243-aa51-c1064ab6391c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:06:59.982 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:06:59.982 9536 DEBUG keystone.policy.backends.rules [req-42278a8e-c234-4243-aa51-c1064ab6391c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:06:59.982 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:06:59.983 9536 DEBUG keystone.common.controller [req-42278a8e-c234-4243-aa51-c1064ab6391c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:06:59.983 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:07:00.004 9538 DEBUG keystone.middleware.auth [req-f8d68d6a-ab48-4494-962a-1cd9937bde61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:00.004 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:00.006 9538 INFO keystone.common.wsgi [req-f8d68d6a-ab48-4494-962a-1cd9937bde61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=internal&service_id=7be92df226134ee7956a4a2d2959d2e0®ion_id=RegionOne 2016-04-07 00:07:00.006 9538 DEBUG keystone.common.controller [req-f8d68d6a-ab48-4494-962a-1cd9937bde61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=internal, service_id=7be92df226134ee7956a4a2d2959d2e0, region_id=RegionOne) 2016-04-07 00:07:00.006 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:07:00.007 9538 DEBUG keystone.common.controller [req-f8d68d6a-ab48-4494-962a-1cd9937bde61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:07:00.007 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:00.007 9538 DEBUG keystone.common.controller [req-f8d68d6a-ab48-4494-962a-1cd9937bde61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:00.007 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:00.007 9538 DEBUG keystone.policy.backends.rules [req-f8d68d6a-ab48-4494-962a-1cd9937bde61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:00.007 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:00.007 9538 DEBUG keystone.common.controller [req-f8d68d6a-ab48-4494-962a-1cd9937bde61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:00.007 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:07:02.419 9537 DEBUG keystone.middleware.auth [req-16d4f5f9-a47c-4fca-b181-91a667423d0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:02.419 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:02.422 9537 INFO keystone.common.wsgi [req-16d4f5f9-a47c-4fca-b181-91a667423d0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/identity 2016-04-07 00:07:02.422 9537 DEBUG keystone.common.controller [req-16d4f5f9-a47c-4fca-b181-91a667423d0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=identity) 2016-04-07 00:07:02.422 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:02.422 9537 DEBUG keystone.common.controller [req-16d4f5f9-a47c-4fca-b181-91a667423d0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:02.422 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:02.427 9537 WARNING keystone.common.wsgi [req-16d4f5f9-a47c-4fca-b181-91a667423d0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: identity 2016-04-07 00:07:02.452 9535 DEBUG keystone.middleware.auth [req-4fb38c60-d1fb-4a7e-a978-a01a6f3f6b82 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:02.452 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:02.454 9535 INFO keystone.common.wsgi [req-4fb38c60-d1fb-4a7e-a978-a01a6f3f6b82 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=identity 2016-04-07 00:07:02.454 9535 DEBUG keystone.common.controller [req-4fb38c60-d1fb-4a7e-a978-a01a6f3f6b82 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=identity) 2016-04-07 00:07:02.454 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:07:02.455 9535 DEBUG keystone.common.controller [req-4fb38c60-d1fb-4a7e-a978-a01a6f3f6b82 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:07:02.455 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:02.455 9535 DEBUG keystone.common.controller [req-4fb38c60-d1fb-4a7e-a978-a01a6f3f6b82 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:02.455 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:02.455 9535 DEBUG keystone.policy.backends.rules [req-4fb38c60-d1fb-4a7e-a978-a01a6f3f6b82 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:02.455 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:02.456 9535 DEBUG keystone.common.controller [req-4fb38c60-d1fb-4a7e-a978-a01a6f3f6b82 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:02.456 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:07:02.476 9534 DEBUG keystone.middleware.auth [req-abf3a957-7cb8-41a7-851b-31db2d3d0c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:02.476 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:02.478 9534 INFO keystone.common.wsgi [req-abf3a957-7cb8-41a7-851b-31db2d3d0c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=identity 2016-04-07 00:07:02.478 9534 DEBUG keystone.common.controller [req-abf3a957-7cb8-41a7-851b-31db2d3d0c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=identity) 2016-04-07 00:07:02.478 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:07:02.478 9534 DEBUG keystone.common.controller [req-abf3a957-7cb8-41a7-851b-31db2d3d0c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:07:02.478 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:02.479 9534 DEBUG keystone.common.controller [req-abf3a957-7cb8-41a7-851b-31db2d3d0c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:02.479 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:02.479 9534 DEBUG keystone.policy.backends.rules [req-abf3a957-7cb8-41a7-851b-31db2d3d0c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:02.479 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:02.479 9534 DEBUG keystone.common.controller [req-abf3a957-7cb8-41a7-851b-31db2d3d0c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:02.479 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:07:02.499 9536 DEBUG keystone.middleware.auth [req-20ff4194-81c4-4c8f-a947-2ade3983fd6c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:02.499 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:02.502 9536 INFO keystone.common.wsgi [req-20ff4194-81c4-4c8f-a947-2ade3983fd6c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:07:02.502 9536 DEBUG keystone.common.controller [req-20ff4194-81c4-4c8f-a947-2ade3983fd6c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:5000/v2.0', u'interface': u'internal', u'region': u'RegionOne', u'enabled': True, u'service_id': u'7be92df226134ee7956a4a2d2959d2e0'}) 2016-04-07 00:07:02.502 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:02.502 9536 DEBUG keystone.common.controller [req-20ff4194-81c4-4c8f-a947-2ade3983fd6c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:02.502 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:02.503 9536 DEBUG keystone.policy.backends.rules [req-20ff4194-81c4-4c8f-a947-2ade3983fd6c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:02.503 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:02.503 9536 DEBUG keystone.common.controller [req-20ff4194-81c4-4c8f-a947-2ade3983fd6c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:02.503 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:03.981 9535 INFO keystone.common.wsgi [req-4fb38c60-d1fb-4a7e-a978-a01a6f3f6b82 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:03.991 9534 DEBUG keystone.middleware.auth [req-e1603d7d-8c9e-4e62-bed2-4d8a8f56a434 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:03.991 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:03.992 9534 INFO keystone.common.wsgi [req-e1603d7d-8c9e-4e62-bed2-4d8a8f56a434 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:04.028 9534 DEBUG passlib.registry [req-e1603d7d-8c9e-4e62-bed2-4d8a8f56a434 - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:07:04.028 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:07:04.108 9536 DEBUG keystone.middleware.auth [req-88a5598c-6041-4741-ac2d-5e04d382f3de - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:04.108 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:04.109 9536 INFO keystone.common.wsgi [req-88a5598c-6041-4741-ac2d-5e04d382f3de - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:04.330 9535 INFO keystone.common.wsgi [req-4fb38c60-d1fb-4a7e-a978-a01a6f3f6b82 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:04.361 9534 DEBUG keystone.middleware.auth [req-31366403-52d2-40f2-9614-e51306abb72e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:04.361 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:04.365 9534 INFO keystone.common.wsgi [req-31366403-52d2-40f2-9614-e51306abb72e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/admin 2016-04-07 00:07:04.366 9534 DEBUG keystone.common.controller [req-31366403-52d2-40f2-9614-e51306abb72e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=admin) 2016-04-07 00:07:04.366 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:04.366 9534 DEBUG keystone.common.controller [req-31366403-52d2-40f2-9614-e51306abb72e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:04.366 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:04.375 9534 WARNING keystone.common.wsgi [req-31366403-52d2-40f2-9614-e51306abb72e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: admin 2016-04-07 00:07:04.408 9538 DEBUG keystone.middleware.auth [req-1a2101e9-6b9c-4f3a-8d15-84559c9377f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:04.408 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:04.412 9538 INFO keystone.common.wsgi [req-1a2101e9-6b9c-4f3a-8d15-84559c9377f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=admin&parents_as_list=False&subtree_as_list=False 2016-04-07 00:07:04.413 9538 DEBUG keystone.common.controller [req-1a2101e9-6b9c-4f3a-8d15-84559c9377f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=admin) 2016-04-07 00:07:04.413 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:07:04.413 9538 DEBUG keystone.common.controller [req-1a2101e9-6b9c-4f3a-8d15-84559c9377f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:07:04.413 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:04.414 9538 DEBUG keystone.common.controller [req-1a2101e9-6b9c-4f3a-8d15-84559c9377f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:04.414 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:04.414 9538 DEBUG keystone.policy.backends.rules [req-1a2101e9-6b9c-4f3a-8d15-84559c9377f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:04.414 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:04.416 9538 DEBUG keystone.common.controller [req-1a2101e9-6b9c-4f3a-8d15-84559c9377f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:04.416 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:07:06.945 9537 INFO keystone.common.wsgi [req-16d4f5f9-a47c-4fca-b181-91a667423d0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:06.955 9534 DEBUG keystone.middleware.auth [req-10a32fab-8df7-4773-bcc7-f3229239c01c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:06.955 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:06.957 9534 INFO keystone.common.wsgi [req-10a32fab-8df7-4773-bcc7-f3229239c01c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:07.056 9536 DEBUG keystone.middleware.auth [req-66bef88a-8e8b-4171-926d-3e75cef8354d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:07.056 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:07.057 9536 INFO keystone.common.wsgi [req-66bef88a-8e8b-4171-926d-3e75cef8354d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:07.210 9537 INFO keystone.common.wsgi [req-16d4f5f9-a47c-4fca-b181-91a667423d0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:07.245 9535 DEBUG keystone.middleware.auth [req-78675e4e-6da8-431c-835a-4be3756875d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:07.245 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:07.249 9535 INFO keystone.common.wsgi [req-78675e4e-6da8-431c-835a-4be3756875d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/admin 2016-04-07 00:07:07.249 9535 DEBUG keystone.common.controller [req-78675e4e-6da8-431c-835a-4be3756875d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=admin) 2016-04-07 00:07:07.249 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:07.250 9535 DEBUG keystone.common.controller [req-78675e4e-6da8-431c-835a-4be3756875d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:07.250 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:07.268 9535 WARNING keystone.common.wsgi [req-78675e4e-6da8-431c-835a-4be3756875d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find user: admin 2016-04-07 00:07:07.300 9538 DEBUG keystone.middleware.auth [req-9c68ce0f-fda1-4e13-8d77-23fd20044427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:07.300 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:07.304 9538 INFO keystone.common.wsgi [req-9c68ce0f-fda1-4e13-8d77-23fd20044427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users?name=admin 2016-04-07 00:07:07.305 9538 DEBUG keystone.common.controller [req-9c68ce0f-fda1-4e13-8d77-23fd20044427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=admin) 2016-04-07 00:07:07.305 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:07:07.306 9538 DEBUG keystone.common.controller [req-9c68ce0f-fda1-4e13-8d77-23fd20044427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_users() 2016-04-07 00:07:07.306 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:07.306 9538 DEBUG keystone.common.controller [req-9c68ce0f-fda1-4e13-8d77-23fd20044427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:07.306 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:07.307 9538 DEBUG keystone.policy.backends.rules [req-9c68ce0f-fda1-4e13-8d77-23fd20044427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_users: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:07.307 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:07.308 9538 DEBUG keystone.common.controller [req-9c68ce0f-fda1-4e13-8d77-23fd20044427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:07.308 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:07:08.928 9535 INFO keystone.common.wsgi [req-78675e4e-6da8-431c-835a-4be3756875d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:08.938 9534 DEBUG keystone.middleware.auth [req-c33230d5-bbfa-4107-8fa6-4bdc8f9837e9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:08.938 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:08.939 9534 INFO keystone.common.wsgi [req-c33230d5-bbfa-4107-8fa6-4bdc8f9837e9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:09.036 9536 DEBUG keystone.middleware.auth [req-7a1be561-1508-4867-a11a-12b2fa93d492 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:09.036 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:09.037 9536 INFO keystone.common.wsgi [req-7a1be561-1508-4867-a11a-12b2fa93d492 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:09.144 9535 INFO keystone.common.wsgi [req-78675e4e-6da8-431c-835a-4be3756875d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:09.172 9534 DEBUG keystone.middleware.auth [req-38d158ce-03c9-4a82-a00b-49020988ff31 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:09.172 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:09.175 9534 INFO keystone.common.wsgi [req-38d158ce-03c9-4a82-a00b-49020988ff31 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/admin 2016-04-07 00:07:09.183 9534 DEBUG keystone.common.controller [req-38d158ce-03c9-4a82-a00b-49020988ff31 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=admin) 2016-04-07 00:07:09.183 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:09.183 9534 DEBUG keystone.common.controller [req-38d158ce-03c9-4a82-a00b-49020988ff31 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:09.183 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:09.191 9534 WARNING keystone.common.wsgi [req-38d158ce-03c9-4a82-a00b-49020988ff31 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find role: admin 2016-04-07 00:07:09.220 9535 DEBUG keystone.middleware.auth [req-ecbaaa2c-9f48-4e46-8f73-96929dd6b52f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:09.220 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:09.224 9535 INFO keystone.common.wsgi [req-ecbaaa2c-9f48-4e46-8f73-96929dd6b52f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles?name=admin 2016-04-07 00:07:09.224 9535 DEBUG keystone.common.controller [req-ecbaaa2c-9f48-4e46-8f73-96929dd6b52f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=admin, domain_id=None) 2016-04-07 00:07:09.224 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:07:09.225 9535 DEBUG keystone.common.controller [req-ecbaaa2c-9f48-4e46-8f73-96929dd6b52f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_roles() 2016-04-07 00:07:09.225 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:09.225 9535 DEBUG keystone.common.controller [req-ecbaaa2c-9f48-4e46-8f73-96929dd6b52f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:09.225 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:09.226 9535 DEBUG keystone.policy.backends.rules [req-ecbaaa2c-9f48-4e46-8f73-96929dd6b52f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_roles: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:09.226 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:09.227 9535 DEBUG keystone.common.controller [req-ecbaaa2c-9f48-4e46-8f73-96929dd6b52f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:09.227 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:07:10.885 9538 INFO keystone.common.wsgi [req-9c68ce0f-fda1-4e13-8d77-23fd20044427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:10.894 9534 DEBUG keystone.middleware.auth [req-61a2bde9-d68d-4dec-9705-86a0ef4ef504 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:10.894 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:10.896 9534 INFO keystone.common.wsgi [req-61a2bde9-d68d-4dec-9705-86a0ef4ef504 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:10.997 9537 DEBUG keystone.middleware.auth [req-acb53ad2-d9c8-40e0-bbd9-45b9e116f40d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:10.997 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:10.998 9537 INFO keystone.common.wsgi [req-acb53ad2-d9c8-40e0-bbd9-45b9e116f40d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:11.033 9537 DEBUG passlib.registry [req-acb53ad2-d9c8-40e0-bbd9-45b9e116f40d - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:07:11.033 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:07:11.107 9538 INFO keystone.common.wsgi [req-9c68ce0f-fda1-4e13-8d77-23fd20044427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:11.119 9536 DEBUG keystone.middleware.auth [req-29eea83f-1ba4-4bab-b971-7e9a225b7815 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:11.119 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:11.120 9536 INFO keystone.common.wsgi [req-29eea83f-1ba4-4bab-b971-7e9a225b7815 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:07:11.121 9536 DEBUG keystone.common.controller [req-29eea83f-1ba4-4bab-b971-7e9a225b7815 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:07:11.121 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:11.121 9536 DEBUG keystone.common.controller [req-29eea83f-1ba4-4bab-b971-7e9a225b7815 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:11.121 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:11.147 9536 DEBUG keystone.policy.backends.rules [req-29eea83f-1ba4-4bab-b971-7e9a225b7815 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:11.147 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:11.148 9536 DEBUG keystone.common.controller [req-29eea83f-1ba4-4bab-b971-7e9a225b7815 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:11.148 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:11.179 9535 DEBUG keystone.middleware.auth [req-20c11020-2c53-47ad-bae4-4213a0078ab4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:11.179 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:11.183 9535 INFO keystone.common.wsgi [req-20c11020-2c53-47ad-bae4-4213a0078ab4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:07:11.183 9535 DEBUG keystone.common.controller [req-20c11020-2c53-47ad-bae4-4213a0078ab4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:07:11.183 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:11.184 9535 DEBUG keystone.common.controller [req-20c11020-2c53-47ad-bae4-4213a0078ab4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:11.184 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:11.197 9535 DEBUG keystone.policy.backends.rules [req-20c11020-2c53-47ad-bae4-4213a0078ab4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:11.197 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:11.198 9535 DEBUG keystone.common.controller [req-20c11020-2c53-47ad-bae4-4213a0078ab4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:11.198 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:11.231 9537 DEBUG keystone.middleware.auth [req-31adb10e-40fe-4b74-83b1-d07861fd54f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:11.231 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:11.235 9537 INFO keystone.common.wsgi [req-31adb10e-40fe-4b74-83b1-d07861fd54f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default/users/708887c980ba4410a593606936bdcdd6/roles 2016-04-07 00:07:11.268 9537 DEBUG keystone.common.controller [req-31adb10e-40fe-4b74-83b1-d07861fd54f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(user_id=708887c980ba4410a593606936bdcdd6, domain_id=default) 2016-04-07 00:07:11.268 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:11.269 9537 DEBUG keystone.common.controller [req-31adb10e-40fe-4b74-83b1-d07861fd54f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:11.269 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:11.269 9537 DEBUG keystone.policy.backends.rules [req-31adb10e-40fe-4b74-83b1-d07861fd54f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:11.269 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:11.271 9537 DEBUG keystone.common.controller [req-31adb10e-40fe-4b74-83b1-d07861fd54f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:11.271 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:12.895 9534 INFO keystone.common.wsgi [req-61a2bde9-d68d-4dec-9705-86a0ef4ef504 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:12.904 9535 DEBUG keystone.middleware.auth [req-d536cbeb-4160-49eb-b246-60181bad85e4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:12.904 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:12.906 9535 INFO keystone.common.wsgi [req-d536cbeb-4160-49eb-b246-60181bad85e4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:12.936 9535 DEBUG passlib.registry [req-d536cbeb-4160-49eb-b246-60181bad85e4 - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:07:12.936 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:07:13.015 9537 DEBUG keystone.middleware.auth [req-3007ebad-df89-419c-b3fb-f79d62db1f30 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:13.015 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:13.017 9537 INFO keystone.common.wsgi [req-3007ebad-df89-419c-b3fb-f79d62db1f30 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:13.114 9536 INFO keystone.common.wsgi [req-29eea83f-1ba4-4bab-b971-7e9a225b7815 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:13.132 9537 DEBUG keystone.middleware.auth [req-3bdfbc54-b34d-4028-9ca1-fe5e8389a2b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:13.132 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:13.136 9537 INFO keystone.common.wsgi [req-3bdfbc54-b34d-4028-9ca1-fe5e8389a2b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/5a07aa75a5974a359ddf8da02c8ee1ea 2016-04-07 00:07:13.146 9537 DEBUG keystone.common.controller [req-3bdfbc54-b34d-4028-9ca1-fe5e8389a2b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=5a07aa75a5974a359ddf8da02c8ee1ea) 2016-04-07 00:07:13.146 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:13.146 9537 DEBUG keystone.common.controller [req-3bdfbc54-b34d-4028-9ca1-fe5e8389a2b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:13.146 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:13.148 9537 DEBUG keystone.policy.backends.rules [req-3bdfbc54-b34d-4028-9ca1-fe5e8389a2b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:13.148 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:13.149 9537 DEBUG keystone.common.controller [req-3bdfbc54-b34d-4028-9ca1-fe5e8389a2b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:13.149 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:13.180 9534 DEBUG keystone.middleware.auth [req-6610e143-2470-491d-aae6-98b78437e001 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:13.180 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:13.184 9534 INFO keystone.common.wsgi [req-6610e143-2470-491d-aae6-98b78437e001 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:07:13.185 9534 DEBUG keystone.common.controller [req-6610e143-2470-491d-aae6-98b78437e001 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:07:13.185 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:13.185 9534 DEBUG keystone.common.controller [req-6610e143-2470-491d-aae6-98b78437e001 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:13.185 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:13.211 9534 DEBUG keystone.policy.backends.rules [req-6610e143-2470-491d-aae6-98b78437e001 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:13.211 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:13.212 9534 DEBUG keystone.common.controller [req-6610e143-2470-491d-aae6-98b78437e001 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:13.212 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:13.247 9535 DEBUG keystone.middleware.auth [req-2c1f49aa-a573-465d-8355-e5a6b7605e61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:13.247 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:13.250 9535 INFO keystone.common.wsgi [req-2c1f49aa-a573-465d-8355-e5a6b7605e61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:07:13.251 9535 DEBUG keystone.common.controller [req-2c1f49aa-a573-465d-8355-e5a6b7605e61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:07:13.251 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:13.251 9535 DEBUG keystone.common.controller [req-2c1f49aa-a573-465d-8355-e5a6b7605e61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:13.251 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:13.262 9535 DEBUG keystone.policy.backends.rules [req-2c1f49aa-a573-465d-8355-e5a6b7605e61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:13.262 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:13.264 9535 DEBUG keystone.common.controller [req-2c1f49aa-a573-465d-8355-e5a6b7605e61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:13.264 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:13.296 9537 DEBUG keystone.middleware.auth [req-c22c7c4e-dd32-40d3-b790-e266b6e5bc3e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:13.296 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:13.301 9537 INFO keystone.common.wsgi [req-c22c7c4e-dd32-40d3-b790-e266b6e5bc3e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/domains/default/users/708887c980ba4410a593606936bdcdd6/roles/5a07aa75a5974a359ddf8da02c8ee1ea 2016-04-07 00:07:13.344 9537 DEBUG keystone.common.controller [req-c22c7c4e-dd32-40d3-b790-e266b6e5bc3e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(user_id=708887c980ba4410a593606936bdcdd6, domain_id=default, role_id=5a07aa75a5974a359ddf8da02c8ee1ea) 2016-04-07 00:07:13.344 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:13.345 9537 DEBUG keystone.common.controller [req-c22c7c4e-dd32-40d3-b790-e266b6e5bc3e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:13.345 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:13.346 9537 DEBUG keystone.policy.backends.rules [req-c22c7c4e-dd32-40d3-b790-e266b6e5bc3e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:13.346 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:13.347 9537 DEBUG keystone.common.controller [req-c22c7c4e-dd32-40d3-b790-e266b6e5bc3e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:13.347 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:16.240 9538 INFO keystone.common.wsgi [req-9c68ce0f-fda1-4e13-8d77-23fd20044427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:16.250 9536 DEBUG keystone.middleware.auth [req-67624d2d-f7ed-494f-be13-94b2e6a3c83b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:16.250 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:16.251 9536 INFO keystone.common.wsgi [req-67624d2d-f7ed-494f-be13-94b2e6a3c83b - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:16.353 9534 DEBUG keystone.middleware.auth [req-a0f17a29-f074-4ee5-9af1-b5f4e41eabda - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:16.353 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:16.354 9534 INFO keystone.common.wsgi [req-a0f17a29-f074-4ee5-9af1-b5f4e41eabda - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:16.454 9537 INFO keystone.common.wsgi [req-c22c7c4e-dd32-40d3-b790-e266b6e5bc3e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:16.467 9535 DEBUG keystone.middleware.auth [req-baf7ab67-e080-4374-8205-61c798ee99de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:16.467 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:16.468 9535 INFO keystone.common.wsgi [req-baf7ab67-e080-4374-8205-61c798ee99de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:07:16.469 9535 DEBUG keystone.common.controller [req-baf7ab67-e080-4374-8205-61c798ee99de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:07:16.469 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:16.469 9535 DEBUG keystone.common.controller [req-baf7ab67-e080-4374-8205-61c798ee99de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:16.469 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:16.480 9535 DEBUG keystone.policy.backends.rules [req-baf7ab67-e080-4374-8205-61c798ee99de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:16.480 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:16.480 9535 DEBUG keystone.common.controller [req-baf7ab67-e080-4374-8205-61c798ee99de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:16.480 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:16.494 9538 DEBUG keystone.middleware.auth [req-9b6974a8-ffc7-4b71-9309-6ddcb7518c96 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:16.494 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:16.495 9538 INFO keystone.common.wsgi [req-9b6974a8-ffc7-4b71-9309-6ddcb7518c96 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:07:16.496 9538 DEBUG keystone.common.controller [req-9b6974a8-ffc7-4b71-9309-6ddcb7518c96 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:07:16.496 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:16.496 9538 DEBUG keystone.common.controller [req-9b6974a8-ffc7-4b71-9309-6ddcb7518c96 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:16.496 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:16.500 9538 DEBUG keystone.policy.backends.rules [req-9b6974a8-ffc7-4b71-9309-6ddcb7518c96 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:16.500 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:16.501 9538 DEBUG keystone.common.controller [req-9b6974a8-ffc7-4b71-9309-6ddcb7518c96 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:16.501 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:16.515 9536 DEBUG keystone.middleware.auth [req-f344c773-4e04-4557-81a8-c09826e6d46e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:16.515 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:16.517 9536 INFO keystone.common.wsgi [req-f344c773-4e04-4557-81a8-c09826e6d46e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default/users/708887c980ba4410a593606936bdcdd6/roles 2016-04-07 00:07:16.531 9536 DEBUG keystone.common.controller [req-f344c773-4e04-4557-81a8-c09826e6d46e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(user_id=708887c980ba4410a593606936bdcdd6, domain_id=default) 2016-04-07 00:07:16.531 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:16.531 9536 DEBUG keystone.common.controller [req-f344c773-4e04-4557-81a8-c09826e6d46e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:16.531 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:16.531 9536 DEBUG keystone.policy.backends.rules [req-f344c773-4e04-4557-81a8-c09826e6d46e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:16.531 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:16.532 9536 DEBUG keystone.common.controller [req-f344c773-4e04-4557-81a8-c09826e6d46e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:16.532 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:18.492 9537 INFO keystone.common.wsgi [req-c22c7c4e-dd32-40d3-b790-e266b6e5bc3e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:18.503 9535 DEBUG keystone.middleware.auth [req-34ed647b-f5c4-4489-ba97-ca63558e3211 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:18.503 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:18.504 9535 INFO keystone.common.wsgi [req-34ed647b-f5c4-4489-ba97-ca63558e3211 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:18.601 9537 DEBUG keystone.middleware.auth [req-aa6f364b-9972-45ef-95f5-d25222e35fff - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:18.601 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:18.603 9537 INFO keystone.common.wsgi [req-aa6f364b-9972-45ef-95f5-d25222e35fff - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:18.822 9535 INFO keystone.common.wsgi [req-34ed647b-f5c4-4489-ba97-ca63558e3211 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:18.859 9537 DEBUG keystone.middleware.auth [req-6afbd5bd-eeab-44c6-867e-db4f1fcfa835 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:18.859 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:18.863 9537 INFO keystone.common.wsgi [req-6afbd5bd-eeab-44c6-867e-db4f1fcfa835 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:07:18.864 9537 DEBUG keystone.common.controller [req-6afbd5bd-eeab-44c6-867e-db4f1fcfa835 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:07:18.864 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:18.865 9537 DEBUG keystone.common.controller [req-6afbd5bd-eeab-44c6-867e-db4f1fcfa835 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:18.865 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:18.875 9537 DEBUG keystone.policy.backends.rules [req-6afbd5bd-eeab-44c6-867e-db4f1fcfa835 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:18.875 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:18.876 9537 DEBUG keystone.common.controller [req-6afbd5bd-eeab-44c6-867e-db4f1fcfa835 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:18.876 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:18.909 9538 DEBUG keystone.middleware.auth [req-02f37913-c1b7-4ddc-9638-262359eab6fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:18.909 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:18.913 9538 INFO keystone.common.wsgi [req-02f37913-c1b7-4ddc-9638-262359eab6fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/projects 2016-04-07 00:07:18.913 9538 DEBUG keystone.common.controller [req-02f37913-c1b7-4ddc-9638-262359eab6fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_project(project={u'enabled': True, u'domain_id': u'default', u'name': u'service'}) 2016-04-07 00:07:18.913 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:18.914 9538 DEBUG keystone.common.controller [req-02f37913-c1b7-4ddc-9638-262359eab6fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:18.914 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:18.915 9538 DEBUG keystone.policy.backends.rules [req-02f37913-c1b7-4ddc-9638-262359eab6fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:18.915 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:18.916 9538 DEBUG keystone.common.controller [req-02f37913-c1b7-4ddc-9638-262359eab6fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:18.916 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:21.220 9536 INFO keystone.common.wsgi [req-f344c773-4e04-4557-81a8-c09826e6d46e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:21.230 9535 DEBUG keystone.middleware.auth [req-f0c039c6-fc29-4774-8c61-8e4776268bba - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:21.230 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:21.231 9535 INFO keystone.common.wsgi [req-f0c039c6-fc29-4774-8c61-8e4776268bba - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:21.332 9538 DEBUG keystone.middleware.auth [req-ec97686e-2350-415c-8715-3c591d55f517 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:21.332 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:21.334 9538 INFO keystone.common.wsgi [req-ec97686e-2350-415c-8715-3c591d55f517 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:21.363 9538 DEBUG passlib.registry [req-ec97686e-2350-415c-8715-3c591d55f517 - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:07:21.363 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:07:21.438 9534 INFO keystone.common.wsgi [req-a0f17a29-f074-4ee5-9af1-b5f4e41eabda - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:21.450 9537 DEBUG keystone.middleware.auth [req-3a40e593-e40b-4923-9942-97e4ca524030 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:21.450 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:21.452 9537 INFO keystone.common.wsgi [req-3a40e593-e40b-4923-9942-97e4ca524030 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/roles 2016-04-07 00:07:21.452 9537 DEBUG keystone.common.controller [req-3a40e593-e40b-4923-9942-97e4ca524030 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_role(role={u'name': u'service'}) 2016-04-07 00:07:21.452 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:21.452 9537 DEBUG keystone.common.controller [req-3a40e593-e40b-4923-9942-97e4ca524030 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:21.452 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:21.452 9537 DEBUG keystone.policy.backends.rules [req-3a40e593-e40b-4923-9942-97e4ca524030 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:21.452 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:21.453 9537 DEBUG keystone.common.controller [req-3a40e593-e40b-4923-9942-97e4ca524030 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:21.453 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:23.622 9538 INFO keystone.common.wsgi [req-ec97686e-2350-415c-8715-3c591d55f517 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:23.633 9536 DEBUG keystone.middleware.auth [req-78944b32-3a5e-4fbe-907c-bb3f78da9eb8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:23.633 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:23.635 9536 INFO keystone.common.wsgi [req-78944b32-3a5e-4fbe-907c-bb3f78da9eb8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:23.769 9534 DEBUG keystone.middleware.auth [req-65a4da9c-095d-4eb2-8cdd-6744db1aa7f2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:23.769 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:23.772 9534 INFO keystone.common.wsgi [req-65a4da9c-095d-4eb2-8cdd-6744db1aa7f2 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:23.880 9538 INFO keystone.common.wsgi [req-ec97686e-2350-415c-8715-3c591d55f517 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:23.892 9535 DEBUG keystone.middleware.auth [req-bf4ed746-cef5-4e9d-83cc-9f8d281d053c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:23.892 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:23.894 9535 INFO keystone.common.wsgi [req-bf4ed746-cef5-4e9d-83cc-9f8d281d053c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/roles 2016-04-07 00:07:23.894 9535 DEBUG keystone.common.controller [req-bf4ed746-cef5-4e9d-83cc-9f8d281d053c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_role(role={u'name': u'ResellerAdmin'}) 2016-04-07 00:07:23.894 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:23.894 9535 DEBUG keystone.common.controller [req-bf4ed746-cef5-4e9d-83cc-9f8d281d053c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:23.894 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:23.894 9535 DEBUG keystone.policy.backends.rules [req-bf4ed746-cef5-4e9d-83cc-9f8d281d053c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:23.894 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:23.895 9535 DEBUG keystone.common.controller [req-bf4ed746-cef5-4e9d-83cc-9f8d281d053c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:23.895 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:25.607 9538 INFO keystone.common.wsgi [req-ec97686e-2350-415c-8715-3c591d55f517 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:25.616 9537 DEBUG keystone.middleware.auth [req-b92a9107-22eb-4216-bc19-9d1eed0078a4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:25.616 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:25.617 9537 INFO keystone.common.wsgi [req-b92a9107-22eb-4216-bc19-9d1eed0078a4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:25.728 9538 DEBUG keystone.middleware.auth [req-607e1c99-7c8e-4942-8739-b52c0dac9d05 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:25.728 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:25.729 9538 INFO keystone.common.wsgi [req-607e1c99-7c8e-4942-8739-b52c0dac9d05 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:25.823 9535 INFO keystone.common.wsgi [req-bf4ed746-cef5-4e9d-83cc-9f8d281d053c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:25.835 9534 DEBUG keystone.middleware.auth [req-6c0a77b2-e073-42d8-9f2c-b41c20a93ab2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:25.835 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:25.837 9534 INFO keystone.common.wsgi [req-6c0a77b2-e073-42d8-9f2c-b41c20a93ab2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/roles 2016-04-07 00:07:25.837 9534 DEBUG keystone.common.controller [req-6c0a77b2-e073-42d8-9f2c-b41c20a93ab2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_role(role={u'name': u'Member'}) 2016-04-07 00:07:25.837 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:25.837 9534 DEBUG keystone.common.controller [req-6c0a77b2-e073-42d8-9f2c-b41c20a93ab2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:25.837 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:25.837 9534 DEBUG keystone.policy.backends.rules [req-6c0a77b2-e073-42d8-9f2c-b41c20a93ab2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:25.837 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:25.838 9534 DEBUG keystone.common.controller [req-6c0a77b2-e073-42d8-9f2c-b41c20a93ab2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:25.838 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:27.515 9535 INFO keystone.common.wsgi [req-bf4ed746-cef5-4e9d-83cc-9f8d281d053c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:27.524 9534 DEBUG keystone.middleware.auth [req-55ba138e-6694-48cf-867a-bf6dae684643 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:27.524 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:27.525 9534 INFO keystone.common.wsgi [req-55ba138e-6694-48cf-867a-bf6dae684643 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:27.618 9537 DEBUG keystone.middleware.auth [req-7f820d93-48e0-4a1c-ab60-8a91d23935b8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:27.618 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:27.620 9537 INFO keystone.common.wsgi [req-7f820d93-48e0-4a1c-ab60-8a91d23935b8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:27.720 9536 INFO keystone.common.wsgi [req-78944b32-3a5e-4fbe-907c-bb3f78da9eb8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:27.733 9538 DEBUG keystone.middleware.auth [req-e7b2fa88-bf27-47cf-9bcd-b357b63d89d7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:27.733 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:27.735 9538 INFO keystone.common.wsgi [req-e7b2fa88-bf27-47cf-9bcd-b357b63d89d7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/roles 2016-04-07 00:07:27.735 9538 DEBUG keystone.common.controller [req-e7b2fa88-bf27-47cf-9bcd-b357b63d89d7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_role(role={u'name': u'anotherrole'}) 2016-04-07 00:07:27.735 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:27.735 9538 DEBUG keystone.common.controller [req-e7b2fa88-bf27-47cf-9bcd-b357b63d89d7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:27.735 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:27.735 9538 DEBUG keystone.policy.backends.rules [req-e7b2fa88-bf27-47cf-9bcd-b357b63d89d7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:27.735 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:27.736 9538 DEBUG keystone.common.controller [req-e7b2fa88-bf27-47cf-9bcd-b357b63d89d7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:27.736 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:29.115 9534 INFO keystone.common.wsgi [req-55ba138e-6694-48cf-867a-bf6dae684643 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:29.125 9535 DEBUG keystone.middleware.auth [req-9e0a04e9-042e-4f49-aa75-be9a7e52ed87 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:29.125 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:29.127 9535 INFO keystone.common.wsgi [req-9e0a04e9-042e-4f49-aa75-be9a7e52ed87 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:29.231 9534 DEBUG keystone.middleware.auth [req-51ca3040-a50a-42f4-85ec-785f422507ff - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:29.231 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:29.233 9534 INFO keystone.common.wsgi [req-51ca3040-a50a-42f4-85ec-785f422507ff - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:29.334 9538 INFO keystone.common.wsgi [req-e7b2fa88-bf27-47cf-9bcd-b357b63d89d7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:29.346 9537 DEBUG keystone.middleware.auth [req-5ad2d0ee-04aa-41c8-9833-4885297e0df7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:29.346 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:29.347 9537 INFO keystone.common.wsgi [req-5ad2d0ee-04aa-41c8-9833-4885297e0df7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:07:29.348 9537 DEBUG keystone.common.controller [req-5ad2d0ee-04aa-41c8-9833-4885297e0df7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:07:29.348 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:29.348 9537 DEBUG keystone.common.controller [req-5ad2d0ee-04aa-41c8-9833-4885297e0df7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:29.348 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:29.352 9537 DEBUG keystone.policy.backends.rules [req-5ad2d0ee-04aa-41c8-9833-4885297e0df7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:29.352 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:29.352 9537 DEBUG keystone.common.controller [req-5ad2d0ee-04aa-41c8-9833-4885297e0df7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:29.352 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:29.366 9535 DEBUG keystone.middleware.auth [req-75bd08c9-7d92-4e17-94f0-52af57a489d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:29.366 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:29.368 9535 INFO keystone.common.wsgi [req-75bd08c9-7d92-4e17-94f0-52af57a489d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/projects 2016-04-07 00:07:29.368 9535 DEBUG keystone.common.controller [req-75bd08c9-7d92-4e17-94f0-52af57a489d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_project(project={u'enabled': True, u'domain_id': u'default', u'name': u'invisible_to_admin'}) 2016-04-07 00:07:29.368 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:29.368 9535 DEBUG keystone.common.controller [req-75bd08c9-7d92-4e17-94f0-52af57a489d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:29.368 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:29.368 9535 DEBUG keystone.policy.backends.rules [req-75bd08c9-7d92-4e17-94f0-52af57a489d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:29.368 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:29.369 9535 DEBUG keystone.common.controller [req-75bd08c9-7d92-4e17-94f0-52af57a489d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:29.369 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:30.827 9536 INFO keystone.common.wsgi [req-78944b32-3a5e-4fbe-907c-bb3f78da9eb8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:30.837 9537 DEBUG keystone.middleware.auth [req-a34a7ef9-5aa7-4a0b-9faa-7baa0a6c94a8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:30.837 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:30.839 9537 INFO keystone.common.wsgi [req-a34a7ef9-5aa7-4a0b-9faa-7baa0a6c94a8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:30.943 9536 DEBUG keystone.middleware.auth [req-ee5a3d8c-e6d6-4aec-87ad-f2bafac303f5 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:30.943 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:30.944 9536 INFO keystone.common.wsgi [req-ee5a3d8c-e6d6-4aec-87ad-f2bafac303f5 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:31.041 9534 INFO keystone.common.wsgi [req-51ca3040-a50a-42f4-85ec-785f422507ff - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:31.053 9535 DEBUG keystone.middleware.auth [req-64f24807-8a98-4b04-8698-c909a3b19919 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:31.053 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:31.054 9535 INFO keystone.common.wsgi [req-64f24807-8a98-4b04-8698-c909a3b19919 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:07:31.054 9535 DEBUG keystone.common.controller [req-64f24807-8a98-4b04-8698-c909a3b19919 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:07:31.054 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:31.055 9535 DEBUG keystone.common.controller [req-64f24807-8a98-4b04-8698-c909a3b19919 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:31.055 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:31.058 9535 DEBUG keystone.policy.backends.rules [req-64f24807-8a98-4b04-8698-c909a3b19919 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:31.058 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:31.059 9535 DEBUG keystone.common.controller [req-64f24807-8a98-4b04-8698-c909a3b19919 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:31.059 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:31.072 9538 DEBUG keystone.middleware.auth [req-6127ee92-1cbd-4ae6-a5d7-3f20dde76193 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:31.072 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:31.074 9538 INFO keystone.common.wsgi [req-6127ee92-1cbd-4ae6-a5d7-3f20dde76193 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/projects 2016-04-07 00:07:31.074 9538 DEBUG keystone.common.controller [req-6127ee92-1cbd-4ae6-a5d7-3f20dde76193 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_project(project={u'enabled': True, u'domain_id': u'default', u'name': u'demo'}) 2016-04-07 00:07:31.074 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:31.074 9538 DEBUG keystone.common.controller [req-6127ee92-1cbd-4ae6-a5d7-3f20dde76193 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:31.074 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:31.075 9538 DEBUG keystone.policy.backends.rules [req-6127ee92-1cbd-4ae6-a5d7-3f20dde76193 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:31.075 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:31.075 9538 DEBUG keystone.common.controller [req-6127ee92-1cbd-4ae6-a5d7-3f20dde76193 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:31.075 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:32.181 9534 INFO keystone.common.wsgi [req-51ca3040-a50a-42f4-85ec-785f422507ff - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:32.190 9538 DEBUG keystone.middleware.auth [req-2cdde7d7-decd-47c5-b2ee-8c0bba46eed8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:32.190 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:32.191 9538 INFO keystone.common.wsgi [req-2cdde7d7-decd-47c5-b2ee-8c0bba46eed8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:32.285 9534 DEBUG keystone.middleware.auth [req-299bc323-52ff-4ba2-bc1b-e17c35556bb8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:32.285 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:32.286 9534 INFO keystone.common.wsgi [req-299bc323-52ff-4ba2-bc1b-e17c35556bb8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:32.378 9535 INFO keystone.common.wsgi [req-64f24807-8a98-4b04-8698-c909a3b19919 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:32.390 9538 DEBUG keystone.middleware.auth [req-6d0e0699-e42c-435c-bd96-276d2c38d3b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:32.390 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:32.392 9538 INFO keystone.common.wsgi [req-6d0e0699-e42c-435c-bd96-276d2c38d3b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:07:32.392 9538 DEBUG keystone.common.controller [req-6d0e0699-e42c-435c-bd96-276d2c38d3b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:07:32.392 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:32.392 9538 DEBUG keystone.common.controller [req-6d0e0699-e42c-435c-bd96-276d2c38d3b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:32.392 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:32.396 9538 DEBUG keystone.policy.backends.rules [req-6d0e0699-e42c-435c-bd96-276d2c38d3b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:32.396 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:32.396 9538 DEBUG keystone.common.controller [req-6d0e0699-e42c-435c-bd96-276d2c38d3b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:32.396 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:32.409 9534 DEBUG keystone.middleware.auth [req-5bd5af79-1aaf-4825-9467-a26c6285eb78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:32.409 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:32.411 9534 INFO keystone.common.wsgi [req-5bd5af79-1aaf-4825-9467-a26c6285eb78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users 2016-04-07 00:07:32.411 9534 DEBUG keystone.common.controller [req-5bd5af79-1aaf-4825-9467-a26c6285eb78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_user(user={u'domain_id': u'default', u'password': u'***', u'enabled': True, u'email': u'demo@example.com', u'name': u'demo'}) 2016-04-07 00:07:32.411 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:32.411 9534 DEBUG keystone.common.controller [req-5bd5af79-1aaf-4825-9467-a26c6285eb78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:32.411 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:32.412 9534 DEBUG keystone.policy.backends.rules [req-5bd5af79-1aaf-4825-9467-a26c6285eb78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:32.412 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:32.412 9534 DEBUG keystone.common.controller [req-5bd5af79-1aaf-4825-9467-a26c6285eb78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:32.412 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:34.488 9536 INFO keystone.common.wsgi [req-ee5a3d8c-e6d6-4aec-87ad-f2bafac303f5 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:34.498 9535 DEBUG keystone.middleware.auth [req-a6a32a27-a0a4-439d-af51-e44b49922916 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:34.498 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:34.500 9535 INFO keystone.common.wsgi [req-a6a32a27-a0a4-439d-af51-e44b49922916 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:34.615 9534 DEBUG keystone.middleware.auth [req-2ac741d5-d8ce-486f-b729-8e23b565c3d3 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:34.615 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:34.617 9534 INFO keystone.common.wsgi [req-2ac741d5-d8ce-486f-b729-8e23b565c3d3 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:34.724 9537 INFO keystone.common.wsgi [req-a34a7ef9-5aa7-4a0b-9faa-7baa0a6c94a8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:34.738 9538 DEBUG keystone.middleware.auth [req-8d87ad40-90a3-438b-a609-55cf26ceb570 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:34.738 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:34.740 9538 INFO keystone.common.wsgi [req-8d87ad40-90a3-438b-a609-55cf26ceb570 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:07:34.740 9538 DEBUG keystone.common.controller [req-8d87ad40-90a3-438b-a609-55cf26ceb570 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:34.740 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:34.740 9538 DEBUG keystone.common.controller [req-8d87ad40-90a3-438b-a609-55cf26ceb570 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:34.740 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:34.750 9538 DEBUG keystone.policy.backends.rules [req-8d87ad40-90a3-438b-a609-55cf26ceb570 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:34.750 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:34.751 9538 DEBUG keystone.common.controller [req-8d87ad40-90a3-438b-a609-55cf26ceb570 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:34.751 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:34.769 9537 DEBUG keystone.middleware.auth [req-ef81e0b5-4f21-4b6e-9134-325e11f2ede3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:34.769 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:34.772 9537 INFO keystone.common.wsgi [req-ef81e0b5-4f21-4b6e-9134-325e11f2ede3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:07:34.772 9537 DEBUG keystone.common.controller [req-ef81e0b5-4f21-4b6e-9134-325e11f2ede3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:07:34.772 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:34.773 9537 DEBUG keystone.common.controller [req-ef81e0b5-4f21-4b6e-9134-325e11f2ede3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:34.773 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:34.777 9537 DEBUG keystone.policy.backends.rules [req-ef81e0b5-4f21-4b6e-9134-325e11f2ede3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:34.777 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:34.777 9537 DEBUG keystone.common.controller [req-ef81e0b5-4f21-4b6e-9134-325e11f2ede3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:34.777 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:34.791 9534 DEBUG keystone.middleware.auth [req-3346dda3-7123-40db-97ba-d3d260e32f2f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:34.791 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:34.793 9534 INFO keystone.common.wsgi [req-3346dda3-7123-40db-97ba-d3d260e32f2f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/users/f469f568662e4d9f871032d78d86bce6/roles 2016-04-07 00:07:34.806 9534 DEBUG keystone.common.controller [req-3346dda3-7123-40db-97ba-d3d260e32f2f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=44989b6d94ab4468b8c27dc730a7e9e4, user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:34.806 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:34.806 9534 DEBUG keystone.common.controller [req-3346dda3-7123-40db-97ba-d3d260e32f2f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:34.806 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:34.807 9534 DEBUG keystone.policy.backends.rules [req-3346dda3-7123-40db-97ba-d3d260e32f2f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:34.807 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:34.807 9534 DEBUG keystone.common.controller [req-3346dda3-7123-40db-97ba-d3d260e32f2f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:34.807 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:36.536 9537 INFO keystone.common.wsgi [req-ef81e0b5-4f21-4b6e-9134-325e11f2ede3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:36.545 9535 DEBUG keystone.middleware.auth [req-428dba7d-675b-40e5-9796-ff816e6c04d2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:36.545 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:36.546 9535 INFO keystone.common.wsgi [req-428dba7d-675b-40e5-9796-ff816e6c04d2 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:36.651 9538 DEBUG keystone.middleware.auth [req-4236e5c2-9600-43bc-be91-ed29e97efd76 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:36.651 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:36.653 9538 INFO keystone.common.wsgi [req-4236e5c2-9600-43bc-be91-ed29e97efd76 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:36.751 9535 INFO keystone.common.wsgi [req-428dba7d-675b-40e5-9796-ff816e6c04d2 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:36.764 9537 DEBUG keystone.middleware.auth [req-48b101b2-f1f7-4b36-9ad9-1900f88c3028 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:36.764 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:36.766 9537 INFO keystone.common.wsgi [req-48b101b2-f1f7-4b36-9ad9-1900f88c3028 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/2946ab08ca8a43f38cc7b6c80f9d8245 2016-04-07 00:07:36.769 9537 DEBUG keystone.common.controller [req-48b101b2-f1f7-4b36-9ad9-1900f88c3028 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=2946ab08ca8a43f38cc7b6c80f9d8245) 2016-04-07 00:07:36.769 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:36.770 9537 DEBUG keystone.common.controller [req-48b101b2-f1f7-4b36-9ad9-1900f88c3028 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:36.770 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:36.770 9537 DEBUG keystone.policy.backends.rules [req-48b101b2-f1f7-4b36-9ad9-1900f88c3028 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:36.770 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:36.770 9537 DEBUG keystone.common.controller [req-48b101b2-f1f7-4b36-9ad9-1900f88c3028 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:36.770 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:36.784 9534 DEBUG keystone.middleware.auth [req-9bdaa089-db28-44bd-b162-7df5fdea7f70 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:36.784 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:36.786 9534 INFO keystone.common.wsgi [req-9bdaa089-db28-44bd-b162-7df5fdea7f70 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:07:36.786 9534 DEBUG keystone.common.controller [req-9bdaa089-db28-44bd-b162-7df5fdea7f70 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:36.786 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:36.787 9534 DEBUG keystone.common.controller [req-9bdaa089-db28-44bd-b162-7df5fdea7f70 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:36.787 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:36.798 9534 DEBUG keystone.policy.backends.rules [req-9bdaa089-db28-44bd-b162-7df5fdea7f70 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:36.798 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:36.798 9534 DEBUG keystone.common.controller [req-9bdaa089-db28-44bd-b162-7df5fdea7f70 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:36.798 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:36.811 9536 DEBUG keystone.middleware.auth [req-7a6a275d-6c3d-4ed4-9551-ad003a8a2e22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:36.811 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:36.813 9536 INFO keystone.common.wsgi [req-7a6a275d-6c3d-4ed4-9551-ad003a8a2e22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:07:36.813 9536 DEBUG keystone.common.controller [req-7a6a275d-6c3d-4ed4-9551-ad003a8a2e22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:07:36.813 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:36.814 9536 DEBUG keystone.common.controller [req-7a6a275d-6c3d-4ed4-9551-ad003a8a2e22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:36.814 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:36.817 9536 DEBUG keystone.policy.backends.rules [req-7a6a275d-6c3d-4ed4-9551-ad003a8a2e22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:36.817 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:36.818 9536 DEBUG keystone.common.controller [req-7a6a275d-6c3d-4ed4-9551-ad003a8a2e22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:36.818 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:36.831 9537 DEBUG keystone.middleware.auth [req-5d91cd12-67c0-415e-ae6b-ecd7f7f078aa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:36.831 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:36.833 9537 INFO keystone.common.wsgi [req-5d91cd12-67c0-415e-ae6b-ecd7f7f078aa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/users/f469f568662e4d9f871032d78d86bce6/roles/2946ab08ca8a43f38cc7b6c80f9d8245 2016-04-07 00:07:36.850 9537 DEBUG keystone.common.controller [req-5d91cd12-67c0-415e-ae6b-ecd7f7f078aa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=44989b6d94ab4468b8c27dc730a7e9e4, user_id=f469f568662e4d9f871032d78d86bce6, role_id=2946ab08ca8a43f38cc7b6c80f9d8245) 2016-04-07 00:07:36.850 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:36.851 9537 DEBUG keystone.common.controller [req-5d91cd12-67c0-415e-ae6b-ecd7f7f078aa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:36.851 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:36.851 9537 DEBUG keystone.policy.backends.rules [req-5d91cd12-67c0-415e-ae6b-ecd7f7f078aa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:36.851 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:36.851 9537 DEBUG keystone.common.controller [req-5d91cd12-67c0-415e-ae6b-ecd7f7f078aa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:36.851 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:39.133 9538 INFO keystone.common.wsgi [req-4236e5c2-9600-43bc-be91-ed29e97efd76 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:39.146 9535 DEBUG keystone.middleware.auth [req-3f445873-f523-4a49-9414-7a5db2f65810 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:39.146 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:39.148 9535 INFO keystone.common.wsgi [req-3f445873-f523-4a49-9414-7a5db2f65810 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:39.301 9534 DEBUG keystone.middleware.auth [req-76c8bfa3-3bd3-4649-98ee-e036acc8ab76 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:39.301 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:39.303 9534 INFO keystone.common.wsgi [req-76c8bfa3-3bd3-4649-98ee-e036acc8ab76 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:39.451 9535 INFO keystone.common.wsgi [req-3f445873-f523-4a49-9414-7a5db2f65810 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:39.470 9536 DEBUG keystone.middleware.auth [req-27e59df3-639a-48a9-9eba-decb27e33d92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:39.470 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:39.473 9536 INFO keystone.common.wsgi [req-27e59df3-639a-48a9-9eba-decb27e33d92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:07:39.473 9536 DEBUG keystone.common.controller [req-27e59df3-639a-48a9-9eba-decb27e33d92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:39.473 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:39.473 9536 DEBUG keystone.common.controller [req-27e59df3-639a-48a9-9eba-decb27e33d92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:39.473 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:39.491 9536 DEBUG keystone.policy.backends.rules [req-27e59df3-639a-48a9-9eba-decb27e33d92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:39.491 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:39.492 9536 DEBUG keystone.common.controller [req-27e59df3-639a-48a9-9eba-decb27e33d92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:39.492 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:39.520 9537 DEBUG keystone.middleware.auth [req-507f3202-7484-45a3-9353-127fdb596975 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:39.520 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:39.524 9537 INFO keystone.common.wsgi [req-507f3202-7484-45a3-9353-127fdb596975 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:07:39.525 9537 DEBUG keystone.common.controller [req-507f3202-7484-45a3-9353-127fdb596975 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:07:39.525 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:39.525 9537 DEBUG keystone.common.controller [req-507f3202-7484-45a3-9353-127fdb596975 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:39.525 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:39.535 9537 DEBUG keystone.policy.backends.rules [req-507f3202-7484-45a3-9353-127fdb596975 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:39.535 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:39.536 9537 DEBUG keystone.common.controller [req-507f3202-7484-45a3-9353-127fdb596975 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:39.536 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:39.564 9538 DEBUG keystone.middleware.auth [req-5fb62370-451f-4952-b99e-cf68a50a489f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:39.564 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:39.568 9538 INFO keystone.common.wsgi [req-5fb62370-451f-4952-b99e-cf68a50a489f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/users/f469f568662e4d9f871032d78d86bce6/roles 2016-04-07 00:07:39.596 9538 DEBUG keystone.common.controller [req-5fb62370-451f-4952-b99e-cf68a50a489f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=44989b6d94ab4468b8c27dc730a7e9e4, user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:39.596 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:39.596 9538 DEBUG keystone.common.controller [req-5fb62370-451f-4952-b99e-cf68a50a489f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:39.596 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:39.596 9538 DEBUG keystone.policy.backends.rules [req-5fb62370-451f-4952-b99e-cf68a50a489f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:39.596 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:39.597 9538 DEBUG keystone.common.controller [req-5fb62370-451f-4952-b99e-cf68a50a489f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:39.597 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:41.891 9535 INFO keystone.common.wsgi [req-3f445873-f523-4a49-9414-7a5db2f65810 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:41.900 9537 DEBUG keystone.middleware.auth [req-e2b108c5-156c-48ff-8ae6-b0be43554008 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:41.900 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:41.901 9537 INFO keystone.common.wsgi [req-e2b108c5-156c-48ff-8ae6-b0be43554008 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:41.996 9535 DEBUG keystone.middleware.auth [req-cd893a3d-24dc-466f-a2cc-27daa7cc2a7c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:41.996 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:41.998 9535 INFO keystone.common.wsgi [req-cd893a3d-24dc-466f-a2cc-27daa7cc2a7c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:42.094 9538 INFO keystone.common.wsgi [req-5fb62370-451f-4952-b99e-cf68a50a489f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:42.107 9535 DEBUG keystone.middleware.auth [req-fca06935-7b21-4776-96a5-5e4e505b50b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:42.107 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:42.108 9535 INFO keystone.common.wsgi [req-fca06935-7b21-4776-96a5-5e4e505b50b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:07:42.108 9535 DEBUG keystone.common.controller [req-fca06935-7b21-4776-96a5-5e4e505b50b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:07:42.108 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:42.108 9535 DEBUG keystone.common.controller [req-fca06935-7b21-4776-96a5-5e4e505b50b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:42.108 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:42.119 9535 DEBUG keystone.policy.backends.rules [req-fca06935-7b21-4776-96a5-5e4e505b50b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:42.119 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:42.119 9535 DEBUG keystone.common.controller [req-fca06935-7b21-4776-96a5-5e4e505b50b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:42.119 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:42.132 9534 DEBUG keystone.middleware.auth [req-20372b4f-3795-494b-a245-bac254821c46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:42.132 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:42.134 9534 INFO keystone.common.wsgi [req-20372b4f-3795-494b-a245-bac254821c46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:07:42.134 9534 DEBUG keystone.common.controller [req-20372b4f-3795-494b-a245-bac254821c46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:07:42.134 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:42.134 9534 DEBUG keystone.common.controller [req-20372b4f-3795-494b-a245-bac254821c46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:42.134 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:42.138 9534 DEBUG keystone.policy.backends.rules [req-20372b4f-3795-494b-a245-bac254821c46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:42.138 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:42.139 9534 DEBUG keystone.common.controller [req-20372b4f-3795-494b-a245-bac254821c46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:42.139 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:42.152 9536 DEBUG keystone.middleware.auth [req-12f8d474-631c-4ac6-8de0-f2b02ba6c8b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:42.152 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:42.153 9536 INFO keystone.common.wsgi [req-12f8d474-631c-4ac6-8de0-f2b02ba6c8b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/users/708887c980ba4410a593606936bdcdd6/roles 2016-04-07 00:07:42.167 9536 DEBUG keystone.common.controller [req-12f8d474-631c-4ac6-8de0-f2b02ba6c8b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=44989b6d94ab4468b8c27dc730a7e9e4, user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:07:42.167 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:42.167 9536 DEBUG keystone.common.controller [req-12f8d474-631c-4ac6-8de0-f2b02ba6c8b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:42.167 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:42.168 9536 DEBUG keystone.policy.backends.rules [req-12f8d474-631c-4ac6-8de0-f2b02ba6c8b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:42.168 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:42.168 9536 DEBUG keystone.common.controller [req-12f8d474-631c-4ac6-8de0-f2b02ba6c8b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:42.168 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:43.582 9535 INFO keystone.common.wsgi [req-fca06935-7b21-4776-96a5-5e4e505b50b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:43.591 9534 DEBUG keystone.middleware.auth [req-3bbedb1c-b585-461a-8b32-1692b850eeef - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:43.591 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:43.592 9534 INFO keystone.common.wsgi [req-3bbedb1c-b585-461a-8b32-1692b850eeef - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:43.686 9538 DEBUG keystone.middleware.auth [req-fa32bdfb-12eb-4942-b502-fbb1672e0ab4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:43.686 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:43.687 9538 INFO keystone.common.wsgi [req-fa32bdfb-12eb-4942-b502-fbb1672e0ab4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:43.779 9536 INFO keystone.common.wsgi [req-12f8d474-631c-4ac6-8de0-f2b02ba6c8b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:43.791 9535 DEBUG keystone.middleware.auth [req-84badf9c-8303-4fc2-8cef-b5a43056a736 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:43.791 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:43.792 9535 INFO keystone.common.wsgi [req-84badf9c-8303-4fc2-8cef-b5a43056a736 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/5a07aa75a5974a359ddf8da02c8ee1ea 2016-04-07 00:07:43.795 9535 DEBUG keystone.common.controller [req-84badf9c-8303-4fc2-8cef-b5a43056a736 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=5a07aa75a5974a359ddf8da02c8ee1ea) 2016-04-07 00:07:43.795 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:43.796 9535 DEBUG keystone.common.controller [req-84badf9c-8303-4fc2-8cef-b5a43056a736 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:43.796 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:43.796 9535 DEBUG keystone.policy.backends.rules [req-84badf9c-8303-4fc2-8cef-b5a43056a736 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:43.796 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:43.796 9535 DEBUG keystone.common.controller [req-84badf9c-8303-4fc2-8cef-b5a43056a736 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:43.796 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:43.810 9537 DEBUG keystone.middleware.auth [req-3ad32ddb-3f73-4ea0-8881-9f39d761f39c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:43.810 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:43.811 9537 INFO keystone.common.wsgi [req-3ad32ddb-3f73-4ea0-8881-9f39d761f39c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:07:43.811 9537 DEBUG keystone.common.controller [req-3ad32ddb-3f73-4ea0-8881-9f39d761f39c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:07:43.811 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:43.812 9537 DEBUG keystone.common.controller [req-3ad32ddb-3f73-4ea0-8881-9f39d761f39c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:43.812 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:43.822 9537 DEBUG keystone.policy.backends.rules [req-3ad32ddb-3f73-4ea0-8881-9f39d761f39c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:43.822 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:43.823 9537 DEBUG keystone.common.controller [req-3ad32ddb-3f73-4ea0-8881-9f39d761f39c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:43.823 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:43.836 9536 DEBUG keystone.middleware.auth [req-c2088f54-d2ce-4f1c-b079-c6d4abaf005e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:43.836 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:43.838 9536 INFO keystone.common.wsgi [req-c2088f54-d2ce-4f1c-b079-c6d4abaf005e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:07:43.838 9536 DEBUG keystone.common.controller [req-c2088f54-d2ce-4f1c-b079-c6d4abaf005e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:07:43.838 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:43.838 9536 DEBUG keystone.common.controller [req-c2088f54-d2ce-4f1c-b079-c6d4abaf005e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:43.838 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:43.842 9536 DEBUG keystone.policy.backends.rules [req-c2088f54-d2ce-4f1c-b079-c6d4abaf005e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:43.842 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:43.843 9536 DEBUG keystone.common.controller [req-c2088f54-d2ce-4f1c-b079-c6d4abaf005e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:43.843 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:43.856 9534 DEBUG keystone.middleware.auth [req-c095b4d8-e8bc-4acf-9905-dc7a89e22f41 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:43.856 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:43.857 9534 INFO keystone.common.wsgi [req-c095b4d8-e8bc-4acf-9905-dc7a89e22f41 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/users/708887c980ba4410a593606936bdcdd6/roles/5a07aa75a5974a359ddf8da02c8ee1ea 2016-04-07 00:07:43.874 9534 DEBUG keystone.common.controller [req-c095b4d8-e8bc-4acf-9905-dc7a89e22f41 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=44989b6d94ab4468b8c27dc730a7e9e4, user_id=708887c980ba4410a593606936bdcdd6, role_id=5a07aa75a5974a359ddf8da02c8ee1ea) 2016-04-07 00:07:43.874 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:43.874 9534 DEBUG keystone.common.controller [req-c095b4d8-e8bc-4acf-9905-dc7a89e22f41 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:43.874 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:43.874 9534 DEBUG keystone.policy.backends.rules [req-c095b4d8-e8bc-4acf-9905-dc7a89e22f41 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:43.874 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:43.875 9534 DEBUG keystone.common.controller [req-c095b4d8-e8bc-4acf-9905-dc7a89e22f41 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:43.875 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:45.610 9538 INFO keystone.common.wsgi [req-fa32bdfb-12eb-4942-b502-fbb1672e0ab4 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:45.619 9535 DEBUG keystone.middleware.auth [req-46522b84-a142-42db-8f05-6ce8fdea89d7 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:45.619 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:45.620 9535 INFO keystone.common.wsgi [req-46522b84-a142-42db-8f05-6ce8fdea89d7 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:45.865 9538 DEBUG keystone.middleware.auth [req-a36fb14f-680e-4aab-9062-feea3d8dcc68 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:45.865 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:45.868 9538 INFO keystone.common.wsgi [req-a36fb14f-680e-4aab-9062-feea3d8dcc68 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:46.112 9537 INFO keystone.common.wsgi [req-3ad32ddb-3f73-4ea0-8881-9f39d761f39c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:46.130 9535 DEBUG keystone.middleware.auth [req-ae815d8c-110e-4949-8dc6-284d4db3f04e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:46.130 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:46.132 9535 INFO keystone.common.wsgi [req-ae815d8c-110e-4949-8dc6-284d4db3f04e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:07:46.132 9535 DEBUG keystone.common.controller [req-ae815d8c-110e-4949-8dc6-284d4db3f04e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:07:46.132 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:46.132 9535 DEBUG keystone.common.controller [req-ae815d8c-110e-4949-8dc6-284d4db3f04e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:46.132 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:46.144 9535 DEBUG keystone.policy.backends.rules [req-ae815d8c-110e-4949-8dc6-284d4db3f04e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:46.144 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:46.145 9535 DEBUG keystone.common.controller [req-ae815d8c-110e-4949-8dc6-284d4db3f04e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:46.145 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:46.157 9534 DEBUG keystone.middleware.auth [req-339549d1-2034-4092-bdfe-328c477a1e86 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:46.157 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:46.159 9534 INFO keystone.common.wsgi [req-339549d1-2034-4092-bdfe-328c477a1e86 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:07:46.159 9534 DEBUG keystone.common.controller [req-339549d1-2034-4092-bdfe-328c477a1e86 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:07:46.159 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:46.159 9534 DEBUG keystone.common.controller [req-339549d1-2034-4092-bdfe-328c477a1e86 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:46.159 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:46.163 9534 DEBUG keystone.policy.backends.rules [req-339549d1-2034-4092-bdfe-328c477a1e86 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:46.163 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:46.163 9534 DEBUG keystone.common.controller [req-339549d1-2034-4092-bdfe-328c477a1e86 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:46.163 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:46.176 9538 DEBUG keystone.middleware.auth [req-1d50210d-5e77-4c4f-b7a3-0d1904760eb5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:46.176 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:46.177 9538 INFO keystone.common.wsgi [req-1d50210d-5e77-4c4f-b7a3-0d1904760eb5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/users/708887c980ba4410a593606936bdcdd6/roles 2016-04-07 00:07:46.191 9538 DEBUG keystone.common.controller [req-1d50210d-5e77-4c4f-b7a3-0d1904760eb5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=44989b6d94ab4468b8c27dc730a7e9e4, user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:07:46.191 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:46.192 9538 DEBUG keystone.common.controller [req-1d50210d-5e77-4c4f-b7a3-0d1904760eb5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:46.192 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:46.192 9538 DEBUG keystone.policy.backends.rules [req-1d50210d-5e77-4c4f-b7a3-0d1904760eb5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:46.192 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:46.192 9538 DEBUG keystone.common.controller [req-1d50210d-5e77-4c4f-b7a3-0d1904760eb5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:46.192 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:47.307 9537 INFO keystone.common.wsgi [req-3ad32ddb-3f73-4ea0-8881-9f39d761f39c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:47.316 9536 DEBUG keystone.middleware.auth [req-bd83f595-3d1a-45e3-8b34-ff29fd184ca4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:47.316 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:47.317 9536 INFO keystone.common.wsgi [req-bd83f595-3d1a-45e3-8b34-ff29fd184ca4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:47.413 9534 DEBUG keystone.middleware.auth [req-dadd3c2d-72b6-48ca-ada1-4e65253c2333 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:47.413 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:47.414 9534 INFO keystone.common.wsgi [req-dadd3c2d-72b6-48ca-ada1-4e65253c2333 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:47.508 9535 INFO keystone.common.wsgi [req-ae815d8c-110e-4949-8dc6-284d4db3f04e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:47.520 9538 DEBUG keystone.middleware.auth [req-d4b8adfc-11db-41ec-bb68-55f12e34fe89 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:47.520 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:47.522 9538 INFO keystone.common.wsgi [req-d4b8adfc-11db-41ec-bb68-55f12e34fe89 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:07:47.522 9538 DEBUG keystone.common.controller [req-d4b8adfc-11db-41ec-bb68-55f12e34fe89 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:47.522 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:47.522 9538 DEBUG keystone.common.controller [req-d4b8adfc-11db-41ec-bb68-55f12e34fe89 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:47.522 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:47.533 9538 DEBUG keystone.policy.backends.rules [req-d4b8adfc-11db-41ec-bb68-55f12e34fe89 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:47.533 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:47.533 9538 DEBUG keystone.common.controller [req-d4b8adfc-11db-41ec-bb68-55f12e34fe89 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:47.533 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:47.547 9537 DEBUG keystone.middleware.auth [req-9a531813-c6ca-4c88-83c7-80e5b0e6408d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:47.547 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:47.548 9537 INFO keystone.common.wsgi [req-9a531813-c6ca-4c88-83c7-80e5b0e6408d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:07:47.548 9537 DEBUG keystone.common.controller [req-9a531813-c6ca-4c88-83c7-80e5b0e6408d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:07:47.548 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:47.548 9537 DEBUG keystone.common.controller [req-9a531813-c6ca-4c88-83c7-80e5b0e6408d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:47.548 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:47.552 9537 DEBUG keystone.policy.backends.rules [req-9a531813-c6ca-4c88-83c7-80e5b0e6408d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:47.552 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:47.553 9537 DEBUG keystone.common.controller [req-9a531813-c6ca-4c88-83c7-80e5b0e6408d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:47.553 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:47.566 9534 DEBUG keystone.middleware.auth [req-b20d0cd9-6f05-47cc-93c9-f22ebfc0e7fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:47.566 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:47.567 9534 INFO keystone.common.wsgi [req-b20d0cd9-6f05-47cc-93c9-f22ebfc0e7fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/users/f469f568662e4d9f871032d78d86bce6/roles 2016-04-07 00:07:47.582 9534 DEBUG keystone.common.controller [req-b20d0cd9-6f05-47cc-93c9-f22ebfc0e7fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=44989b6d94ab4468b8c27dc730a7e9e4, user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:47.582 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:47.582 9534 DEBUG keystone.common.controller [req-b20d0cd9-6f05-47cc-93c9-f22ebfc0e7fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:47.582 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:47.583 9534 DEBUG keystone.policy.backends.rules [req-b20d0cd9-6f05-47cc-93c9-f22ebfc0e7fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:47.583 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:47.583 9534 DEBUG keystone.common.controller [req-b20d0cd9-6f05-47cc-93c9-f22ebfc0e7fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:47.583 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:48.968 9535 INFO keystone.common.wsgi [req-ae815d8c-110e-4949-8dc6-284d4db3f04e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:48.977 9537 DEBUG keystone.middleware.auth [req-b51277e8-ea82-4fa1-a820-a11f09e340b0 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:48.977 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:48.979 9537 INFO keystone.common.wsgi [req-b51277e8-ea82-4fa1-a820-a11f09e340b0 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:49.072 9535 DEBUG keystone.middleware.auth [req-0bf92f0c-6ac6-4a7b-8fc7-28321e3e214c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:49.072 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:49.073 9535 INFO keystone.common.wsgi [req-0bf92f0c-6ac6-4a7b-8fc7-28321e3e214c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:49.231 9534 INFO keystone.common.wsgi [req-b20d0cd9-6f05-47cc-93c9-f22ebfc0e7fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:49.262 9537 DEBUG keystone.middleware.auth [req-4757847b-957a-497d-8235-00fbb39b8bfb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:49.262 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:49.266 9537 INFO keystone.common.wsgi [req-4757847b-957a-497d-8235-00fbb39b8bfb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/49c7b9fbdfec4f648a120825d741ca03 2016-04-07 00:07:49.274 9537 DEBUG keystone.common.controller [req-4757847b-957a-497d-8235-00fbb39b8bfb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=49c7b9fbdfec4f648a120825d741ca03) 2016-04-07 00:07:49.274 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:49.275 9537 DEBUG keystone.common.controller [req-4757847b-957a-497d-8235-00fbb39b8bfb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:49.275 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:49.276 9537 DEBUG keystone.policy.backends.rules [req-4757847b-957a-497d-8235-00fbb39b8bfb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:49.276 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:49.277 9537 DEBUG keystone.common.controller [req-4757847b-957a-497d-8235-00fbb39b8bfb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:49.277 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:49.312 9534 DEBUG keystone.middleware.auth [req-e0c01836-369c-4d4a-9330-42359ed8f6fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:49.312 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:49.315 9534 INFO keystone.common.wsgi [req-e0c01836-369c-4d4a-9330-42359ed8f6fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:07:49.316 9534 DEBUG keystone.common.controller [req-e0c01836-369c-4d4a-9330-42359ed8f6fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:49.316 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:49.317 9534 DEBUG keystone.common.controller [req-e0c01836-369c-4d4a-9330-42359ed8f6fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:49.317 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:49.348 9534 DEBUG keystone.policy.backends.rules [req-e0c01836-369c-4d4a-9330-42359ed8f6fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:49.348 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:49.349 9534 DEBUG keystone.common.controller [req-e0c01836-369c-4d4a-9330-42359ed8f6fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:49.349 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:49.381 9535 DEBUG keystone.middleware.auth [req-99c9fe02-c913-4773-82f9-78eb27305d72 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:49.381 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:49.385 9535 INFO keystone.common.wsgi [req-99c9fe02-c913-4773-82f9-78eb27305d72 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:07:49.386 9535 DEBUG keystone.common.controller [req-99c9fe02-c913-4773-82f9-78eb27305d72 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:07:49.386 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:49.387 9535 DEBUG keystone.common.controller [req-99c9fe02-c913-4773-82f9-78eb27305d72 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:49.387 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:49.395 9535 DEBUG keystone.policy.backends.rules [req-99c9fe02-c913-4773-82f9-78eb27305d72 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:49.395 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:49.396 9535 DEBUG keystone.common.controller [req-99c9fe02-c913-4773-82f9-78eb27305d72 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:49.396 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:49.426 9536 DEBUG keystone.middleware.auth [req-dde24e14-ce02-4f4e-ba68-097281ef1da1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:49.426 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:49.430 9536 INFO keystone.common.wsgi [req-dde24e14-ce02-4f4e-ba68-097281ef1da1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/users/f469f568662e4d9f871032d78d86bce6/roles/49c7b9fbdfec4f648a120825d741ca03 2016-04-07 00:07:49.471 9536 DEBUG keystone.common.controller [req-dde24e14-ce02-4f4e-ba68-097281ef1da1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=44989b6d94ab4468b8c27dc730a7e9e4, user_id=f469f568662e4d9f871032d78d86bce6, role_id=49c7b9fbdfec4f648a120825d741ca03) 2016-04-07 00:07:49.471 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:49.472 9536 DEBUG keystone.common.controller [req-dde24e14-ce02-4f4e-ba68-097281ef1da1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:49.472 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:49.473 9536 DEBUG keystone.policy.backends.rules [req-dde24e14-ce02-4f4e-ba68-097281ef1da1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:49.473 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:49.474 9536 DEBUG keystone.common.controller [req-dde24e14-ce02-4f4e-ba68-097281ef1da1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:49.474 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:50.952 9537 INFO keystone.common.wsgi [req-4757847b-957a-497d-8235-00fbb39b8bfb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:50.961 9534 DEBUG keystone.middleware.auth [req-11c627cf-4625-48da-a020-639e65890ffa - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:50.961 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:50.962 9534 INFO keystone.common.wsgi [req-11c627cf-4625-48da-a020-639e65890ffa - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:51.059 9535 DEBUG keystone.middleware.auth [req-f6048c62-ad93-405e-b714-6e38543b46a1 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:51.059 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:51.060 9535 INFO keystone.common.wsgi [req-f6048c62-ad93-405e-b714-6e38543b46a1 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:51.207 9536 INFO keystone.common.wsgi [req-dde24e14-ce02-4f4e-ba68-097281ef1da1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:51.235 9538 DEBUG keystone.middleware.auth [req-4ab5873b-e160-425f-9d95-697740f4db01 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:51.235 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:51.239 9538 INFO keystone.common.wsgi [req-4ab5873b-e160-425f-9d95-697740f4db01 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:07:51.240 9538 DEBUG keystone.common.controller [req-4ab5873b-e160-425f-9d95-697740f4db01 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:51.240 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:51.240 9538 DEBUG keystone.common.controller [req-4ab5873b-e160-425f-9d95-697740f4db01 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:51.240 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:51.267 9538 DEBUG keystone.policy.backends.rules [req-4ab5873b-e160-425f-9d95-697740f4db01 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:51.267 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:51.268 9538 DEBUG keystone.common.controller [req-4ab5873b-e160-425f-9d95-697740f4db01 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:51.268 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:51.299 9537 DEBUG keystone.middleware.auth [req-0492e7ef-bc36-4de0-96c9-dd44f33a1d15 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:51.299 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:51.302 9537 INFO keystone.common.wsgi [req-0492e7ef-bc36-4de0-96c9-dd44f33a1d15 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:07:51.302 9537 DEBUG keystone.common.controller [req-0492e7ef-bc36-4de0-96c9-dd44f33a1d15 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:07:51.302 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:51.303 9537 DEBUG keystone.common.controller [req-0492e7ef-bc36-4de0-96c9-dd44f33a1d15 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:51.303 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:51.312 9537 DEBUG keystone.policy.backends.rules [req-0492e7ef-bc36-4de0-96c9-dd44f33a1d15 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:51.312 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:51.313 9537 DEBUG keystone.common.controller [req-0492e7ef-bc36-4de0-96c9-dd44f33a1d15 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:51.313 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:51.345 9534 DEBUG keystone.middleware.auth [req-77ba8bd9-0119-4de4-b813-2736ceb5e5fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:51.345 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:51.348 9534 INFO keystone.common.wsgi [req-77ba8bd9-0119-4de4-b813-2736ceb5e5fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/users/f469f568662e4d9f871032d78d86bce6/roles 2016-04-07 00:07:51.383 9534 DEBUG keystone.common.controller [req-77ba8bd9-0119-4de4-b813-2736ceb5e5fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=44989b6d94ab4468b8c27dc730a7e9e4, user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:51.383 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:51.384 9534 DEBUG keystone.common.controller [req-77ba8bd9-0119-4de4-b813-2736ceb5e5fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:51.384 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:51.385 9534 DEBUG keystone.policy.backends.rules [req-77ba8bd9-0119-4de4-b813-2736ceb5e5fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:51.385 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:51.386 9534 DEBUG keystone.common.controller [req-77ba8bd9-0119-4de4-b813-2736ceb5e5fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:51.386 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:52.963 9538 INFO keystone.common.wsgi [req-4ab5873b-e160-425f-9d95-697740f4db01 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:52.973 9535 DEBUG keystone.middleware.auth [req-f75c9cb4-84d4-446a-86d7-24a3ca6dde6a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:52.973 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:52.974 9535 INFO keystone.common.wsgi [req-f75c9cb4-84d4-446a-86d7-24a3ca6dde6a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:53.086 9536 DEBUG keystone.middleware.auth [req-5b653a57-09da-4611-99f8-130fdd94eca9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:53.086 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:53.088 9536 INFO keystone.common.wsgi [req-5b653a57-09da-4611-99f8-130fdd94eca9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:53.208 9538 INFO keystone.common.wsgi [req-4ab5873b-e160-425f-9d95-697740f4db01 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:53.222 9537 DEBUG keystone.middleware.auth [req-4f596b50-b638-4c75-902e-fbe3c705d29b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:53.222 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:53.225 9537 INFO keystone.common.wsgi [req-4f596b50-b638-4c75-902e-fbe3c705d29b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:07:53.225 9537 DEBUG keystone.common.controller [req-4f596b50-b638-4c75-902e-fbe3c705d29b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:53.225 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:53.225 9537 DEBUG keystone.common.controller [req-4f596b50-b638-4c75-902e-fbe3c705d29b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:53.225 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:53.244 9537 DEBUG keystone.policy.backends.rules [req-4f596b50-b638-4c75-902e-fbe3c705d29b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:53.244 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:53.244 9537 DEBUG keystone.common.controller [req-4f596b50-b638-4c75-902e-fbe3c705d29b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:53.244 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:53.259 9538 DEBUG keystone.middleware.auth [req-9df17e90-bbdc-41ff-9fc6-4ae2ce5997f3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:53.259 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:53.261 9538 INFO keystone.common.wsgi [req-9df17e90-bbdc-41ff-9fc6-4ae2ce5997f3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/2caa32f3815f4b7abda88fd6b58a5558 2016-04-07 00:07:53.261 9538 DEBUG keystone.common.controller [req-9df17e90-bbdc-41ff-9fc6-4ae2ce5997f3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=2caa32f3815f4b7abda88fd6b58a5558) 2016-04-07 00:07:53.261 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:53.261 9538 DEBUG keystone.common.controller [req-9df17e90-bbdc-41ff-9fc6-4ae2ce5997f3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:53.261 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:53.265 9538 DEBUG keystone.policy.backends.rules [req-9df17e90-bbdc-41ff-9fc6-4ae2ce5997f3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:53.265 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:53.265 9538 DEBUG keystone.common.controller [req-9df17e90-bbdc-41ff-9fc6-4ae2ce5997f3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:53.265 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:53.279 9534 DEBUG keystone.middleware.auth [req-413e504d-b400-489b-9c9a-e66021db048a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:53.279 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:53.281 9534 INFO keystone.common.wsgi [req-413e504d-b400-489b-9c9a-e66021db048a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/2caa32f3815f4b7abda88fd6b58a5558/users/f469f568662e4d9f871032d78d86bce6/roles 2016-04-07 00:07:53.295 9534 DEBUG keystone.common.controller [req-413e504d-b400-489b-9c9a-e66021db048a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=2caa32f3815f4b7abda88fd6b58a5558, user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:53.295 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:53.296 9534 DEBUG keystone.common.controller [req-413e504d-b400-489b-9c9a-e66021db048a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:53.296 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:53.296 9534 DEBUG keystone.policy.backends.rules [req-413e504d-b400-489b-9c9a-e66021db048a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:53.296 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:53.296 9534 DEBUG keystone.common.controller [req-413e504d-b400-489b-9c9a-e66021db048a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:53.296 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:54.415 9535 INFO keystone.common.wsgi [req-f75c9cb4-84d4-446a-86d7-24a3ca6dde6a - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:54.424 9536 DEBUG keystone.middleware.auth [req-25459d2b-e5de-4160-9f58-9d450c963978 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:54.424 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:54.426 9536 INFO keystone.common.wsgi [req-25459d2b-e5de-4160-9f58-9d450c963978 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:54.533 9538 DEBUG keystone.middleware.auth [req-3d368098-3c09-4b46-9959-441c65826d4d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:54.533 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:54.534 9538 INFO keystone.common.wsgi [req-3d368098-3c09-4b46-9959-441c65826d4d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:54.641 9535 INFO keystone.common.wsgi [req-f75c9cb4-84d4-446a-86d7-24a3ca6dde6a - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:54.674 9537 DEBUG keystone.middleware.auth [req-e05a569f-d1b6-4a71-a7f5-0d99310a851e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:54.674 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:54.678 9537 INFO keystone.common.wsgi [req-e05a569f-d1b6-4a71-a7f5-0d99310a851e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/2946ab08ca8a43f38cc7b6c80f9d8245 2016-04-07 00:07:54.687 9537 DEBUG keystone.common.controller [req-e05a569f-d1b6-4a71-a7f5-0d99310a851e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=2946ab08ca8a43f38cc7b6c80f9d8245) 2016-04-07 00:07:54.687 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:54.688 9537 DEBUG keystone.common.controller [req-e05a569f-d1b6-4a71-a7f5-0d99310a851e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:54.688 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:54.690 9537 DEBUG keystone.policy.backends.rules [req-e05a569f-d1b6-4a71-a7f5-0d99310a851e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:54.690 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:54.691 9537 DEBUG keystone.common.controller [req-e05a569f-d1b6-4a71-a7f5-0d99310a851e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:54.691 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:54.726 9534 DEBUG keystone.middleware.auth [req-8c8c84e8-bd5d-4685-a63d-0e39300c15ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:54.726 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:54.730 9534 INFO keystone.common.wsgi [req-8c8c84e8-bd5d-4685-a63d-0e39300c15ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:07:54.730 9534 DEBUG keystone.common.controller [req-8c8c84e8-bd5d-4685-a63d-0e39300c15ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:54.730 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:54.731 9534 DEBUG keystone.common.controller [req-8c8c84e8-bd5d-4685-a63d-0e39300c15ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:54.731 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:54.760 9534 DEBUG keystone.policy.backends.rules [req-8c8c84e8-bd5d-4685-a63d-0e39300c15ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:54.760 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:54.761 9534 DEBUG keystone.common.controller [req-8c8c84e8-bd5d-4685-a63d-0e39300c15ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:54.761 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:54.798 9536 DEBUG keystone.middleware.auth [req-dcd631b9-2ef3-4111-b354-434ee479bed9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:54.798 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:54.802 9536 INFO keystone.common.wsgi [req-dcd631b9-2ef3-4111-b354-434ee479bed9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/2caa32f3815f4b7abda88fd6b58a5558 2016-04-07 00:07:54.803 9536 DEBUG keystone.common.controller [req-dcd631b9-2ef3-4111-b354-434ee479bed9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=2caa32f3815f4b7abda88fd6b58a5558) 2016-04-07 00:07:54.803 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:54.803 9536 DEBUG keystone.common.controller [req-dcd631b9-2ef3-4111-b354-434ee479bed9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:54.803 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:54.814 9536 DEBUG keystone.policy.backends.rules [req-dcd631b9-2ef3-4111-b354-434ee479bed9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:54.814 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:54.815 9536 DEBUG keystone.common.controller [req-dcd631b9-2ef3-4111-b354-434ee479bed9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:54.815 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:54.847 9535 DEBUG keystone.middleware.auth [req-06dc1827-157f-4f34-be3e-59db8cca2147 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:54.847 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:54.853 9535 INFO keystone.common.wsgi [req-06dc1827-157f-4f34-be3e-59db8cca2147 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/2caa32f3815f4b7abda88fd6b58a5558/users/f469f568662e4d9f871032d78d86bce6/roles/2946ab08ca8a43f38cc7b6c80f9d8245 2016-04-07 00:07:54.896 9535 DEBUG keystone.common.controller [req-06dc1827-157f-4f34-be3e-59db8cca2147 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=2caa32f3815f4b7abda88fd6b58a5558, user_id=f469f568662e4d9f871032d78d86bce6, role_id=2946ab08ca8a43f38cc7b6c80f9d8245) 2016-04-07 00:07:54.896 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:54.897 9535 DEBUG keystone.common.controller [req-06dc1827-157f-4f34-be3e-59db8cca2147 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:54.897 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:54.898 9535 DEBUG keystone.policy.backends.rules [req-06dc1827-157f-4f34-be3e-59db8cca2147 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:54.898 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:54.899 9535 DEBUG keystone.common.controller [req-06dc1827-157f-4f34-be3e-59db8cca2147 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:54.899 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:56.435 9537 INFO keystone.common.wsgi [req-e05a569f-d1b6-4a71-a7f5-0d99310a851e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:56.444 9534 DEBUG keystone.middleware.auth [req-8319036b-ec58-4d94-a169-e21390a8abc2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:56.444 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:56.445 9534 INFO keystone.common.wsgi [req-8319036b-ec58-4d94-a169-e21390a8abc2 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:56.548 9535 DEBUG keystone.middleware.auth [req-45c1a9a4-a07f-44b8-92bb-ad9e9d34a40f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:56.548 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:56.550 9535 INFO keystone.common.wsgi [req-45c1a9a4-a07f-44b8-92bb-ad9e9d34a40f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:56.649 9537 INFO keystone.common.wsgi [req-e05a569f-d1b6-4a71-a7f5-0d99310a851e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:56.664 9536 DEBUG keystone.middleware.auth [req-9c6d408e-cbfb-4fe6-b1a1-8a99fc6276a7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:56.664 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:56.665 9536 INFO keystone.common.wsgi [req-9c6d408e-cbfb-4fe6-b1a1-8a99fc6276a7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:07:56.666 9536 DEBUG keystone.common.controller [req-9c6d408e-cbfb-4fe6-b1a1-8a99fc6276a7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:56.666 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:56.666 9536 DEBUG keystone.common.controller [req-9c6d408e-cbfb-4fe6-b1a1-8a99fc6276a7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:56.666 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:56.677 9536 DEBUG keystone.policy.backends.rules [req-9c6d408e-cbfb-4fe6-b1a1-8a99fc6276a7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:56.677 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:56.677 9536 DEBUG keystone.common.controller [req-9c6d408e-cbfb-4fe6-b1a1-8a99fc6276a7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:56.677 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:56.690 9538 DEBUG keystone.middleware.auth [req-5f3ffca5-edbf-4602-aef6-d5e419df42fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:56.690 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:56.692 9538 INFO keystone.common.wsgi [req-5f3ffca5-edbf-4602-aef6-d5e419df42fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/2caa32f3815f4b7abda88fd6b58a5558 2016-04-07 00:07:56.692 9538 DEBUG keystone.common.controller [req-5f3ffca5-edbf-4602-aef6-d5e419df42fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=2caa32f3815f4b7abda88fd6b58a5558) 2016-04-07 00:07:56.692 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:56.692 9538 DEBUG keystone.common.controller [req-5f3ffca5-edbf-4602-aef6-d5e419df42fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:56.692 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:56.696 9538 DEBUG keystone.policy.backends.rules [req-5f3ffca5-edbf-4602-aef6-d5e419df42fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:56.696 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:56.696 9538 DEBUG keystone.common.controller [req-5f3ffca5-edbf-4602-aef6-d5e419df42fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:56.696 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:56.709 9536 DEBUG keystone.middleware.auth [req-08fe985f-5177-4160-8dde-b1883776e63e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:56.709 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:56.711 9536 INFO keystone.common.wsgi [req-08fe985f-5177-4160-8dde-b1883776e63e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/2caa32f3815f4b7abda88fd6b58a5558/users/f469f568662e4d9f871032d78d86bce6/roles 2016-04-07 00:07:56.725 9536 DEBUG keystone.common.controller [req-08fe985f-5177-4160-8dde-b1883776e63e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=2caa32f3815f4b7abda88fd6b58a5558, user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:07:56.725 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:56.726 9536 DEBUG keystone.common.controller [req-08fe985f-5177-4160-8dde-b1883776e63e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:56.726 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:56.726 9536 DEBUG keystone.policy.backends.rules [req-08fe985f-5177-4160-8dde-b1883776e63e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:56.726 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:56.726 9536 DEBUG keystone.common.controller [req-08fe985f-5177-4160-8dde-b1883776e63e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:56.726 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:07:58.578 9537 INFO keystone.common.wsgi [req-e05a569f-d1b6-4a71-a7f5-0d99310a851e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:07:58.590 9538 DEBUG keystone.middleware.auth [req-80a88aa0-9f30-43ab-920d-b84cfe545c3b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:58.590 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:58.592 9538 INFO keystone.common.wsgi [req-80a88aa0-9f30-43ab-920d-b84cfe545c3b - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:58.717 9536 DEBUG keystone.middleware.auth [req-4c634b0c-f714-43a2-8f4d-94890f0b7d7c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:07:58.717 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:07:58.720 9536 INFO keystone.common.wsgi [req-4c634b0c-f714-43a2-8f4d-94890f0b7d7c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:07:58.831 9535 INFO keystone.common.wsgi [req-45c1a9a4-a07f-44b8-92bb-ad9e9d34a40f - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:07:58.845 9536 DEBUG keystone.middleware.auth [req-b25e0a32-21d4-4e71-a434-16f3e51b559c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:58.845 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:58.847 9536 INFO keystone.common.wsgi [req-b25e0a32-21d4-4e71-a434-16f3e51b559c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:07:58.847 9536 DEBUG keystone.common.controller [req-b25e0a32-21d4-4e71-a434-16f3e51b559c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:07:58.847 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:58.847 9536 DEBUG keystone.common.controller [req-b25e0a32-21d4-4e71-a434-16f3e51b559c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:58.847 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:58.852 9536 DEBUG keystone.policy.backends.rules [req-b25e0a32-21d4-4e71-a434-16f3e51b559c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:58.852 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:58.852 9536 DEBUG keystone.common.controller [req-b25e0a32-21d4-4e71-a434-16f3e51b559c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:58.852 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:07:58.868 9535 DEBUG keystone.middleware.auth [req-8cb6e180-be7d-4898-9cc1-d12fb350aea5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:58.868 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:07:58.870 9535 INFO keystone.common.wsgi [req-8cb6e180-be7d-4898-9cc1-d12fb350aea5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/projects 2016-04-07 00:07:58.870 9535 DEBUG keystone.common.controller [req-8cb6e180-be7d-4898-9cc1-d12fb350aea5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_project(project={u'enabled': True, u'domain_id': u'default', u'name': u'alt_demo'}) 2016-04-07 00:07:58.870 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:07:58.871 9535 DEBUG keystone.common.controller [req-8cb6e180-be7d-4898-9cc1-d12fb350aea5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:07:58.871 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:07:58.871 9535 DEBUG keystone.policy.backends.rules [req-8cb6e180-be7d-4898-9cc1-d12fb350aea5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:07:58.871 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:07:58.871 9535 DEBUG keystone.common.controller [req-8cb6e180-be7d-4898-9cc1-d12fb350aea5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:07:58.871 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:00.119 9534 INFO keystone.common.wsgi [req-8319036b-ec58-4d94-a169-e21390a8abc2 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:00.131 9536 DEBUG keystone.middleware.auth [req-37af70a9-a1c2-4bb3-b80a-df4b11371bac - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:00.131 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:00.132 9536 INFO keystone.common.wsgi [req-37af70a9-a1c2-4bb3-b80a-df4b11371bac - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:00.238 9538 DEBUG keystone.middleware.auth [req-e628df16-3b83-483a-8358-702f388bdaee - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:00.238 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:00.239 9538 INFO keystone.common.wsgi [req-e628df16-3b83-483a-8358-702f388bdaee - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:00.334 9534 INFO keystone.common.wsgi [req-8319036b-ec58-4d94-a169-e21390a8abc2 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:00.346 9537 DEBUG keystone.middleware.auth [req-d129997f-3065-419c-9155-03679eee6219 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:00.346 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:00.347 9537 INFO keystone.common.wsgi [req-d129997f-3065-419c-9155-03679eee6219 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:08:00.347 9537 DEBUG keystone.common.controller [req-d129997f-3065-419c-9155-03679eee6219 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:08:00.347 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:00.348 9537 DEBUG keystone.common.controller [req-d129997f-3065-419c-9155-03679eee6219 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:00.348 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:00.352 9537 DEBUG keystone.policy.backends.rules [req-d129997f-3065-419c-9155-03679eee6219 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:00.352 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:00.352 9537 DEBUG keystone.common.controller [req-d129997f-3065-419c-9155-03679eee6219 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:00.352 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:00.365 9534 DEBUG keystone.middleware.auth [req-b2a930e5-7913-4c6c-b81a-e0d64f085abc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:00.365 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:00.366 9534 INFO keystone.common.wsgi [req-b2a930e5-7913-4c6c-b81a-e0d64f085abc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users 2016-04-07 00:08:00.367 9534 DEBUG keystone.common.controller [req-b2a930e5-7913-4c6c-b81a-e0d64f085abc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_user(user={u'domain_id': u'default', u'password': u'***', u'enabled': True, u'email': u'alt_demo@example.com', u'name': u'alt_demo'}) 2016-04-07 00:08:00.367 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:00.367 9534 DEBUG keystone.common.controller [req-b2a930e5-7913-4c6c-b81a-e0d64f085abc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:00.367 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:00.367 9534 DEBUG keystone.policy.backends.rules [req-b2a930e5-7913-4c6c-b81a-e0d64f085abc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:00.367 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:00.368 9534 DEBUG keystone.common.controller [req-b2a930e5-7913-4c6c-b81a-e0d64f085abc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:00.368 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:01.802 9538 INFO keystone.common.wsgi [req-e628df16-3b83-483a-8358-702f388bdaee - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:01.811 9536 DEBUG keystone.middleware.auth [req-b4dc78a5-0715-4587-8c16-b2e5f3e0b501 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:01.811 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:01.813 9536 INFO keystone.common.wsgi [req-b4dc78a5-0715-4587-8c16-b2e5f3e0b501 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:01.913 9538 DEBUG keystone.middleware.auth [req-f93d687e-d25d-49ff-97ec-05b0bc6ba1c0 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:01.913 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:01.914 9538 INFO keystone.common.wsgi [req-f93d687e-d25d-49ff-97ec-05b0bc6ba1c0 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:02.009 9534 INFO keystone.common.wsgi [req-b2a930e5-7913-4c6c-b81a-e0d64f085abc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:02.021 9537 DEBUG keystone.middleware.auth [req-e02d9396-2018-4c77-9c6f-a024437a2e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:02.021 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:02.022 9537 INFO keystone.common.wsgi [req-e02d9396-2018-4c77-9c6f-a024437a2e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8 2016-04-07 00:08:02.023 9537 DEBUG keystone.common.controller [req-e02d9396-2018-4c77-9c6f-a024437a2e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:08:02.023 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:02.023 9537 DEBUG keystone.common.controller [req-e02d9396-2018-4c77-9c6f-a024437a2e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:02.023 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:02.033 9537 DEBUG keystone.policy.backends.rules [req-e02d9396-2018-4c77-9c6f-a024437a2e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:02.033 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:02.034 9537 DEBUG keystone.common.controller [req-e02d9396-2018-4c77-9c6f-a024437a2e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:02.034 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:02.046 9536 DEBUG keystone.middleware.auth [req-7aef7a9d-dd2e-4e86-a114-c3579e789154 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:02.046 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:02.048 9536 INFO keystone.common.wsgi [req-7aef7a9d-dd2e-4e86-a114-c3579e789154 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:02.048 9536 DEBUG keystone.common.controller [req-7aef7a9d-dd2e-4e86-a114-c3579e789154 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:02.048 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:02.048 9536 DEBUG keystone.common.controller [req-7aef7a9d-dd2e-4e86-a114-c3579e789154 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:02.048 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:02.052 9536 DEBUG keystone.policy.backends.rules [req-7aef7a9d-dd2e-4e86-a114-c3579e789154 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:02.052 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:02.052 9536 DEBUG keystone.common.controller [req-7aef7a9d-dd2e-4e86-a114-c3579e789154 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:02.052 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:02.066 9537 DEBUG keystone.middleware.auth [req-44279fdc-2ea2-4f05-82b0-2dcb69422a19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:02.066 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:02.067 9537 INFO keystone.common.wsgi [req-44279fdc-2ea2-4f05-82b0-2dcb69422a19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/users/f89f1f76664640509c0d48331830dea8/roles 2016-04-07 00:08:02.081 9537 DEBUG keystone.common.controller [req-44279fdc-2ea2-4f05-82b0-2dcb69422a19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=901441120fcf486c85b2cbd8eb96665f, user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:08:02.081 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:02.081 9537 DEBUG keystone.common.controller [req-44279fdc-2ea2-4f05-82b0-2dcb69422a19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:02.081 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:02.081 9537 DEBUG keystone.policy.backends.rules [req-44279fdc-2ea2-4f05-82b0-2dcb69422a19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:02.081 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:02.082 9537 DEBUG keystone.common.controller [req-44279fdc-2ea2-4f05-82b0-2dcb69422a19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:02.082 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:04.108 9534 INFO keystone.common.wsgi [req-b2a930e5-7913-4c6c-b81a-e0d64f085abc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:04.118 9535 DEBUG keystone.middleware.auth [req-c50fdf68-2e98-4c37-856e-5bb71754cc63 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:04.118 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:04.119 9535 INFO keystone.common.wsgi [req-c50fdf68-2e98-4c37-856e-5bb71754cc63 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:04.218 9537 DEBUG keystone.middleware.auth [req-58e13827-fc9b-4853-9250-42e3dcbdfbba - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:04.218 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:04.219 9537 INFO keystone.common.wsgi [req-58e13827-fc9b-4853-9250-42e3dcbdfbba - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:04.312 9536 INFO keystone.common.wsgi [req-7aef7a9d-dd2e-4e86-a114-c3579e789154 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:04.325 9535 DEBUG keystone.middleware.auth [req-4cb84007-d836-45ae-8f3b-4a98303ede78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:04.325 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:04.327 9535 INFO keystone.common.wsgi [req-4cb84007-d836-45ae-8f3b-4a98303ede78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/2946ab08ca8a43f38cc7b6c80f9d8245 2016-04-07 00:08:04.330 9535 DEBUG keystone.common.controller [req-4cb84007-d836-45ae-8f3b-4a98303ede78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=2946ab08ca8a43f38cc7b6c80f9d8245) 2016-04-07 00:08:04.330 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:04.330 9535 DEBUG keystone.common.controller [req-4cb84007-d836-45ae-8f3b-4a98303ede78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:04.330 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:04.330 9535 DEBUG keystone.policy.backends.rules [req-4cb84007-d836-45ae-8f3b-4a98303ede78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:04.330 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:04.331 9535 DEBUG keystone.common.controller [req-4cb84007-d836-45ae-8f3b-4a98303ede78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:04.331 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:04.344 9538 DEBUG keystone.middleware.auth [req-a584e660-8348-4da2-ae05-a32c7e54a3d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:04.344 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:04.346 9538 INFO keystone.common.wsgi [req-a584e660-8348-4da2-ae05-a32c7e54a3d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8 2016-04-07 00:08:04.346 9538 DEBUG keystone.common.controller [req-a584e660-8348-4da2-ae05-a32c7e54a3d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:08:04.346 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:04.346 9538 DEBUG keystone.common.controller [req-a584e660-8348-4da2-ae05-a32c7e54a3d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:04.346 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:04.356 9538 DEBUG keystone.policy.backends.rules [req-a584e660-8348-4da2-ae05-a32c7e54a3d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:04.356 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:04.357 9538 DEBUG keystone.common.controller [req-a584e660-8348-4da2-ae05-a32c7e54a3d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:04.357 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:04.376 9534 DEBUG keystone.middleware.auth [req-131bef4a-b4b9-4dd4-8f11-2fd5dc5cf917 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:04.376 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:04.378 9534 INFO keystone.common.wsgi [req-131bef4a-b4b9-4dd4-8f11-2fd5dc5cf917 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:04.378 9534 DEBUG keystone.common.controller [req-131bef4a-b4b9-4dd4-8f11-2fd5dc5cf917 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:04.378 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:04.378 9534 DEBUG keystone.common.controller [req-131bef4a-b4b9-4dd4-8f11-2fd5dc5cf917 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:04.378 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:04.382 9534 DEBUG keystone.policy.backends.rules [req-131bef4a-b4b9-4dd4-8f11-2fd5dc5cf917 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:04.382 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:04.382 9534 DEBUG keystone.common.controller [req-131bef4a-b4b9-4dd4-8f11-2fd5dc5cf917 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:04.382 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:04.398 9536 DEBUG keystone.middleware.auth [req-8d10e8eb-5dc3-44a0-b4fa-e84bf4804b56 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:04.398 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:04.399 9536 INFO keystone.common.wsgi [req-8d10e8eb-5dc3-44a0-b4fa-e84bf4804b56 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/users/f89f1f76664640509c0d48331830dea8/roles/2946ab08ca8a43f38cc7b6c80f9d8245 2016-04-07 00:08:04.417 9536 DEBUG keystone.common.controller [req-8d10e8eb-5dc3-44a0-b4fa-e84bf4804b56 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=901441120fcf486c85b2cbd8eb96665f, user_id=f89f1f76664640509c0d48331830dea8, role_id=2946ab08ca8a43f38cc7b6c80f9d8245) 2016-04-07 00:08:04.417 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:04.417 9536 DEBUG keystone.common.controller [req-8d10e8eb-5dc3-44a0-b4fa-e84bf4804b56 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:04.417 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:04.418 9536 DEBUG keystone.policy.backends.rules [req-8d10e8eb-5dc3-44a0-b4fa-e84bf4804b56 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:04.418 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:04.418 9536 DEBUG keystone.common.controller [req-8d10e8eb-5dc3-44a0-b4fa-e84bf4804b56 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:04.418 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:05.508 9538 INFO keystone.common.wsgi [req-a584e660-8348-4da2-ae05-a32c7e54a3d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:05.516 9537 DEBUG keystone.middleware.auth [req-56126609-3594-47b9-be14-32bef530802e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:05.516 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:05.518 9537 INFO keystone.common.wsgi [req-56126609-3594-47b9-be14-32bef530802e - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:05.616 9534 DEBUG keystone.middleware.auth [req-4ced8f86-1e73-4bb1-97df-09e7148216a1 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:05.616 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:05.617 9534 INFO keystone.common.wsgi [req-4ced8f86-1e73-4bb1-97df-09e7148216a1 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:05.724 9535 INFO keystone.common.wsgi [req-4cb84007-d836-45ae-8f3b-4a98303ede78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:05.747 9538 DEBUG keystone.middleware.auth [req-ee57a743-b3eb-4fb8-ae06-8a1b9d20d5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:05.747 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:05.749 9538 INFO keystone.common.wsgi [req-ee57a743-b3eb-4fb8-ae06-8a1b9d20d5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8 2016-04-07 00:08:05.749 9538 DEBUG keystone.common.controller [req-ee57a743-b3eb-4fb8-ae06-8a1b9d20d5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:08:05.749 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:05.750 9538 DEBUG keystone.common.controller [req-ee57a743-b3eb-4fb8-ae06-8a1b9d20d5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:05.750 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:05.768 9538 DEBUG keystone.policy.backends.rules [req-ee57a743-b3eb-4fb8-ae06-8a1b9d20d5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:05.768 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:05.768 9538 DEBUG keystone.common.controller [req-ee57a743-b3eb-4fb8-ae06-8a1b9d20d5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:05.768 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:05.788 9536 DEBUG keystone.middleware.auth [req-ab259e83-a757-4bff-b48d-9dac01f89396 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:05.788 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:05.791 9536 INFO keystone.common.wsgi [req-ab259e83-a757-4bff-b48d-9dac01f89396 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:05.791 9536 DEBUG keystone.common.controller [req-ab259e83-a757-4bff-b48d-9dac01f89396 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:05.791 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:05.792 9536 DEBUG keystone.common.controller [req-ab259e83-a757-4bff-b48d-9dac01f89396 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:05.792 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:05.797 9536 DEBUG keystone.policy.backends.rules [req-ab259e83-a757-4bff-b48d-9dac01f89396 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:05.797 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:05.798 9536 DEBUG keystone.common.controller [req-ab259e83-a757-4bff-b48d-9dac01f89396 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:05.798 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:05.812 9535 DEBUG keystone.middleware.auth [req-d7dbce67-3fe6-4ed0-9f8e-c1fc252c0572 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:05.812 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:05.813 9535 INFO keystone.common.wsgi [req-d7dbce67-3fe6-4ed0-9f8e-c1fc252c0572 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/users/f89f1f76664640509c0d48331830dea8/roles 2016-04-07 00:08:05.826 9535 DEBUG keystone.common.controller [req-d7dbce67-3fe6-4ed0-9f8e-c1fc252c0572 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=901441120fcf486c85b2cbd8eb96665f, user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:08:05.826 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:05.827 9535 DEBUG keystone.common.controller [req-d7dbce67-3fe6-4ed0-9f8e-c1fc252c0572 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:05.827 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:05.827 9535 DEBUG keystone.policy.backends.rules [req-d7dbce67-3fe6-4ed0-9f8e-c1fc252c0572 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:05.827 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:05.827 9535 DEBUG keystone.common.controller [req-d7dbce67-3fe6-4ed0-9f8e-c1fc252c0572 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:05.827 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:06.913 9538 INFO keystone.common.wsgi [req-ee57a743-b3eb-4fb8-ae06-8a1b9d20d5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:06.921 9534 DEBUG keystone.middleware.auth [req-7fa3f2a2-7cd6-476c-b9ea-d51f27e76f09 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:06.921 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:06.923 9534 INFO keystone.common.wsgi [req-7fa3f2a2-7cd6-476c-b9ea-d51f27e76f09 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:07.020 9535 DEBUG keystone.middleware.auth [req-db8291d8-3f1f-4e30-a253-ce44c710cb02 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:07.020 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:07.021 9535 INFO keystone.common.wsgi [req-db8291d8-3f1f-4e30-a253-ce44c710cb02 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:07.117 9538 INFO keystone.common.wsgi [req-ee57a743-b3eb-4fb8-ae06-8a1b9d20d5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:07.130 9534 DEBUG keystone.middleware.auth [req-eec7ace4-02d4-4ad7-83f0-ce8438e9a3e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:07.130 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:07.132 9534 INFO keystone.common.wsgi [req-eec7ace4-02d4-4ad7-83f0-ce8438e9a3e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:08:07.132 9534 DEBUG keystone.common.controller [req-eec7ace4-02d4-4ad7-83f0-ce8438e9a3e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:08:07.132 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:07.132 9534 DEBUG keystone.common.controller [req-eec7ace4-02d4-4ad7-83f0-ce8438e9a3e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:07.132 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:07.145 9534 DEBUG keystone.policy.backends.rules [req-eec7ace4-02d4-4ad7-83f0-ce8438e9a3e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:07.145 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:07.145 9534 DEBUG keystone.common.controller [req-eec7ace4-02d4-4ad7-83f0-ce8438e9a3e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:07.145 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:07.159 9538 DEBUG keystone.middleware.auth [req-2390b254-3bd6-4a3a-8a9a-2c907fe5ef35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:07.159 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:07.161 9538 INFO keystone.common.wsgi [req-2390b254-3bd6-4a3a-8a9a-2c907fe5ef35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:07.161 9538 DEBUG keystone.common.controller [req-2390b254-3bd6-4a3a-8a9a-2c907fe5ef35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:07.161 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:07.161 9538 DEBUG keystone.common.controller [req-2390b254-3bd6-4a3a-8a9a-2c907fe5ef35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:07.161 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:07.165 9538 DEBUG keystone.policy.backends.rules [req-2390b254-3bd6-4a3a-8a9a-2c907fe5ef35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:07.165 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:07.165 9538 DEBUG keystone.common.controller [req-2390b254-3bd6-4a3a-8a9a-2c907fe5ef35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:07.165 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:07.178 9535 DEBUG keystone.middleware.auth [req-870cb6ea-07e8-4936-bfc9-d47ad9ba60c8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:07.178 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:07.180 9535 INFO keystone.common.wsgi [req-870cb6ea-07e8-4936-bfc9-d47ad9ba60c8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/users/708887c980ba4410a593606936bdcdd6/roles 2016-04-07 00:08:07.193 9535 DEBUG keystone.common.controller [req-870cb6ea-07e8-4936-bfc9-d47ad9ba60c8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=901441120fcf486c85b2cbd8eb96665f, user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:08:07.193 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:07.194 9535 DEBUG keystone.common.controller [req-870cb6ea-07e8-4936-bfc9-d47ad9ba60c8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:07.194 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:07.194 9535 DEBUG keystone.policy.backends.rules [req-870cb6ea-07e8-4936-bfc9-d47ad9ba60c8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:07.194 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:07.194 9535 DEBUG keystone.common.controller [req-870cb6ea-07e8-4936-bfc9-d47ad9ba60c8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:07.194 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:08.286 9537 INFO keystone.common.wsgi [req-56126609-3594-47b9-be14-32bef530802e - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:08.295 9536 DEBUG keystone.middleware.auth [req-472324a3-e5d1-4454-8b6a-c08b1e507cbb - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:08.295 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:08.297 9536 INFO keystone.common.wsgi [req-472324a3-e5d1-4454-8b6a-c08b1e507cbb - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:08.399 9537 DEBUG keystone.middleware.auth [req-420fa352-3c69-4acb-8774-058b0e3a2926 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:08.399 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:08.400 9537 INFO keystone.common.wsgi [req-420fa352-3c69-4acb-8774-058b0e3a2926 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:08.492 9535 INFO keystone.common.wsgi [req-870cb6ea-07e8-4936-bfc9-d47ad9ba60c8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:08.503 9537 DEBUG keystone.middleware.auth [req-206d227e-43f3-4c5f-a0c0-e9a3f879418d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:08.503 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:08.504 9537 INFO keystone.common.wsgi [req-206d227e-43f3-4c5f-a0c0-e9a3f879418d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/5a07aa75a5974a359ddf8da02c8ee1ea 2016-04-07 00:08:08.508 9537 DEBUG keystone.common.controller [req-206d227e-43f3-4c5f-a0c0-e9a3f879418d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=5a07aa75a5974a359ddf8da02c8ee1ea) 2016-04-07 00:08:08.508 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:08.508 9537 DEBUG keystone.common.controller [req-206d227e-43f3-4c5f-a0c0-e9a3f879418d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:08.508 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:08.508 9537 DEBUG keystone.policy.backends.rules [req-206d227e-43f3-4c5f-a0c0-e9a3f879418d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:08.508 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:08.509 9537 DEBUG keystone.common.controller [req-206d227e-43f3-4c5f-a0c0-e9a3f879418d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:08.509 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:08.521 9538 DEBUG keystone.middleware.auth [req-cb184030-f66a-4c6b-b3c3-647a067d0301 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:08.521 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:08.523 9538 INFO keystone.common.wsgi [req-cb184030-f66a-4c6b-b3c3-647a067d0301 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:08:08.523 9538 DEBUG keystone.common.controller [req-cb184030-f66a-4c6b-b3c3-647a067d0301 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:08:08.523 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:08.523 9538 DEBUG keystone.common.controller [req-cb184030-f66a-4c6b-b3c3-647a067d0301 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:08.523 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:08.534 9538 DEBUG keystone.policy.backends.rules [req-cb184030-f66a-4c6b-b3c3-647a067d0301 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:08.534 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:08.534 9538 DEBUG keystone.common.controller [req-cb184030-f66a-4c6b-b3c3-647a067d0301 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:08.534 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:08.551 9535 DEBUG keystone.middleware.auth [req-561fabc6-3bdf-428d-a9ab-be9f7a9be4af 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:08.551 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:08.552 9535 INFO keystone.common.wsgi [req-561fabc6-3bdf-428d-a9ab-be9f7a9be4af 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:08.553 9535 DEBUG keystone.common.controller [req-561fabc6-3bdf-428d-a9ab-be9f7a9be4af 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:08.553 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:08.553 9535 DEBUG keystone.common.controller [req-561fabc6-3bdf-428d-a9ab-be9f7a9be4af 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:08.553 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:08.557 9535 DEBUG keystone.policy.backends.rules [req-561fabc6-3bdf-428d-a9ab-be9f7a9be4af 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:08.557 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:08.557 9535 DEBUG keystone.common.controller [req-561fabc6-3bdf-428d-a9ab-be9f7a9be4af 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:08.557 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:08.570 9536 DEBUG keystone.middleware.auth [req-3ed5d990-98ef-454f-b0d2-0982ca54dea0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:08.570 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:08.572 9536 INFO keystone.common.wsgi [req-3ed5d990-98ef-454f-b0d2-0982ca54dea0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/users/708887c980ba4410a593606936bdcdd6/roles/5a07aa75a5974a359ddf8da02c8ee1ea 2016-04-07 00:08:08.588 9536 DEBUG keystone.common.controller [req-3ed5d990-98ef-454f-b0d2-0982ca54dea0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=901441120fcf486c85b2cbd8eb96665f, user_id=708887c980ba4410a593606936bdcdd6, role_id=5a07aa75a5974a359ddf8da02c8ee1ea) 2016-04-07 00:08:08.588 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:08.588 9536 DEBUG keystone.common.controller [req-3ed5d990-98ef-454f-b0d2-0982ca54dea0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:08.588 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:08.589 9536 DEBUG keystone.policy.backends.rules [req-3ed5d990-98ef-454f-b0d2-0982ca54dea0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:08.589 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:08.589 9536 DEBUG keystone.common.controller [req-3ed5d990-98ef-454f-b0d2-0982ca54dea0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:08.589 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:09.978 9535 INFO keystone.common.wsgi [req-561fabc6-3bdf-428d-a9ab-be9f7a9be4af 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:09.986 9534 DEBUG keystone.middleware.auth [req-826dd344-f886-4089-aa7b-24704fe42800 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:09.986 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:09.988 9534 INFO keystone.common.wsgi [req-826dd344-f886-4089-aa7b-24704fe42800 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:10.088 9535 DEBUG keystone.middleware.auth [req-fa9af548-14fb-4d4a-b51d-cd881a1a79fb - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:10.088 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:10.090 9535 INFO keystone.common.wsgi [req-fa9af548-14fb-4d4a-b51d-cd881a1a79fb - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:10.192 9537 INFO keystone.common.wsgi [req-206d227e-43f3-4c5f-a0c0-e9a3f879418d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:10.205 9534 DEBUG keystone.middleware.auth [req-52a98e05-6dcb-43a3-9cdf-52fd7c0ca6a5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:10.205 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:10.206 9534 INFO keystone.common.wsgi [req-52a98e05-6dcb-43a3-9cdf-52fd7c0ca6a5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:08:10.207 9534 DEBUG keystone.common.controller [req-52a98e05-6dcb-43a3-9cdf-52fd7c0ca6a5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:08:10.207 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:10.207 9534 DEBUG keystone.common.controller [req-52a98e05-6dcb-43a3-9cdf-52fd7c0ca6a5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:10.207 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:10.218 9534 DEBUG keystone.policy.backends.rules [req-52a98e05-6dcb-43a3-9cdf-52fd7c0ca6a5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:10.218 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:10.218 9534 DEBUG keystone.common.controller [req-52a98e05-6dcb-43a3-9cdf-52fd7c0ca6a5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:10.218 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:10.236 9538 DEBUG keystone.middleware.auth [req-d069f0b2-95c0-4391-8178-fc2177deb44c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:10.236 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:10.238 9538 INFO keystone.common.wsgi [req-d069f0b2-95c0-4391-8178-fc2177deb44c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:10.239 9538 DEBUG keystone.common.controller [req-d069f0b2-95c0-4391-8178-fc2177deb44c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:10.239 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:10.239 9538 DEBUG keystone.common.controller [req-d069f0b2-95c0-4391-8178-fc2177deb44c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:10.239 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:10.245 9538 DEBUG keystone.policy.backends.rules [req-d069f0b2-95c0-4391-8178-fc2177deb44c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:10.245 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:10.245 9538 DEBUG keystone.common.controller [req-d069f0b2-95c0-4391-8178-fc2177deb44c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:10.245 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:10.260 9535 DEBUG keystone.middleware.auth [req-9ce44aa6-35d4-40ca-95ec-d785d445e312 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:10.260 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:10.262 9535 INFO keystone.common.wsgi [req-9ce44aa6-35d4-40ca-95ec-d785d445e312 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/users/708887c980ba4410a593606936bdcdd6/roles 2016-04-07 00:08:10.277 9535 DEBUG keystone.common.controller [req-9ce44aa6-35d4-40ca-95ec-d785d445e312 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=901441120fcf486c85b2cbd8eb96665f, user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:08:10.277 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:10.277 9535 DEBUG keystone.common.controller [req-9ce44aa6-35d4-40ca-95ec-d785d445e312 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:10.277 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:10.277 9535 DEBUG keystone.policy.backends.rules [req-9ce44aa6-35d4-40ca-95ec-d785d445e312 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:10.277 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:10.278 9535 DEBUG keystone.common.controller [req-9ce44aa6-35d4-40ca-95ec-d785d445e312 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:10.278 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:11.997 9536 INFO keystone.common.wsgi [req-3ed5d990-98ef-454f-b0d2-0982ca54dea0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:12.006 9534 DEBUG keystone.middleware.auth [req-d804e81d-6cc1-497a-a8c3-2b824f720277 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:12.006 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:12.008 9534 INFO keystone.common.wsgi [req-d804e81d-6cc1-497a-a8c3-2b824f720277 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:12.120 9536 DEBUG keystone.middleware.auth [req-85cb5fec-7471-4469-9525-9338408304a0 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:12.120 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:12.123 9536 INFO keystone.common.wsgi [req-85cb5fec-7471-4469-9525-9338408304a0 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:12.384 9537 INFO keystone.common.wsgi [req-206d227e-43f3-4c5f-a0c0-e9a3f879418d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:12.416 9534 DEBUG keystone.middleware.auth [req-3f7da536-457f-44ea-8106-5c39d441dafc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:12.416 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:12.420 9534 INFO keystone.common.wsgi [req-3f7da536-457f-44ea-8106-5c39d441dafc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8 2016-04-07 00:08:12.420 9534 DEBUG keystone.common.controller [req-3f7da536-457f-44ea-8106-5c39d441dafc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:08:12.420 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:12.421 9534 DEBUG keystone.common.controller [req-3f7da536-457f-44ea-8106-5c39d441dafc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:12.421 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:12.447 9534 DEBUG keystone.policy.backends.rules [req-3f7da536-457f-44ea-8106-5c39d441dafc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:12.447 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:12.448 9534 DEBUG keystone.common.controller [req-3f7da536-457f-44ea-8106-5c39d441dafc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:12.448 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:12.485 9535 DEBUG keystone.middleware.auth [req-bebd1358-0633-455b-a763-40abbf88a81a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:12.485 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:12.489 9535 INFO keystone.common.wsgi [req-bebd1358-0633-455b-a763-40abbf88a81a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:12.490 9535 DEBUG keystone.common.controller [req-bebd1358-0633-455b-a763-40abbf88a81a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:12.490 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:12.490 9535 DEBUG keystone.common.controller [req-bebd1358-0633-455b-a763-40abbf88a81a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:12.490 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:12.503 9535 DEBUG keystone.policy.backends.rules [req-bebd1358-0633-455b-a763-40abbf88a81a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:12.503 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:12.504 9535 DEBUG keystone.common.controller [req-bebd1358-0633-455b-a763-40abbf88a81a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:12.504 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:12.539 9538 DEBUG keystone.middleware.auth [req-474dba10-1d4e-4dfd-8422-e88543c843c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:12.539 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:12.543 9538 INFO keystone.common.wsgi [req-474dba10-1d4e-4dfd-8422-e88543c843c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/users/f89f1f76664640509c0d48331830dea8/roles 2016-04-07 00:08:12.580 9538 DEBUG keystone.common.controller [req-474dba10-1d4e-4dfd-8422-e88543c843c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=901441120fcf486c85b2cbd8eb96665f, user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:08:12.580 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:12.581 9538 DEBUG keystone.common.controller [req-474dba10-1d4e-4dfd-8422-e88543c843c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:12.581 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:12.582 9538 DEBUG keystone.policy.backends.rules [req-474dba10-1d4e-4dfd-8422-e88543c843c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:12.582 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:12.583 9538 DEBUG keystone.common.controller [req-474dba10-1d4e-4dfd-8422-e88543c843c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:12.583 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:15.361 9537 INFO keystone.common.wsgi [req-206d227e-43f3-4c5f-a0c0-e9a3f879418d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:15.375 9535 DEBUG keystone.middleware.auth [req-4aded69d-38c6-4269-9ab6-7f79e2f3a522 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:15.375 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:15.377 9535 INFO keystone.common.wsgi [req-4aded69d-38c6-4269-9ab6-7f79e2f3a522 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:15.481 9534 DEBUG keystone.middleware.auth [req-66b24c51-0598-4845-88c6-a83d4e7da7e9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:15.481 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:15.482 9534 INFO keystone.common.wsgi [req-66b24c51-0598-4845-88c6-a83d4e7da7e9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:15.592 9538 INFO keystone.common.wsgi [req-474dba10-1d4e-4dfd-8422-e88543c843c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:15.607 9537 DEBUG keystone.middleware.auth [req-3544dd5d-0eec-4c04-93ce-9be47dfaee49 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:15.607 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:15.608 9537 INFO keystone.common.wsgi [req-3544dd5d-0eec-4c04-93ce-9be47dfaee49 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/49c7b9fbdfec4f648a120825d741ca03 2016-04-07 00:08:15.612 9537 DEBUG keystone.common.controller [req-3544dd5d-0eec-4c04-93ce-9be47dfaee49 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=49c7b9fbdfec4f648a120825d741ca03) 2016-04-07 00:08:15.612 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:15.612 9537 DEBUG keystone.common.controller [req-3544dd5d-0eec-4c04-93ce-9be47dfaee49 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:15.612 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:15.613 9537 DEBUG keystone.policy.backends.rules [req-3544dd5d-0eec-4c04-93ce-9be47dfaee49 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:15.613 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:15.613 9537 DEBUG keystone.common.controller [req-3544dd5d-0eec-4c04-93ce-9be47dfaee49 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:15.613 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:15.645 9538 DEBUG keystone.middleware.auth [req-ef22ee1d-9f49-44ba-b2b2-5d9e126e088e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:15.645 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:15.649 9538 INFO keystone.common.wsgi [req-ef22ee1d-9f49-44ba-b2b2-5d9e126e088e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8 2016-04-07 00:08:15.650 9538 DEBUG keystone.common.controller [req-ef22ee1d-9f49-44ba-b2b2-5d9e126e088e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:08:15.650 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:15.650 9538 DEBUG keystone.common.controller [req-ef22ee1d-9f49-44ba-b2b2-5d9e126e088e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:15.650 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:15.680 9538 DEBUG keystone.policy.backends.rules [req-ef22ee1d-9f49-44ba-b2b2-5d9e126e088e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:15.680 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:15.681 9538 DEBUG keystone.common.controller [req-ef22ee1d-9f49-44ba-b2b2-5d9e126e088e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:15.681 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:15.718 9534 DEBUG keystone.middleware.auth [req-a0530de8-9a40-4dec-add2-a8b249b0946b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:15.718 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:15.722 9534 INFO keystone.common.wsgi [req-a0530de8-9a40-4dec-add2-a8b249b0946b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:15.722 9534 DEBUG keystone.common.controller [req-a0530de8-9a40-4dec-add2-a8b249b0946b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:15.722 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:15.723 9534 DEBUG keystone.common.controller [req-a0530de8-9a40-4dec-add2-a8b249b0946b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:15.723 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:15.734 9534 DEBUG keystone.policy.backends.rules [req-a0530de8-9a40-4dec-add2-a8b249b0946b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:15.734 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:15.736 9534 DEBUG keystone.common.controller [req-a0530de8-9a40-4dec-add2-a8b249b0946b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:15.736 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:15.797 9535 DEBUG keystone.middleware.auth [req-8c5dc249-f237-4ca1-a94e-3c72a3b827ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:15.797 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:15.804 9535 INFO keystone.common.wsgi [req-8c5dc249-f237-4ca1-a94e-3c72a3b827ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/users/f89f1f76664640509c0d48331830dea8/roles/49c7b9fbdfec4f648a120825d741ca03 2016-04-07 00:08:15.861 9535 DEBUG keystone.common.controller [req-8c5dc249-f237-4ca1-a94e-3c72a3b827ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=901441120fcf486c85b2cbd8eb96665f, user_id=f89f1f76664640509c0d48331830dea8, role_id=49c7b9fbdfec4f648a120825d741ca03) 2016-04-07 00:08:15.861 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:15.862 9535 DEBUG keystone.common.controller [req-8c5dc249-f237-4ca1-a94e-3c72a3b827ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:15.862 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:15.863 9535 DEBUG keystone.policy.backends.rules [req-8c5dc249-f237-4ca1-a94e-3c72a3b827ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:15.863 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:15.864 9535 DEBUG keystone.common.controller [req-8c5dc249-f237-4ca1-a94e-3c72a3b827ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:15.864 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:18.277 9537 INFO keystone.common.wsgi [req-3544dd5d-0eec-4c04-93ce-9be47dfaee49 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:18.302 9534 DEBUG keystone.middleware.auth [req-3bca53d2-d3fa-4b6a-8a14-bdd3df823bf4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:18.302 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:18.306 9534 INFO keystone.common.wsgi [req-3bca53d2-d3fa-4b6a-8a14-bdd3df823bf4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:18.629 9537 DEBUG keystone.middleware.auth [req-ed28b231-32d0-432b-ac66-44792345a842 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:18.629 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:18.634 9537 INFO keystone.common.wsgi [req-ed28b231-32d0-432b-ac66-44792345a842 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:18.937 9535 INFO keystone.common.wsgi [req-8c5dc249-f237-4ca1-a94e-3c72a3b827ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:18.979 9534 DEBUG keystone.middleware.auth [req-2b17fe98-c9a0-4f6a-b57d-a778e2e6019c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:18.979 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:18.984 9534 INFO keystone.common.wsgi [req-2b17fe98-c9a0-4f6a-b57d-a778e2e6019c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8 2016-04-07 00:08:18.985 9534 DEBUG keystone.common.controller [req-2b17fe98-c9a0-4f6a-b57d-a778e2e6019c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:08:18.985 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:18.986 9534 DEBUG keystone.common.controller [req-2b17fe98-c9a0-4f6a-b57d-a778e2e6019c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:18.986 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:19.018 9534 DEBUG keystone.policy.backends.rules [req-2b17fe98-c9a0-4f6a-b57d-a778e2e6019c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:19.018 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:19.019 9534 DEBUG keystone.common.controller [req-2b17fe98-c9a0-4f6a-b57d-a778e2e6019c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:19.019 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:19.059 9538 DEBUG keystone.middleware.auth [req-14f462bb-8be7-4317-86ee-8752dace41e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:19.059 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:19.063 9538 INFO keystone.common.wsgi [req-14f462bb-8be7-4317-86ee-8752dace41e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:19.063 9538 DEBUG keystone.common.controller [req-14f462bb-8be7-4317-86ee-8752dace41e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:19.063 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:19.064 9538 DEBUG keystone.common.controller [req-14f462bb-8be7-4317-86ee-8752dace41e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:19.064 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:19.076 9538 DEBUG keystone.policy.backends.rules [req-14f462bb-8be7-4317-86ee-8752dace41e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:19.076 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:19.078 9538 DEBUG keystone.common.controller [req-14f462bb-8be7-4317-86ee-8752dace41e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:19.078 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:19.114 9537 DEBUG keystone.middleware.auth [req-8022120b-620e-493a-828b-eb79498e53cd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:19.114 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:19.117 9537 INFO keystone.common.wsgi [req-8022120b-620e-493a-828b-eb79498e53cd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/users/f89f1f76664640509c0d48331830dea8/roles 2016-04-07 00:08:19.161 9537 DEBUG keystone.common.controller [req-8022120b-620e-493a-828b-eb79498e53cd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=901441120fcf486c85b2cbd8eb96665f, user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:08:19.161 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:19.161 9537 DEBUG keystone.common.controller [req-8022120b-620e-493a-828b-eb79498e53cd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:19.161 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:19.162 9537 DEBUG keystone.policy.backends.rules [req-8022120b-620e-493a-828b-eb79498e53cd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:19.162 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:19.163 9537 DEBUG keystone.common.controller [req-8022120b-620e-493a-828b-eb79498e53cd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:19.163 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:21.339 9535 INFO keystone.common.wsgi [req-8c5dc249-f237-4ca1-a94e-3c72a3b827ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:21.349 9534 DEBUG keystone.middleware.auth [req-c762e86c-4598-4937-81e9-bba2741d3c89 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:21.349 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:21.351 9534 INFO keystone.common.wsgi [req-c762e86c-4598-4937-81e9-bba2741d3c89 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:21.464 9535 DEBUG keystone.middleware.auth [req-0a25028e-ee8a-45b7-8ca3-9ed40e1940e4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:21.464 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:21.466 9535 INFO keystone.common.wsgi [req-0a25028e-ee8a-45b7-8ca3-9ed40e1940e4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:21.572 9538 INFO keystone.common.wsgi [req-14f462bb-8be7-4317-86ee-8752dace41e6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:21.586 9537 DEBUG keystone.middleware.auth [req-2ccde997-9989-4220-bc77-16f6d9135216 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:21.586 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:21.587 9537 INFO keystone.common.wsgi [req-2ccde997-9989-4220-bc77-16f6d9135216 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:08:21.588 9537 DEBUG keystone.common.controller [req-2ccde997-9989-4220-bc77-16f6d9135216 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:08:21.588 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:21.588 9537 DEBUG keystone.common.controller [req-2ccde997-9989-4220-bc77-16f6d9135216 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:21.588 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:21.592 9537 DEBUG keystone.policy.backends.rules [req-2ccde997-9989-4220-bc77-16f6d9135216 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:21.592 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:21.592 9537 DEBUG keystone.common.controller [req-2ccde997-9989-4220-bc77-16f6d9135216 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:21.592 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:21.606 9538 DEBUG keystone.middleware.auth [req-29485245-86a8-4fa7-a8fc-eee8f5036791 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:21.606 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:21.608 9538 INFO keystone.common.wsgi [req-29485245-86a8-4fa7-a8fc-eee8f5036791 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/groups 2016-04-07 00:08:21.608 9538 DEBUG keystone.common.controller [req-29485245-86a8-4fa7-a8fc-eee8f5036791 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_group(group={u'description': u'openstack admin group', u'name': u'admins', u'domain_id': u'default'}) 2016-04-07 00:08:21.608 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:21.608 9538 DEBUG keystone.common.controller [req-29485245-86a8-4fa7-a8fc-eee8f5036791 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:21.608 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:21.608 9538 DEBUG keystone.policy.backends.rules [req-29485245-86a8-4fa7-a8fc-eee8f5036791 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:21.608 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:21.609 9538 DEBUG keystone.common.controller [req-29485245-86a8-4fa7-a8fc-eee8f5036791 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:21.609 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:22.830 9534 INFO keystone.common.wsgi [req-c762e86c-4598-4937-81e9-bba2741d3c89 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:22.839 9537 DEBUG keystone.middleware.auth [req-dec4c455-7912-4142-bd50-2af88d3d0d98 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:22.839 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:22.840 9537 INFO keystone.common.wsgi [req-dec4c455-7912-4142-bd50-2af88d3d0d98 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:22.943 9535 DEBUG keystone.middleware.auth [req-b0329445-0451-4400-ba89-5b2bc5f38813 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:22.943 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:22.945 9535 INFO keystone.common.wsgi [req-b0329445-0451-4400-ba89-5b2bc5f38813 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:23.053 9538 INFO keystone.common.wsgi [req-29485245-86a8-4fa7-a8fc-eee8f5036791 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:23.066 9534 DEBUG keystone.middleware.auth [req-dbe10f95-7a33-4c14-a2dc-5a0fa089c2b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:23.066 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:23.068 9534 INFO keystone.common.wsgi [req-dbe10f95-7a33-4c14-a2dc-5a0fa089c2b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:08:23.068 9534 DEBUG keystone.common.controller [req-dbe10f95-7a33-4c14-a2dc-5a0fa089c2b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:08:23.068 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:23.069 9534 DEBUG keystone.common.controller [req-dbe10f95-7a33-4c14-a2dc-5a0fa089c2b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:23.069 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:23.073 9534 DEBUG keystone.policy.backends.rules [req-dbe10f95-7a33-4c14-a2dc-5a0fa089c2b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:23.073 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:23.073 9534 DEBUG keystone.common.controller [req-dbe10f95-7a33-4c14-a2dc-5a0fa089c2b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:23.073 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:23.087 9536 DEBUG keystone.middleware.auth [req-976bf8e6-6eac-4748-84af-f1b7b5cfacd3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:23.087 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:23.089 9536 INFO keystone.common.wsgi [req-976bf8e6-6eac-4748-84af-f1b7b5cfacd3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/groups 2016-04-07 00:08:23.089 9536 DEBUG keystone.common.controller [req-976bf8e6-6eac-4748-84af-f1b7b5cfacd3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_group(group={u'description': u'non-admin group', u'name': u'nonadmins', u'domain_id': u'default'}) 2016-04-07 00:08:23.089 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:23.090 9536 DEBUG keystone.common.controller [req-976bf8e6-6eac-4748-84af-f1b7b5cfacd3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:23.090 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:23.090 9536 DEBUG keystone.policy.backends.rules [req-976bf8e6-6eac-4748-84af-f1b7b5cfacd3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:23.090 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:23.090 9536 DEBUG keystone.common.controller [req-976bf8e6-6eac-4748-84af-f1b7b5cfacd3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:23.090 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:24.171 9537 INFO keystone.common.wsgi [req-dec4c455-7912-4142-bd50-2af88d3d0d98 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:24.182 9538 DEBUG keystone.middleware.auth [req-53702e22-366a-4f88-a672-e27a3c763a7c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:24.182 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:24.184 9538 INFO keystone.common.wsgi [req-53702e22-366a-4f88-a672-e27a3c763a7c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:24.283 9537 DEBUG keystone.middleware.auth [req-5a56642a-7ad5-4848-be51-8fcd3be9f781 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:24.283 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:24.284 9537 INFO keystone.common.wsgi [req-5a56642a-7ad5-4848-be51-8fcd3be9f781 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:24.377 9534 INFO keystone.common.wsgi [req-dbe10f95-7a33-4c14-a2dc-5a0fa089c2b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:24.389 9536 DEBUG keystone.middleware.auth [req-4799606a-0e26-44b6-82f1-35cef4f6ec66 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:24.389 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:24.391 9536 INFO keystone.common.wsgi [req-4799606a-0e26-44b6-82f1-35cef4f6ec66 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/groups/f88362c498544984b067a8b018e8c9af 2016-04-07 00:08:24.391 9536 DEBUG keystone.common.controller [req-4799606a-0e26-44b6-82f1-35cef4f6ec66 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_group(group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:24.391 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:24.391 9536 DEBUG keystone.common.controller [req-4799606a-0e26-44b6-82f1-35cef4f6ec66 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:24.391 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:24.396 9536 DEBUG keystone.policy.backends.rules [req-4799606a-0e26-44b6-82f1-35cef4f6ec66 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:24.396 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:24.396 9536 DEBUG keystone.common.controller [req-4799606a-0e26-44b6-82f1-35cef4f6ec66 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:24.396 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:24.409 9538 DEBUG keystone.middleware.auth [req-c4da2a20-9ebe-4cbc-8bfc-0258c1b4907c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:24.409 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:24.411 9538 INFO keystone.common.wsgi [req-c4da2a20-9ebe-4cbc-8bfc-0258c1b4907c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:08:24.411 9538 DEBUG keystone.common.controller [req-c4da2a20-9ebe-4cbc-8bfc-0258c1b4907c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:08:24.411 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:24.411 9538 DEBUG keystone.common.controller [req-c4da2a20-9ebe-4cbc-8bfc-0258c1b4907c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:24.411 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:24.415 9538 DEBUG keystone.policy.backends.rules [req-c4da2a20-9ebe-4cbc-8bfc-0258c1b4907c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:24.415 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:24.415 9538 DEBUG keystone.common.controller [req-c4da2a20-9ebe-4cbc-8bfc-0258c1b4907c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:24.415 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:24.428 9537 DEBUG keystone.middleware.auth [req-600961d1-6483-47a7-b970-51c34ac1bfc2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:24.428 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:24.429 9537 INFO keystone.common.wsgi [req-600961d1-6483-47a7-b970-51c34ac1bfc2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/groups/f88362c498544984b067a8b018e8c9af/roles 2016-04-07 00:08:24.436 9537 DEBUG keystone.common.controller [req-600961d1-6483-47a7-b970-51c34ac1bfc2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=44989b6d94ab4468b8c27dc730a7e9e4, group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:24.436 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:24.436 9537 DEBUG keystone.common.controller [req-600961d1-6483-47a7-b970-51c34ac1bfc2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:24.436 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:24.436 9537 DEBUG keystone.policy.backends.rules [req-600961d1-6483-47a7-b970-51c34ac1bfc2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:24.436 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:24.437 9537 DEBUG keystone.common.controller [req-600961d1-6483-47a7-b970-51c34ac1bfc2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:24.437 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:25.519 9534 INFO keystone.common.wsgi [req-dbe10f95-7a33-4c14-a2dc-5a0fa089c2b2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:25.528 9535 DEBUG keystone.middleware.auth [req-9c40ef42-10f7-4c6d-896e-2c50b5b84ab5 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:25.528 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:25.529 9535 INFO keystone.common.wsgi [req-9c40ef42-10f7-4c6d-896e-2c50b5b84ab5 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:25.626 9534 DEBUG keystone.middleware.auth [req-ae90e68d-8615-4047-9299-ae1829184588 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:25.626 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:25.628 9534 INFO keystone.common.wsgi [req-ae90e68d-8615-4047-9299-ae1829184588 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:25.722 9536 INFO keystone.common.wsgi [req-4799606a-0e26-44b6-82f1-35cef4f6ec66 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:25.733 9538 DEBUG keystone.middleware.auth [req-9271e86e-c530-4866-8ded-6193f0ff65d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:25.733 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:25.735 9538 INFO keystone.common.wsgi [req-9271e86e-c530-4866-8ded-6193f0ff65d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/2946ab08ca8a43f38cc7b6c80f9d8245 2016-04-07 00:08:25.738 9538 DEBUG keystone.common.controller [req-9271e86e-c530-4866-8ded-6193f0ff65d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=2946ab08ca8a43f38cc7b6c80f9d8245) 2016-04-07 00:08:25.738 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:25.738 9538 DEBUG keystone.common.controller [req-9271e86e-c530-4866-8ded-6193f0ff65d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:25.738 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:25.739 9538 DEBUG keystone.policy.backends.rules [req-9271e86e-c530-4866-8ded-6193f0ff65d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:25.739 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:25.739 9538 DEBUG keystone.common.controller [req-9271e86e-c530-4866-8ded-6193f0ff65d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:25.739 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:25.752 9534 DEBUG keystone.middleware.auth [req-537c2963-871f-4318-8e29-9388b33fd040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:25.752 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:25.754 9534 INFO keystone.common.wsgi [req-537c2963-871f-4318-8e29-9388b33fd040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/groups/f88362c498544984b067a8b018e8c9af 2016-04-07 00:08:25.754 9534 DEBUG keystone.common.controller [req-537c2963-871f-4318-8e29-9388b33fd040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_group(group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:25.754 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:25.754 9534 DEBUG keystone.common.controller [req-537c2963-871f-4318-8e29-9388b33fd040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:25.754 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:25.757 9534 DEBUG keystone.policy.backends.rules [req-537c2963-871f-4318-8e29-9388b33fd040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:25.757 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:25.758 9534 DEBUG keystone.common.controller [req-537c2963-871f-4318-8e29-9388b33fd040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:25.758 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:25.770 9537 DEBUG keystone.middleware.auth [req-a3cc162b-94e9-4ee9-8145-edccc2983c84 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:25.770 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:25.772 9537 INFO keystone.common.wsgi [req-a3cc162b-94e9-4ee9-8145-edccc2983c84 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:08:25.772 9537 DEBUG keystone.common.controller [req-a3cc162b-94e9-4ee9-8145-edccc2983c84 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:08:25.772 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:25.772 9537 DEBUG keystone.common.controller [req-a3cc162b-94e9-4ee9-8145-edccc2983c84 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:25.772 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:25.776 9537 DEBUG keystone.policy.backends.rules [req-a3cc162b-94e9-4ee9-8145-edccc2983c84 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:25.776 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:25.777 9537 DEBUG keystone.common.controller [req-a3cc162b-94e9-4ee9-8145-edccc2983c84 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:25.777 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:25.790 9536 DEBUG keystone.middleware.auth [req-702c98e8-49c4-4fca-9f55-4480f528e447 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:25.790 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:25.792 9536 INFO keystone.common.wsgi [req-702c98e8-49c4-4fca-9f55-4480f528e447 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/groups/f88362c498544984b067a8b018e8c9af/roles/2946ab08ca8a43f38cc7b6c80f9d8245 2016-04-07 00:08:25.801 9536 DEBUG keystone.common.controller [req-702c98e8-49c4-4fca-9f55-4480f528e447 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=44989b6d94ab4468b8c27dc730a7e9e4, group_id=f88362c498544984b067a8b018e8c9af, role_id=2946ab08ca8a43f38cc7b6c80f9d8245) 2016-04-07 00:08:25.801 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:25.801 9536 DEBUG keystone.common.controller [req-702c98e8-49c4-4fca-9f55-4480f528e447 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:25.801 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:25.802 9536 DEBUG keystone.policy.backends.rules [req-702c98e8-49c4-4fca-9f55-4480f528e447 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:25.802 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:25.802 9536 DEBUG keystone.common.controller [req-702c98e8-49c4-4fca-9f55-4480f528e447 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:25.802 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:26.879 9535 INFO keystone.common.wsgi [req-9c40ef42-10f7-4c6d-896e-2c50b5b84ab5 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:26.893 9534 DEBUG keystone.middleware.auth [req-25a8848e-348a-4aa4-ba50-cf8d1b533fdc - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:26.893 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:26.895 9534 INFO keystone.common.wsgi [req-25a8848e-348a-4aa4-ba50-cf8d1b533fdc - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:27.000 9537 DEBUG keystone.middleware.auth [req-c96ab05e-3b37-4360-9c69-a2d065533495 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:27.000 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:27.002 9537 INFO keystone.common.wsgi [req-c96ab05e-3b37-4360-9c69-a2d065533495 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:27.096 9538 INFO keystone.common.wsgi [req-9271e86e-c530-4866-8ded-6193f0ff65d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:27.108 9537 DEBUG keystone.middleware.auth [req-938b28fc-3244-43d0-9084-dcc49c99b3c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:27.108 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:27.110 9537 INFO keystone.common.wsgi [req-938b28fc-3244-43d0-9084-dcc49c99b3c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/groups/f88362c498544984b067a8b018e8c9af 2016-04-07 00:08:27.110 9537 DEBUG keystone.common.controller [req-938b28fc-3244-43d0-9084-dcc49c99b3c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_group(group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:27.110 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:27.110 9537 DEBUG keystone.common.controller [req-938b28fc-3244-43d0-9084-dcc49c99b3c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:27.110 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:27.114 9537 DEBUG keystone.policy.backends.rules [req-938b28fc-3244-43d0-9084-dcc49c99b3c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:27.114 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:27.114 9537 DEBUG keystone.common.controller [req-938b28fc-3244-43d0-9084-dcc49c99b3c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:27.114 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:27.127 9536 DEBUG keystone.middleware.auth [req-24bef7e8-85aa-4e84-ae27-d0ef66aa8e9b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:27.127 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:27.129 9536 INFO keystone.common.wsgi [req-24bef7e8-85aa-4e84-ae27-d0ef66aa8e9b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:08:27.129 9536 DEBUG keystone.common.controller [req-24bef7e8-85aa-4e84-ae27-d0ef66aa8e9b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:08:27.129 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:27.129 9536 DEBUG keystone.common.controller [req-24bef7e8-85aa-4e84-ae27-d0ef66aa8e9b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:27.129 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:27.133 9536 DEBUG keystone.policy.backends.rules [req-24bef7e8-85aa-4e84-ae27-d0ef66aa8e9b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:27.133 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:27.134 9536 DEBUG keystone.common.controller [req-24bef7e8-85aa-4e84-ae27-d0ef66aa8e9b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:27.134 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:27.147 9535 DEBUG keystone.middleware.auth [req-630ebf3f-acc3-444e-93d6-7a1648f1958b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:27.147 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:27.148 9535 INFO keystone.common.wsgi [req-630ebf3f-acc3-444e-93d6-7a1648f1958b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/groups/f88362c498544984b067a8b018e8c9af/roles 2016-04-07 00:08:27.155 9535 DEBUG keystone.common.controller [req-630ebf3f-acc3-444e-93d6-7a1648f1958b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=44989b6d94ab4468b8c27dc730a7e9e4, group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:27.155 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:27.155 9535 DEBUG keystone.common.controller [req-630ebf3f-acc3-444e-93d6-7a1648f1958b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:27.155 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:27.156 9535 DEBUG keystone.policy.backends.rules [req-630ebf3f-acc3-444e-93d6-7a1648f1958b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:27.156 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:27.156 9535 DEBUG keystone.common.controller [req-630ebf3f-acc3-444e-93d6-7a1648f1958b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:27.156 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:28.317 9538 INFO keystone.common.wsgi [req-9271e86e-c530-4866-8ded-6193f0ff65d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:28.325 9537 DEBUG keystone.middleware.auth [req-727c3878-6b69-42a2-b247-2f57dcc57d60 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:28.325 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:28.327 9537 INFO keystone.common.wsgi [req-727c3878-6b69-42a2-b247-2f57dcc57d60 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:28.423 9536 DEBUG keystone.middleware.auth [req-08ebc414-0aca-48f9-ac1d-6531e6bd551c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:28.423 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:28.424 9536 INFO keystone.common.wsgi [req-08ebc414-0aca-48f9-ac1d-6531e6bd551c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:28.520 9538 INFO keystone.common.wsgi [req-9271e86e-c530-4866-8ded-6193f0ff65d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:28.533 9535 DEBUG keystone.middleware.auth [req-19bd56b9-b52c-4688-87ff-cce914ec43fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:28.533 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:28.534 9535 INFO keystone.common.wsgi [req-19bd56b9-b52c-4688-87ff-cce914ec43fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/groups/f88362c498544984b067a8b018e8c9af 2016-04-07 00:08:28.534 9535 DEBUG keystone.common.controller [req-19bd56b9-b52c-4688-87ff-cce914ec43fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_group(group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:28.534 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:28.535 9535 DEBUG keystone.common.controller [req-19bd56b9-b52c-4688-87ff-cce914ec43fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:28.535 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:28.538 9535 DEBUG keystone.policy.backends.rules [req-19bd56b9-b52c-4688-87ff-cce914ec43fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:28.538 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:28.538 9535 DEBUG keystone.common.controller [req-19bd56b9-b52c-4688-87ff-cce914ec43fe 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:28.538 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:28.552 9538 DEBUG keystone.middleware.auth [req-418cf2bc-7a64-4efb-8034-b27ca3cfb737 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:28.552 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:28.554 9538 INFO keystone.common.wsgi [req-418cf2bc-7a64-4efb-8034-b27ca3cfb737 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:08:28.554 9538 DEBUG keystone.common.controller [req-418cf2bc-7a64-4efb-8034-b27ca3cfb737 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:08:28.554 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:28.554 9538 DEBUG keystone.common.controller [req-418cf2bc-7a64-4efb-8034-b27ca3cfb737 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:28.554 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:28.558 9538 DEBUG keystone.policy.backends.rules [req-418cf2bc-7a64-4efb-8034-b27ca3cfb737 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:28.558 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:28.558 9538 DEBUG keystone.common.controller [req-418cf2bc-7a64-4efb-8034-b27ca3cfb737 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:28.558 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:28.571 9534 DEBUG keystone.middleware.auth [req-3d99f42f-0898-41b1-9b1a-b8d1f5fe427d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:28.571 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:28.573 9534 INFO keystone.common.wsgi [req-3d99f42f-0898-41b1-9b1a-b8d1f5fe427d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4/groups/f88362c498544984b067a8b018e8c9af/roles 2016-04-07 00:08:28.581 9534 DEBUG keystone.common.controller [req-3d99f42f-0898-41b1-9b1a-b8d1f5fe427d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=44989b6d94ab4468b8c27dc730a7e9e4, group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:28.581 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:28.581 9534 DEBUG keystone.common.controller [req-3d99f42f-0898-41b1-9b1a-b8d1f5fe427d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:28.581 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:28.581 9534 DEBUG keystone.policy.backends.rules [req-3d99f42f-0898-41b1-9b1a-b8d1f5fe427d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:28.581 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:28.582 9534 DEBUG keystone.common.controller [req-3d99f42f-0898-41b1-9b1a-b8d1f5fe427d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:28.582 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:29.726 9537 INFO keystone.common.wsgi [req-727c3878-6b69-42a2-b247-2f57dcc57d60 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:29.737 9538 DEBUG keystone.middleware.auth [req-533a6d47-2e64-4ae7-b7dd-2abdd29b2b9a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:29.737 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:29.738 9538 INFO keystone.common.wsgi [req-533a6d47-2e64-4ae7-b7dd-2abdd29b2b9a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:29.840 9536 DEBUG keystone.middleware.auth [req-fceb3a46-4e78-4ee6-8e8b-bce208a115aa - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:29.840 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:29.841 9536 INFO keystone.common.wsgi [req-fceb3a46-4e78-4ee6-8e8b-bce208a115aa - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:29.938 9534 INFO keystone.common.wsgi [req-3d99f42f-0898-41b1-9b1a-b8d1f5fe427d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:29.950 9537 DEBUG keystone.middleware.auth [req-ed6c78a2-7e04-47af-ba34-d8f0bee45136 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:29.950 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:29.952 9537 INFO keystone.common.wsgi [req-ed6c78a2-7e04-47af-ba34-d8f0bee45136 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/groups/f88362c498544984b067a8b018e8c9af 2016-04-07 00:08:29.952 9537 DEBUG keystone.common.controller [req-ed6c78a2-7e04-47af-ba34-d8f0bee45136 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_group(group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:29.952 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:29.952 9537 DEBUG keystone.common.controller [req-ed6c78a2-7e04-47af-ba34-d8f0bee45136 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:29.952 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:29.956 9537 DEBUG keystone.policy.backends.rules [req-ed6c78a2-7e04-47af-ba34-d8f0bee45136 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:29.956 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:29.956 9537 DEBUG keystone.common.controller [req-ed6c78a2-7e04-47af-ba34-d8f0bee45136 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:29.956 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:29.975 9538 DEBUG keystone.middleware.auth [req-54c0c470-ce6f-4262-99f6-d9e513e29cc5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:29.975 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:29.976 9538 INFO keystone.common.wsgi [req-54c0c470-ce6f-4262-99f6-d9e513e29cc5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:29.977 9538 DEBUG keystone.common.controller [req-54c0c470-ce6f-4262-99f6-d9e513e29cc5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:29.977 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:29.977 9538 DEBUG keystone.common.controller [req-54c0c470-ce6f-4262-99f6-d9e513e29cc5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:29.977 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:29.982 9538 DEBUG keystone.policy.backends.rules [req-54c0c470-ce6f-4262-99f6-d9e513e29cc5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:29.982 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:29.983 9538 DEBUG keystone.common.controller [req-54c0c470-ce6f-4262-99f6-d9e513e29cc5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:29.983 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:30.004 9537 DEBUG keystone.middleware.auth [req-bba03108-f845-4fed-b2b5-1707ee28d614 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:30.004 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:30.006 9537 INFO keystone.common.wsgi [req-bba03108-f845-4fed-b2b5-1707ee28d614 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/groups/f88362c498544984b067a8b018e8c9af/roles 2016-04-07 00:08:30.021 9537 DEBUG keystone.common.controller [req-bba03108-f845-4fed-b2b5-1707ee28d614 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=901441120fcf486c85b2cbd8eb96665f, group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:30.021 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:30.021 9537 DEBUG keystone.common.controller [req-bba03108-f845-4fed-b2b5-1707ee28d614 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:30.021 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:30.022 9537 DEBUG keystone.policy.backends.rules [req-bba03108-f845-4fed-b2b5-1707ee28d614 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:30.022 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:30.022 9537 DEBUG keystone.common.controller [req-bba03108-f845-4fed-b2b5-1707ee28d614 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:30.022 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:31.225 9534 INFO keystone.common.wsgi [req-3d99f42f-0898-41b1-9b1a-b8d1f5fe427d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:31.237 9536 DEBUG keystone.middleware.auth [req-59080429-1279-4f02-b66a-baec61cb67b9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:31.237 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:31.239 9536 INFO keystone.common.wsgi [req-59080429-1279-4f02-b66a-baec61cb67b9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:31.346 9535 DEBUG keystone.middleware.auth [req-f30c3191-2e19-47f9-af93-f875a894f26f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:31.346 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:31.347 9535 INFO keystone.common.wsgi [req-f30c3191-2e19-47f9-af93-f875a894f26f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:31.468 9538 INFO keystone.common.wsgi [req-54c0c470-ce6f-4262-99f6-d9e513e29cc5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:31.480 9536 DEBUG keystone.middleware.auth [req-3d0d6843-c764-4ab0-a964-0363c0916fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:31.480 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:31.481 9536 INFO keystone.common.wsgi [req-3d0d6843-c764-4ab0-a964-0363c0916fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/2946ab08ca8a43f38cc7b6c80f9d8245 2016-04-07 00:08:31.485 9536 DEBUG keystone.common.controller [req-3d0d6843-c764-4ab0-a964-0363c0916fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=2946ab08ca8a43f38cc7b6c80f9d8245) 2016-04-07 00:08:31.485 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:31.485 9536 DEBUG keystone.common.controller [req-3d0d6843-c764-4ab0-a964-0363c0916fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:31.485 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:31.485 9536 DEBUG keystone.policy.backends.rules [req-3d0d6843-c764-4ab0-a964-0363c0916fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:31.485 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:31.486 9536 DEBUG keystone.common.controller [req-3d0d6843-c764-4ab0-a964-0363c0916fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:31.486 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:31.501 9534 DEBUG keystone.middleware.auth [req-673e3f67-0623-4188-bbd8-784adf456d9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:31.501 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:31.502 9534 INFO keystone.common.wsgi [req-673e3f67-0623-4188-bbd8-784adf456d9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/groups/f88362c498544984b067a8b018e8c9af 2016-04-07 00:08:31.502 9534 DEBUG keystone.common.controller [req-673e3f67-0623-4188-bbd8-784adf456d9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_group(group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:31.502 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:31.503 9534 DEBUG keystone.common.controller [req-673e3f67-0623-4188-bbd8-784adf456d9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:31.503 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:31.506 9534 DEBUG keystone.policy.backends.rules [req-673e3f67-0623-4188-bbd8-784adf456d9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:31.506 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:31.507 9534 DEBUG keystone.common.controller [req-673e3f67-0623-4188-bbd8-784adf456d9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:31.507 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:31.520 9537 DEBUG keystone.middleware.auth [req-77418a7c-63c8-482d-959a-f83a7cb15040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:31.520 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:31.522 9537 INFO keystone.common.wsgi [req-77418a7c-63c8-482d-959a-f83a7cb15040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:31.522 9537 DEBUG keystone.common.controller [req-77418a7c-63c8-482d-959a-f83a7cb15040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:31.522 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:31.522 9537 DEBUG keystone.common.controller [req-77418a7c-63c8-482d-959a-f83a7cb15040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:31.522 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:31.526 9537 DEBUG keystone.policy.backends.rules [req-77418a7c-63c8-482d-959a-f83a7cb15040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:31.526 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:31.526 9537 DEBUG keystone.common.controller [req-77418a7c-63c8-482d-959a-f83a7cb15040 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:31.526 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:31.541 9538 DEBUG keystone.middleware.auth [req-48156b36-207b-452e-a4e4-72b75ac2cace 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:31.541 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:31.544 9538 INFO keystone.common.wsgi [req-48156b36-207b-452e-a4e4-72b75ac2cace 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/groups/f88362c498544984b067a8b018e8c9af/roles/2946ab08ca8a43f38cc7b6c80f9d8245 2016-04-07 00:08:31.556 9538 DEBUG keystone.common.controller [req-48156b36-207b-452e-a4e4-72b75ac2cace 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=901441120fcf486c85b2cbd8eb96665f, group_id=f88362c498544984b067a8b018e8c9af, role_id=2946ab08ca8a43f38cc7b6c80f9d8245) 2016-04-07 00:08:31.556 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:31.556 9538 DEBUG keystone.common.controller [req-48156b36-207b-452e-a4e4-72b75ac2cace 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:31.556 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:31.556 9538 DEBUG keystone.policy.backends.rules [req-48156b36-207b-452e-a4e4-72b75ac2cace 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:31.556 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:31.557 9538 DEBUG keystone.common.controller [req-48156b36-207b-452e-a4e4-72b75ac2cace 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:31.557 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:32.874 9534 INFO keystone.common.wsgi [req-673e3f67-0623-4188-bbd8-784adf456d9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:32.885 9537 DEBUG keystone.middleware.auth [req-cb31e896-ec89-49d0-a948-4fbf06a3ae71 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:32.885 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:32.888 9537 INFO keystone.common.wsgi [req-cb31e896-ec89-49d0-a948-4fbf06a3ae71 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:33.025 9536 DEBUG keystone.middleware.auth [req-e2abba44-7af3-4a16-b537-92b5f0513e67 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:33.025 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:33.027 9536 INFO keystone.common.wsgi [req-e2abba44-7af3-4a16-b537-92b5f0513e67 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:33.133 9534 INFO keystone.common.wsgi [req-673e3f67-0623-4188-bbd8-784adf456d9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:33.146 9537 DEBUG keystone.middleware.auth [req-5038c887-9571-46f7-a51c-921391f84d25 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:33.146 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:33.148 9537 INFO keystone.common.wsgi [req-5038c887-9571-46f7-a51c-921391f84d25 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/groups/f88362c498544984b067a8b018e8c9af 2016-04-07 00:08:33.148 9537 DEBUG keystone.common.controller [req-5038c887-9571-46f7-a51c-921391f84d25 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_group(group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:33.148 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:33.148 9537 DEBUG keystone.common.controller [req-5038c887-9571-46f7-a51c-921391f84d25 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:33.148 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:33.152 9537 DEBUG keystone.policy.backends.rules [req-5038c887-9571-46f7-a51c-921391f84d25 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:33.152 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:33.153 9537 DEBUG keystone.common.controller [req-5038c887-9571-46f7-a51c-921391f84d25 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:33.153 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:33.167 9534 DEBUG keystone.middleware.auth [req-dbad614b-f206-41c8-a9c7-e17841eb038a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:33.167 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:33.168 9534 INFO keystone.common.wsgi [req-dbad614b-f206-41c8-a9c7-e17841eb038a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:33.169 9534 DEBUG keystone.common.controller [req-dbad614b-f206-41c8-a9c7-e17841eb038a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:33.169 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:33.169 9534 DEBUG keystone.common.controller [req-dbad614b-f206-41c8-a9c7-e17841eb038a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:33.169 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:33.173 9534 DEBUG keystone.policy.backends.rules [req-dbad614b-f206-41c8-a9c7-e17841eb038a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:33.173 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:33.173 9534 DEBUG keystone.common.controller [req-dbad614b-f206-41c8-a9c7-e17841eb038a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:33.173 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:33.188 9536 DEBUG keystone.middleware.auth [req-2055310d-e4c5-4c69-8a24-5fec89ec9b74 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:33.188 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:33.189 9536 INFO keystone.common.wsgi [req-2055310d-e4c5-4c69-8a24-5fec89ec9b74 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/groups/f88362c498544984b067a8b018e8c9af/roles 2016-04-07 00:08:33.197 9536 DEBUG keystone.common.controller [req-2055310d-e4c5-4c69-8a24-5fec89ec9b74 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=901441120fcf486c85b2cbd8eb96665f, group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:33.197 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:33.197 9536 DEBUG keystone.common.controller [req-2055310d-e4c5-4c69-8a24-5fec89ec9b74 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:33.197 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:33.197 9536 DEBUG keystone.policy.backends.rules [req-2055310d-e4c5-4c69-8a24-5fec89ec9b74 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:33.197 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:33.198 9536 DEBUG keystone.common.controller [req-2055310d-e4c5-4c69-8a24-5fec89ec9b74 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:33.198 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:34.531 9535 INFO keystone.common.wsgi [req-f30c3191-2e19-47f9-af93-f875a894f26f - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:34.540 9538 DEBUG keystone.middleware.auth [req-93454383-4c98-4626-aae6-2fcab160facd - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:34.540 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:34.541 9538 INFO keystone.common.wsgi [req-93454383-4c98-4626-aae6-2fcab160facd - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:34.646 9537 DEBUG keystone.middleware.auth [req-7b6a54f6-2f9f-4309-947c-9a7b51c8bb0c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:34.646 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:34.648 9537 INFO keystone.common.wsgi [req-7b6a54f6-2f9f-4309-947c-9a7b51c8bb0c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:34.752 9536 INFO keystone.common.wsgi [req-2055310d-e4c5-4c69-8a24-5fec89ec9b74 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:34.764 9538 DEBUG keystone.middleware.auth [req-15cdd590-0736-4165-9eed-edc350c47493 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:34.764 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:34.766 9538 INFO keystone.common.wsgi [req-15cdd590-0736-4165-9eed-edc350c47493 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/groups/f88362c498544984b067a8b018e8c9af 2016-04-07 00:08:34.766 9538 DEBUG keystone.common.controller [req-15cdd590-0736-4165-9eed-edc350c47493 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_group(group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:34.766 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:34.766 9538 DEBUG keystone.common.controller [req-15cdd590-0736-4165-9eed-edc350c47493 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:34.766 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:34.770 9538 DEBUG keystone.policy.backends.rules [req-15cdd590-0736-4165-9eed-edc350c47493 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:34.770 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:34.770 9538 DEBUG keystone.common.controller [req-15cdd590-0736-4165-9eed-edc350c47493 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:34.770 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:34.784 9536 DEBUG keystone.middleware.auth [req-74b5db5b-d2e3-4609-99eb-90174426a058 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:34.784 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:34.786 9536 INFO keystone.common.wsgi [req-74b5db5b-d2e3-4609-99eb-90174426a058 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:08:34.786 9536 DEBUG keystone.common.controller [req-74b5db5b-d2e3-4609-99eb-90174426a058 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:08:34.786 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:34.786 9536 DEBUG keystone.common.controller [req-74b5db5b-d2e3-4609-99eb-90174426a058 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:34.786 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:34.792 9536 DEBUG keystone.policy.backends.rules [req-74b5db5b-d2e3-4609-99eb-90174426a058 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:34.792 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:34.793 9536 DEBUG keystone.common.controller [req-74b5db5b-d2e3-4609-99eb-90174426a058 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:34.793 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:34.810 9535 DEBUG keystone.middleware.auth [req-54f907e9-5ada-4617-955b-ea5a5b6893c7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:34.810 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:34.812 9535 INFO keystone.common.wsgi [req-54f907e9-5ada-4617-955b-ea5a5b6893c7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f/groups/f88362c498544984b067a8b018e8c9af/roles 2016-04-07 00:08:34.820 9535 DEBUG keystone.common.controller [req-54f907e9-5ada-4617-955b-ea5a5b6893c7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=901441120fcf486c85b2cbd8eb96665f, group_id=f88362c498544984b067a8b018e8c9af) 2016-04-07 00:08:34.820 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:34.821 9535 DEBUG keystone.common.controller [req-54f907e9-5ada-4617-955b-ea5a5b6893c7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:34.821 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:34.821 9535 DEBUG keystone.policy.backends.rules [req-54f907e9-5ada-4617-955b-ea5a5b6893c7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:34.821 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:34.821 9535 DEBUG keystone.common.controller [req-54f907e9-5ada-4617-955b-ea5a5b6893c7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:34.821 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:36.698 9534 INFO keystone.common.wsgi [req-dbad614b-f206-41c8-a9c7-e17841eb038a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:36.710 9538 DEBUG keystone.middleware.auth [req-39d0a3ca-ffcd-4fa5-b462-3d0b1838188c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:36.710 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:36.711 9538 INFO keystone.common.wsgi [req-39d0a3ca-ffcd-4fa5-b462-3d0b1838188c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:36.860 9535 DEBUG keystone.middleware.auth [req-a7c7ecaa-500c-4157-92c5-1343748959df - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:36.860 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:36.861 9535 INFO keystone.common.wsgi [req-a7c7ecaa-500c-4157-92c5-1343748959df - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:36.981 9537 INFO keystone.common.wsgi [req-7b6a54f6-2f9f-4309-947c-9a7b51c8bb0c - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:36.999 9536 DEBUG keystone.middleware.auth [req-c781e777-3ca0-459a-9b84-983dbd5776b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:36.999 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:37.002 9536 INFO keystone.common.wsgi [req-c781e777-3ca0-459a-9b84-983dbd5776b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/groups/b8b66d2b82324bcdb0ec1200fff49204 2016-04-07 00:08:37.002 9536 DEBUG keystone.common.controller [req-c781e777-3ca0-459a-9b84-983dbd5776b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_group(group_id=b8b66d2b82324bcdb0ec1200fff49204) 2016-04-07 00:08:37.002 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:37.003 9536 DEBUG keystone.common.controller [req-c781e777-3ca0-459a-9b84-983dbd5776b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:37.003 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:37.009 9536 DEBUG keystone.policy.backends.rules [req-c781e777-3ca0-459a-9b84-983dbd5776b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:37.009 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:37.010 9536 DEBUG keystone.common.controller [req-c781e777-3ca0-459a-9b84-983dbd5776b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:37.010 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:37.024 9537 DEBUG keystone.middleware.auth [req-e9738afc-b902-4dd8-b4c4-f2c198510d46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:37.024 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:37.026 9537 INFO keystone.common.wsgi [req-e9738afc-b902-4dd8-b4c4-f2c198510d46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/bf60bae856174c86932bd331872db673 2016-04-07 00:08:37.027 9537 DEBUG keystone.common.controller [req-e9738afc-b902-4dd8-b4c4-f2c198510d46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=bf60bae856174c86932bd331872db673) 2016-04-07 00:08:37.027 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:37.027 9537 DEBUG keystone.common.controller [req-e9738afc-b902-4dd8-b4c4-f2c198510d46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:37.027 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:37.031 9537 DEBUG keystone.policy.backends.rules [req-e9738afc-b902-4dd8-b4c4-f2c198510d46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:37.031 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:37.031 9537 DEBUG keystone.common.controller [req-e9738afc-b902-4dd8-b4c4-f2c198510d46 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:37.031 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:37.047 9534 DEBUG keystone.middleware.auth [req-5c5e27b9-d600-4a92-a5a3-2139c89504ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:37.047 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:37.049 9534 INFO keystone.common.wsgi [req-5c5e27b9-d600-4a92-a5a3-2139c89504ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/bf60bae856174c86932bd331872db673/groups/b8b66d2b82324bcdb0ec1200fff49204/roles 2016-04-07 00:08:37.060 9534 DEBUG keystone.common.controller [req-5c5e27b9-d600-4a92-a5a3-2139c89504ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=bf60bae856174c86932bd331872db673, group_id=b8b66d2b82324bcdb0ec1200fff49204) 2016-04-07 00:08:37.060 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:37.060 9534 DEBUG keystone.common.controller [req-5c5e27b9-d600-4a92-a5a3-2139c89504ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:37.060 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:37.060 9534 DEBUG keystone.policy.backends.rules [req-5c5e27b9-d600-4a92-a5a3-2139c89504ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:37.060 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:37.061 9534 DEBUG keystone.common.controller [req-5c5e27b9-d600-4a92-a5a3-2139c89504ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:37.061 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:38.337 9538 INFO keystone.common.wsgi [req-39d0a3ca-ffcd-4fa5-b462-3d0b1838188c - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:38.349 9537 DEBUG keystone.middleware.auth [req-d5b6a6a4-edd9-408d-a481-fb22a096c5a0 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:38.349 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:38.351 9537 INFO keystone.common.wsgi [req-d5b6a6a4-edd9-408d-a481-fb22a096c5a0 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:38.504 9538 DEBUG keystone.middleware.auth [req-89d50376-9642-480d-a7a8-151b0b23163f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:38.504 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:38.506 9538 INFO keystone.common.wsgi [req-89d50376-9642-480d-a7a8-151b0b23163f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:38.679 9535 INFO keystone.common.wsgi [req-a7c7ecaa-500c-4157-92c5-1343748959df - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:38.704 9534 DEBUG keystone.middleware.auth [req-8c388592-9ac4-4b07-8397-99b5450cbf0a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:38.704 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:38.706 9534 INFO keystone.common.wsgi [req-8c388592-9ac4-4b07-8397-99b5450cbf0a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/5a07aa75a5974a359ddf8da02c8ee1ea 2016-04-07 00:08:38.713 9534 DEBUG keystone.common.controller [req-8c388592-9ac4-4b07-8397-99b5450cbf0a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=5a07aa75a5974a359ddf8da02c8ee1ea) 2016-04-07 00:08:38.713 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:38.713 9534 DEBUG keystone.common.controller [req-8c388592-9ac4-4b07-8397-99b5450cbf0a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:38.713 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:38.714 9534 DEBUG keystone.policy.backends.rules [req-8c388592-9ac4-4b07-8397-99b5450cbf0a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_role: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:38.714 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:38.715 9534 DEBUG keystone.common.controller [req-8c388592-9ac4-4b07-8397-99b5450cbf0a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:38.715 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:38.743 9538 DEBUG keystone.middleware.auth [req-415d8873-104d-48da-8f1c-4783c8af281c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:38.743 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:38.746 9538 INFO keystone.common.wsgi [req-415d8873-104d-48da-8f1c-4783c8af281c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/groups/b8b66d2b82324bcdb0ec1200fff49204 2016-04-07 00:08:38.746 9538 DEBUG keystone.common.controller [req-415d8873-104d-48da-8f1c-4783c8af281c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_group(group_id=b8b66d2b82324bcdb0ec1200fff49204) 2016-04-07 00:08:38.746 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:38.747 9538 DEBUG keystone.common.controller [req-415d8873-104d-48da-8f1c-4783c8af281c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:38.747 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:38.753 9538 DEBUG keystone.policy.backends.rules [req-415d8873-104d-48da-8f1c-4783c8af281c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:38.753 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:38.754 9538 DEBUG keystone.common.controller [req-415d8873-104d-48da-8f1c-4783c8af281c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:38.754 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:38.783 9536 DEBUG keystone.middleware.auth [req-8151056e-fe16-4215-ad3c-3210727719a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:38.783 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:38.786 9536 INFO keystone.common.wsgi [req-8151056e-fe16-4215-ad3c-3210727719a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/bf60bae856174c86932bd331872db673 2016-04-07 00:08:38.787 9536 DEBUG keystone.common.controller [req-8151056e-fe16-4215-ad3c-3210727719a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=bf60bae856174c86932bd331872db673) 2016-04-07 00:08:38.787 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:38.787 9536 DEBUG keystone.common.controller [req-8151056e-fe16-4215-ad3c-3210727719a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:38.787 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:38.797 9536 DEBUG keystone.policy.backends.rules [req-8151056e-fe16-4215-ad3c-3210727719a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:38.797 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:38.798 9536 DEBUG keystone.common.controller [req-8151056e-fe16-4215-ad3c-3210727719a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:38.798 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:38.832 9535 DEBUG keystone.middleware.auth [req-dff9b1ce-cf7b-40e8-8786-d424023217ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:38.832 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:38.836 9535 INFO keystone.common.wsgi [req-dff9b1ce-cf7b-40e8-8786-d424023217ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/bf60bae856174c86932bd331872db673/groups/b8b66d2b82324bcdb0ec1200fff49204/roles/5a07aa75a5974a359ddf8da02c8ee1ea 2016-04-07 00:08:38.863 9535 DEBUG keystone.common.controller [req-dff9b1ce-cf7b-40e8-8786-d424023217ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=bf60bae856174c86932bd331872db673, group_id=b8b66d2b82324bcdb0ec1200fff49204, role_id=5a07aa75a5974a359ddf8da02c8ee1ea) 2016-04-07 00:08:38.863 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:38.863 9535 DEBUG keystone.common.controller [req-dff9b1ce-cf7b-40e8-8786-d424023217ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:38.863 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:38.864 9535 DEBUG keystone.policy.backends.rules [req-dff9b1ce-cf7b-40e8-8786-d424023217ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:38.864 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:38.866 9535 DEBUG keystone.common.controller [req-dff9b1ce-cf7b-40e8-8786-d424023217ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:38.866 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:40.716 9534 INFO keystone.common.wsgi [req-8c388592-9ac4-4b07-8397-99b5450cbf0a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:40.724 9538 DEBUG keystone.middleware.auth [req-5d2aa2c5-3f56-43da-818d-814c05a8931f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:40.724 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:40.726 9538 INFO keystone.common.wsgi [req-5d2aa2c5-3f56-43da-818d-814c05a8931f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:40.824 9536 DEBUG keystone.middleware.auth [req-99ba62b5-a085-438a-94a1-c1edb84e479a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:40.824 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:40.825 9536 INFO keystone.common.wsgi [req-99ba62b5-a085-438a-94a1-c1edb84e479a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:40.918 9535 INFO keystone.common.wsgi [req-dff9b1ce-cf7b-40e8-8786-d424023217ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:40.930 9534 DEBUG keystone.middleware.auth [req-4bc2f467-4af6-4b97-af8f-e2cc3f00cca4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:40.930 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:40.932 9534 INFO keystone.common.wsgi [req-4bc2f467-4af6-4b97-af8f-e2cc3f00cca4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/groups/b8b66d2b82324bcdb0ec1200fff49204 2016-04-07 00:08:40.932 9534 DEBUG keystone.common.controller [req-4bc2f467-4af6-4b97-af8f-e2cc3f00cca4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_group(group_id=b8b66d2b82324bcdb0ec1200fff49204) 2016-04-07 00:08:40.932 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:40.932 9534 DEBUG keystone.common.controller [req-4bc2f467-4af6-4b97-af8f-e2cc3f00cca4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:40.932 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:40.936 9534 DEBUG keystone.policy.backends.rules [req-4bc2f467-4af6-4b97-af8f-e2cc3f00cca4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_group: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:40.936 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:40.936 9534 DEBUG keystone.common.controller [req-4bc2f467-4af6-4b97-af8f-e2cc3f00cca4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:40.936 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:40.949 9535 DEBUG keystone.middleware.auth [req-47899dc7-b7a9-4756-b957-6f9e5b8642f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:40.949 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:40.951 9535 INFO keystone.common.wsgi [req-47899dc7-b7a9-4756-b957-6f9e5b8642f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/bf60bae856174c86932bd331872db673 2016-04-07 00:08:40.951 9535 DEBUG keystone.common.controller [req-47899dc7-b7a9-4756-b957-6f9e5b8642f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=bf60bae856174c86932bd331872db673) 2016-04-07 00:08:40.951 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:40.951 9535 DEBUG keystone.common.controller [req-47899dc7-b7a9-4756-b957-6f9e5b8642f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:40.951 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:40.956 9535 DEBUG keystone.policy.backends.rules [req-47899dc7-b7a9-4756-b957-6f9e5b8642f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:40.956 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:40.956 9535 DEBUG keystone.common.controller [req-47899dc7-b7a9-4756-b957-6f9e5b8642f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:40.956 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:40.971 9538 DEBUG keystone.middleware.auth [req-294c0504-7baa-42fe-bb88-669b94da7d97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:40.971 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:40.972 9538 INFO keystone.common.wsgi [req-294c0504-7baa-42fe-bb88-669b94da7d97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/bf60bae856174c86932bd331872db673/groups/b8b66d2b82324bcdb0ec1200fff49204/roles 2016-04-07 00:08:40.979 9538 DEBUG keystone.common.controller [req-294c0504-7baa-42fe-bb88-669b94da7d97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=bf60bae856174c86932bd331872db673, group_id=b8b66d2b82324bcdb0ec1200fff49204) 2016-04-07 00:08:40.979 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:40.979 9538 DEBUG keystone.common.controller [req-294c0504-7baa-42fe-bb88-669b94da7d97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:40.979 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:40.980 9538 DEBUG keystone.policy.backends.rules [req-294c0504-7baa-42fe-bb88-669b94da7d97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:40.980 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:40.980 9538 DEBUG keystone.common.controller [req-294c0504-7baa-42fe-bb88-669b94da7d97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:40.980 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:42.173 9537 INFO keystone.common.wsgi [req-d5b6a6a4-edd9-408d-a481-fb22a096c5a0 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:42.182 9535 DEBUG keystone.middleware.auth [req-e4dcbb98-8e2a-4b11-b90d-34cf97cc1988 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:42.182 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:42.184 9535 INFO keystone.common.wsgi [req-e4dcbb98-8e2a-4b11-b90d-34cf97cc1988 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:42.283 9538 DEBUG keystone.middleware.auth [req-eb900048-b119-4dfc-b9e7-69cbe427e22a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:42.283 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:42.284 9538 INFO keystone.common.wsgi [req-eb900048-b119-4dfc-b9e7-69cbe427e22a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:42.383 9537 INFO keystone.common.wsgi [req-d5b6a6a4-edd9-408d-a481-fb22a096c5a0 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:42.395 9534 DEBUG keystone.middleware.auth [req-fc2613df-a51a-4793-b34c-457080877f9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:42.395 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:42.396 9534 INFO keystone.common.wsgi [req-fc2613df-a51a-4793-b34c-457080877f9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:08:42.397 9534 DEBUG keystone.common.controller [req-fc2613df-a51a-4793-b34c-457080877f9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:08:42.397 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:42.397 9534 DEBUG keystone.common.controller [req-fc2613df-a51a-4793-b34c-457080877f9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:42.397 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:42.401 9534 DEBUG keystone.policy.backends.rules [req-fc2613df-a51a-4793-b34c-457080877f9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:42.401 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:42.401 9534 DEBUG keystone.common.controller [req-fc2613df-a51a-4793-b34c-457080877f9a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:42.401 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:42.414 9536 DEBUG keystone.middleware.auth [req-f6e7639c-d6ba-463e-a1bf-d84328a93712 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:42.414 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:42.416 9536 INFO keystone.common.wsgi [req-f6e7639c-d6ba-463e-a1bf-d84328a93712 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users 2016-04-07 00:08:42.417 9536 DEBUG keystone.common.controller [req-f6e7639c-d6ba-463e-a1bf-d84328a93712 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_user(user={u'password': u'***', u'enabled': True, u'domain_id': u'default', u'name': u'nova'}) 2016-04-07 00:08:42.417 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:42.417 9536 DEBUG keystone.common.controller [req-f6e7639c-d6ba-463e-a1bf-d84328a93712 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:42.417 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:42.417 9536 DEBUG keystone.policy.backends.rules [req-f6e7639c-d6ba-463e-a1bf-d84328a93712 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:42.417 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:42.418 9536 DEBUG keystone.common.controller [req-f6e7639c-d6ba-463e-a1bf-d84328a93712 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:42.418 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:43.970 9537 INFO keystone.common.wsgi [req-d5b6a6a4-edd9-408d-a481-fb22a096c5a0 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:43.979 9534 DEBUG keystone.middleware.auth [req-bd6f3fc3-19d1-4f38-8943-84430853b4de - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:43.979 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:43.981 9534 INFO keystone.common.wsgi [req-bd6f3fc3-19d1-4f38-8943-84430853b4de - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:44.103 9535 DEBUG keystone.middleware.auth [req-337fb4b8-ef44-4eea-b26e-078116b1a74f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:44.103 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:44.104 9535 INFO keystone.common.wsgi [req-337fb4b8-ef44-4eea-b26e-078116b1a74f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:44.199 9537 INFO keystone.common.wsgi [req-d5b6a6a4-edd9-408d-a481-fb22a096c5a0 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:44.212 9534 DEBUG keystone.middleware.auth [req-e4a125c0-73d0-43e0-81e5-92f7ad1b8e33 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:44.212 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:44.214 9534 INFO keystone.common.wsgi [req-e4a125c0-73d0-43e0-81e5-92f7ad1b8e33 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/8d173e9e5ce24fc99c86430e84c6d5d0 2016-04-07 00:08:44.214 9534 DEBUG keystone.common.controller [req-e4a125c0-73d0-43e0-81e5-92f7ad1b8e33 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=8d173e9e5ce24fc99c86430e84c6d5d0) 2016-04-07 00:08:44.214 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:44.214 9534 DEBUG keystone.common.controller [req-e4a125c0-73d0-43e0-81e5-92f7ad1b8e33 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:44.214 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:44.226 9534 DEBUG keystone.policy.backends.rules [req-e4a125c0-73d0-43e0-81e5-92f7ad1b8e33 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:44.226 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:44.226 9534 DEBUG keystone.common.controller [req-e4a125c0-73d0-43e0-81e5-92f7ad1b8e33 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:44.226 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:44.240 9538 DEBUG keystone.middleware.auth [req-75c64010-893e-4957-8181-389297ba6dee 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:44.240 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:44.241 9538 INFO keystone.common.wsgi [req-75c64010-893e-4957-8181-389297ba6dee 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:08:44.242 9538 DEBUG keystone.common.controller [req-75c64010-893e-4957-8181-389297ba6dee 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:08:44.242 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:44.242 9538 DEBUG keystone.common.controller [req-75c64010-893e-4957-8181-389297ba6dee 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:44.242 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:44.245 9538 WARNING keystone.common.wsgi [req-75c64010-893e-4957-8181-389297ba6dee 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:08:44.259 9536 DEBUG keystone.middleware.auth [req-94264953-ffa9-4ce0-8e13-81c95c35dbed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:44.259 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:44.261 9536 INFO keystone.common.wsgi [req-94264953-ffa9-4ce0-8e13-81c95c35dbed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:08:44.261 9536 DEBUG keystone.common.controller [req-94264953-ffa9-4ce0-8e13-81c95c35dbed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:08:44.261 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:44.261 9536 DEBUG keystone.common.controller [req-94264953-ffa9-4ce0-8e13-81c95c35dbed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:08:44.261 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:44.262 9536 DEBUG keystone.common.controller [req-94264953-ffa9-4ce0-8e13-81c95c35dbed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:44.262 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:44.262 9536 DEBUG keystone.policy.backends.rules [req-94264953-ffa9-4ce0-8e13-81c95c35dbed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:44.262 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:44.262 9536 DEBUG keystone.common.controller [req-94264953-ffa9-4ce0-8e13-81c95c35dbed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:44.262 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:44.278 9537 DEBUG keystone.middleware.auth [req-bcd38bfc-6423-4109-bbf6-e9cc74f140be 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:44.278 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:44.280 9537 INFO keystone.common.wsgi [req-bcd38bfc-6423-4109-bbf6-e9cc74f140be 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/8d173e9e5ce24fc99c86430e84c6d5d0/roles 2016-04-07 00:08:44.293 9537 DEBUG keystone.common.controller [req-bcd38bfc-6423-4109-bbf6-e9cc74f140be 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=8d173e9e5ce24fc99c86430e84c6d5d0) 2016-04-07 00:08:44.293 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:44.293 9537 DEBUG keystone.common.controller [req-bcd38bfc-6423-4109-bbf6-e9cc74f140be 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:44.293 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:44.294 9537 DEBUG keystone.policy.backends.rules [req-bcd38bfc-6423-4109-bbf6-e9cc74f140be 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:44.294 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:44.294 9537 DEBUG keystone.common.controller [req-bcd38bfc-6423-4109-bbf6-e9cc74f140be 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:44.294 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:45.561 9535 INFO keystone.common.wsgi [req-337fb4b8-ef44-4eea-b26e-078116b1a74f - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:45.571 9534 DEBUG keystone.middleware.auth [req-50e28197-6147-4ef3-aa82-4edc9a68fab5 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:45.571 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:45.572 9534 INFO keystone.common.wsgi [req-50e28197-6147-4ef3-aa82-4edc9a68fab5 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:45.668 9536 DEBUG keystone.middleware.auth [req-059a27ae-42a3-4b5d-aee0-cb5570bf66b8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:45.668 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:45.669 9536 INFO keystone.common.wsgi [req-059a27ae-42a3-4b5d-aee0-cb5570bf66b8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:45.763 9535 INFO keystone.common.wsgi [req-337fb4b8-ef44-4eea-b26e-078116b1a74f - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:45.775 9537 DEBUG keystone.middleware.auth [req-88ed110c-eb94-4136-9c79-48768878f457 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:45.775 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:45.777 9537 INFO keystone.common.wsgi [req-88ed110c-eb94-4136-9c79-48768878f457 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/admin 2016-04-07 00:08:45.780 9537 DEBUG keystone.common.controller [req-88ed110c-eb94-4136-9c79-48768878f457 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=admin) 2016-04-07 00:08:45.780 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:45.780 9537 DEBUG keystone.common.controller [req-88ed110c-eb94-4136-9c79-48768878f457 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:45.780 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:45.783 9537 WARNING keystone.common.wsgi [req-88ed110c-eb94-4136-9c79-48768878f457 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find role: admin 2016-04-07 00:08:45.796 9538 DEBUG keystone.middleware.auth [req-5ac583df-5528-48bb-9102-a00b97c93083 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:45.796 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:45.797 9538 INFO keystone.common.wsgi [req-5ac583df-5528-48bb-9102-a00b97c93083 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles?name=admin 2016-04-07 00:08:45.797 9538 DEBUG keystone.common.controller [req-5ac583df-5528-48bb-9102-a00b97c93083 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=admin, domain_id=None) 2016-04-07 00:08:45.797 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:45.797 9538 DEBUG keystone.common.controller [req-5ac583df-5528-48bb-9102-a00b97c93083 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_roles() 2016-04-07 00:08:45.797 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:45.798 9538 DEBUG keystone.common.controller [req-5ac583df-5528-48bb-9102-a00b97c93083 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:45.798 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:45.798 9538 DEBUG keystone.policy.backends.rules [req-5ac583df-5528-48bb-9102-a00b97c93083 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_roles: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:45.798 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:45.798 9538 DEBUG keystone.common.controller [req-5ac583df-5528-48bb-9102-a00b97c93083 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:45.798 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:45.814 9535 DEBUG keystone.middleware.auth [req-661937cb-e402-4bd9-b399-1d2f191047b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:45.814 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:45.815 9535 INFO keystone.common.wsgi [req-661937cb-e402-4bd9-b399-1d2f191047b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/8d173e9e5ce24fc99c86430e84c6d5d0 2016-04-07 00:08:45.816 9535 DEBUG keystone.common.controller [req-661937cb-e402-4bd9-b399-1d2f191047b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=8d173e9e5ce24fc99c86430e84c6d5d0) 2016-04-07 00:08:45.816 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:45.816 9535 DEBUG keystone.common.controller [req-661937cb-e402-4bd9-b399-1d2f191047b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:45.816 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:45.827 9535 DEBUG keystone.policy.backends.rules [req-661937cb-e402-4bd9-b399-1d2f191047b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:45.827 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:45.827 9535 DEBUG keystone.common.controller [req-661937cb-e402-4bd9-b399-1d2f191047b7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:45.827 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:45.841 9536 DEBUG keystone.middleware.auth [req-fda8276f-5172-4c16-bb5a-ad9d8e97ea2e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:45.841 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:45.842 9536 INFO keystone.common.wsgi [req-fda8276f-5172-4c16-bb5a-ad9d8e97ea2e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:08:45.843 9536 DEBUG keystone.common.controller [req-fda8276f-5172-4c16-bb5a-ad9d8e97ea2e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:08:45.843 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:45.843 9536 DEBUG keystone.common.controller [req-fda8276f-5172-4c16-bb5a-ad9d8e97ea2e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:45.843 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:45.846 9536 WARNING keystone.common.wsgi [req-fda8276f-5172-4c16-bb5a-ad9d8e97ea2e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:08:45.859 9537 DEBUG keystone.middleware.auth [req-cb21de90-bf3f-43f3-860b-2dfd01262daa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:45.859 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:45.861 9537 INFO keystone.common.wsgi [req-cb21de90-bf3f-43f3-860b-2dfd01262daa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:08:45.861 9537 DEBUG keystone.common.controller [req-cb21de90-bf3f-43f3-860b-2dfd01262daa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:08:45.861 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:45.861 9537 DEBUG keystone.common.controller [req-cb21de90-bf3f-43f3-860b-2dfd01262daa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:08:45.861 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:45.862 9537 DEBUG keystone.common.controller [req-cb21de90-bf3f-43f3-860b-2dfd01262daa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:45.862 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:45.862 9537 DEBUG keystone.policy.backends.rules [req-cb21de90-bf3f-43f3-860b-2dfd01262daa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:45.862 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:45.862 9537 DEBUG keystone.common.controller [req-cb21de90-bf3f-43f3-860b-2dfd01262daa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:45.862 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:45.879 9538 DEBUG keystone.middleware.auth [req-e8042648-fcd4-4cca-85a1-26153773d259 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:45.879 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:45.880 9538 INFO keystone.common.wsgi [req-e8042648-fcd4-4cca-85a1-26153773d259 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/8d173e9e5ce24fc99c86430e84c6d5d0/roles/5a07aa75a5974a359ddf8da02c8ee1ea 2016-04-07 00:08:45.897 9538 DEBUG keystone.common.controller [req-e8042648-fcd4-4cca-85a1-26153773d259 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=8d173e9e5ce24fc99c86430e84c6d5d0, role_id=5a07aa75a5974a359ddf8da02c8ee1ea) 2016-04-07 00:08:45.897 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:45.897 9538 DEBUG keystone.common.controller [req-e8042648-fcd4-4cca-85a1-26153773d259 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:45.897 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:45.897 9538 DEBUG keystone.policy.backends.rules [req-e8042648-fcd4-4cca-85a1-26153773d259 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:45.897 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:45.898 9538 DEBUG keystone.common.controller [req-e8042648-fcd4-4cca-85a1-26153773d259 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:45.898 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:47.092 9536 INFO keystone.common.wsgi [req-fda8276f-5172-4c16-bb5a-ad9d8e97ea2e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:47.107 9535 DEBUG keystone.middleware.auth [req-49439d81-1d54-4800-a7ca-f0faa68d61a7 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:47.107 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:47.109 9535 INFO keystone.common.wsgi [req-49439d81-1d54-4800-a7ca-f0faa68d61a7 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:47.235 9538 DEBUG keystone.middleware.auth [req-8b574028-43c7-41fc-9426-6fdec8216106 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:47.235 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:47.238 9538 INFO keystone.common.wsgi [req-8b574028-43c7-41fc-9426-6fdec8216106 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:47.360 9536 INFO keystone.common.wsgi [req-fda8276f-5172-4c16-bb5a-ad9d8e97ea2e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:47.378 9537 DEBUG keystone.middleware.auth [req-be93bf32-ef65-4b0a-8a7a-b47b35e0ebf4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:47.378 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:47.380 9537 INFO keystone.common.wsgi [req-be93bf32-ef65-4b0a-8a7a-b47b35e0ebf4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/8d173e9e5ce24fc99c86430e84c6d5d0 2016-04-07 00:08:47.380 9537 DEBUG keystone.common.controller [req-be93bf32-ef65-4b0a-8a7a-b47b35e0ebf4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=8d173e9e5ce24fc99c86430e84c6d5d0) 2016-04-07 00:08:47.380 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:47.381 9537 DEBUG keystone.common.controller [req-be93bf32-ef65-4b0a-8a7a-b47b35e0ebf4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:47.381 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:47.398 9537 DEBUG keystone.policy.backends.rules [req-be93bf32-ef65-4b0a-8a7a-b47b35e0ebf4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:47.398 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:47.399 9537 DEBUG keystone.common.controller [req-be93bf32-ef65-4b0a-8a7a-b47b35e0ebf4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:47.399 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:47.419 9536 DEBUG keystone.middleware.auth [req-28a54e15-8521-43a2-ad54-bc7637e4a242 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:47.419 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:47.421 9536 INFO keystone.common.wsgi [req-28a54e15-8521-43a2-ad54-bc7637e4a242 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:08:47.421 9536 DEBUG keystone.common.controller [req-28a54e15-8521-43a2-ad54-bc7637e4a242 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:08:47.421 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:47.421 9536 DEBUG keystone.common.controller [req-28a54e15-8521-43a2-ad54-bc7637e4a242 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:47.421 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:47.429 9536 WARNING keystone.common.wsgi [req-28a54e15-8521-43a2-ad54-bc7637e4a242 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:08:47.455 9537 DEBUG keystone.middleware.auth [req-dbdf4831-2282-4c55-8b02-bba1861114d2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:47.455 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:47.457 9537 INFO keystone.common.wsgi [req-dbdf4831-2282-4c55-8b02-bba1861114d2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:08:47.457 9537 DEBUG keystone.common.controller [req-dbdf4831-2282-4c55-8b02-bba1861114d2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:08:47.457 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:47.457 9537 DEBUG keystone.common.controller [req-dbdf4831-2282-4c55-8b02-bba1861114d2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:08:47.457 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:47.457 9537 DEBUG keystone.common.controller [req-dbdf4831-2282-4c55-8b02-bba1861114d2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:47.457 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:47.458 9537 DEBUG keystone.policy.backends.rules [req-dbdf4831-2282-4c55-8b02-bba1861114d2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:47.458 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:47.458 9537 DEBUG keystone.common.controller [req-dbdf4831-2282-4c55-8b02-bba1861114d2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:47.458 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:47.484 9534 DEBUG keystone.middleware.auth [req-9d1a6305-2342-42c2-8fdb-f82c904de426 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:47.484 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:47.486 9534 INFO keystone.common.wsgi [req-9d1a6305-2342-42c2-8fdb-f82c904de426 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/8d173e9e5ce24fc99c86430e84c6d5d0/roles 2016-04-07 00:08:47.506 9534 DEBUG keystone.common.controller [req-9d1a6305-2342-42c2-8fdb-f82c904de426 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=8d173e9e5ce24fc99c86430e84c6d5d0) 2016-04-07 00:08:47.506 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:47.507 9534 DEBUG keystone.common.controller [req-9d1a6305-2342-42c2-8fdb-f82c904de426 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:47.507 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:47.507 9534 DEBUG keystone.policy.backends.rules [req-9d1a6305-2342-42c2-8fdb-f82c904de426 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:47.507 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:47.508 9534 DEBUG keystone.common.controller [req-9d1a6305-2342-42c2-8fdb-f82c904de426 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:47.508 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:08:48.925 9535 INFO keystone.common.wsgi [req-49439d81-1d54-4800-a7ca-f0faa68d61a7 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:48.934 9537 DEBUG keystone.middleware.auth [req-ed6805fd-9092-44eb-9b8c-0fca78a77703 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:48.934 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:48.935 9537 INFO keystone.common.wsgi [req-ed6805fd-9092-44eb-9b8c-0fca78a77703 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:49.038 9538 DEBUG keystone.middleware.auth [req-226baa7b-c4fd-48fd-b491-a43ba2ed764b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:49.038 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:49.040 9538 INFO keystone.common.wsgi [req-226baa7b-c4fd-48fd-b491-a43ba2ed764b - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:49.139 9535 INFO keystone.common.wsgi [req-49439d81-1d54-4800-a7ca-f0faa68d61a7 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:49.152 9536 DEBUG keystone.middleware.auth [req-0f038f6d-0bf4-4332-9b72-d1cc8f68f6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:49.152 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:49.154 9536 INFO keystone.common.wsgi [req-0f038f6d-0bf4-4332-9b72-d1cc8f68f6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute_legacy 2016-04-07 00:08:49.154 9536 DEBUG keystone.common.controller [req-0f038f6d-0bf4-4332-9b72-d1cc8f68f6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute_legacy) 2016-04-07 00:08:49.154 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:49.154 9536 DEBUG keystone.common.controller [req-0f038f6d-0bf4-4332-9b72-d1cc8f68f6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:49.154 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:49.157 9536 WARNING keystone.common.wsgi [req-0f038f6d-0bf4-4332-9b72-d1cc8f68f6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute_legacy 2016-04-07 00:08:49.171 9535 DEBUG keystone.middleware.auth [req-1db528bd-d92f-4d98-af9e-a82b4a104392 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:49.171 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:49.173 9535 INFO keystone.common.wsgi [req-1db528bd-d92f-4d98-af9e-a82b4a104392 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute_legacy 2016-04-07 00:08:49.173 9535 DEBUG keystone.common.controller [req-1db528bd-d92f-4d98-af9e-a82b4a104392 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute_legacy) 2016-04-07 00:08:49.173 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:49.174 9535 DEBUG keystone.common.controller [req-1db528bd-d92f-4d98-af9e-a82b4a104392 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:49.174 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:49.174 9535 DEBUG keystone.common.controller [req-1db528bd-d92f-4d98-af9e-a82b4a104392 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:49.174 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:49.174 9535 DEBUG keystone.policy.backends.rules [req-1db528bd-d92f-4d98-af9e-a82b4a104392 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:49.174 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:49.175 9535 DEBUG keystone.common.controller [req-1db528bd-d92f-4d98-af9e-a82b4a104392 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:49.175 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:49.193 9538 DEBUG keystone.middleware.auth [req-b47c5537-c596-45c3-998c-7492e1ff94bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:49.193 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:49.194 9538 INFO keystone.common.wsgi [req-b47c5537-c596-45c3-998c-7492e1ff94bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute_legacy 2016-04-07 00:08:49.195 9538 DEBUG keystone.common.controller [req-b47c5537-c596-45c3-998c-7492e1ff94bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute_legacy) 2016-04-07 00:08:49.195 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:49.195 9538 DEBUG keystone.common.controller [req-b47c5537-c596-45c3-998c-7492e1ff94bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:49.195 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:49.195 9538 DEBUG keystone.common.controller [req-b47c5537-c596-45c3-998c-7492e1ff94bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:49.195 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:49.195 9538 DEBUG keystone.policy.backends.rules [req-b47c5537-c596-45c3-998c-7492e1ff94bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:49.195 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:49.196 9538 DEBUG keystone.common.controller [req-b47c5537-c596-45c3-998c-7492e1ff94bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:49.196 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:50.512 9534 INFO keystone.common.wsgi [req-9d1a6305-2342-42c2-8fdb-f82c904de426 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:50.522 9535 DEBUG keystone.middleware.auth [req-ef1f9722-fd8e-4c24-8ac4-2379ec8f762a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:50.522 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:50.523 9535 INFO keystone.common.wsgi [req-ef1f9722-fd8e-4c24-8ac4-2379ec8f762a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:50.639 9534 DEBUG keystone.middleware.auth [req-8c347b47-41a7-498e-8347-a03cc5349311 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:50.639 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:50.642 9534 INFO keystone.common.wsgi [req-8c347b47-41a7-498e-8347-a03cc5349311 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:50.912 9536 INFO keystone.common.wsgi [req-0f038f6d-0bf4-4332-9b72-d1cc8f68f6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:50.953 9537 DEBUG keystone.middleware.auth [req-1ebda18d-7fdc-495b-9167-ddbd5145c54c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:50.953 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:50.957 9537 INFO keystone.common.wsgi [req-1ebda18d-7fdc-495b-9167-ddbd5145c54c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/services 2016-04-07 00:08:50.958 9537 DEBUG keystone.common.controller [req-1ebda18d-7fdc-495b-9167-ddbd5145c54c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_service(service={u'type': u'compute_legacy', u'enabled': True, u'description': u'Nova Compute Service (Legacy 2.0)', u'name': u'nova_legacy'}) 2016-04-07 00:08:50.958 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:50.958 9537 DEBUG keystone.common.controller [req-1ebda18d-7fdc-495b-9167-ddbd5145c54c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:50.958 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:50.959 9537 DEBUG keystone.policy.backends.rules [req-1ebda18d-7fdc-495b-9167-ddbd5145c54c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_service: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:50.959 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:50.960 9537 DEBUG keystone.common.controller [req-1ebda18d-7fdc-495b-9167-ddbd5145c54c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:50.960 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:52.682 9536 INFO keystone.common.wsgi [req-0f038f6d-0bf4-4332-9b72-d1cc8f68f6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:52.692 9538 DEBUG keystone.middleware.auth [req-5c1e9688-8691-4a24-ad02-dbea232876a9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:52.692 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:52.695 9538 INFO keystone.common.wsgi [req-5c1e9688-8691-4a24-ad02-dbea232876a9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:52.840 9535 DEBUG keystone.middleware.auth [req-e96d6d7b-3df6-40e3-a164-f4a5941a764f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:52.840 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:52.842 9535 INFO keystone.common.wsgi [req-e96d6d7b-3df6-40e3-a164-f4a5941a764f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:52.950 9534 INFO keystone.common.wsgi [req-8c347b47-41a7-498e-8347-a03cc5349311 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:52.962 9537 DEBUG keystone.middleware.auth [req-a1b75825-31b9-4369-8a46-98008817f26f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:52.962 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:52.963 9537 INFO keystone.common.wsgi [req-a1b75825-31b9-4369-8a46-98008817f26f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute_legacy 2016-04-07 00:08:52.964 9537 DEBUG keystone.common.controller [req-a1b75825-31b9-4369-8a46-98008817f26f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute_legacy) 2016-04-07 00:08:52.964 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:52.964 9537 DEBUG keystone.common.controller [req-a1b75825-31b9-4369-8a46-98008817f26f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:52.964 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:52.967 9537 WARNING keystone.common.wsgi [req-a1b75825-31b9-4369-8a46-98008817f26f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute_legacy 2016-04-07 00:08:52.982 9536 DEBUG keystone.middleware.auth [req-4f9662ac-bcee-474a-849b-782bc2baf8bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:52.982 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:52.983 9536 INFO keystone.common.wsgi [req-4f9662ac-bcee-474a-849b-782bc2baf8bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute_legacy 2016-04-07 00:08:52.984 9536 DEBUG keystone.common.controller [req-4f9662ac-bcee-474a-849b-782bc2baf8bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute_legacy) 2016-04-07 00:08:52.984 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:52.984 9536 DEBUG keystone.common.controller [req-4f9662ac-bcee-474a-849b-782bc2baf8bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:52.984 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:52.984 9536 DEBUG keystone.common.controller [req-4f9662ac-bcee-474a-849b-782bc2baf8bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:52.984 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:52.984 9536 DEBUG keystone.policy.backends.rules [req-4f9662ac-bcee-474a-849b-782bc2baf8bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:52.984 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:52.985 9536 DEBUG keystone.common.controller [req-4f9662ac-bcee-474a-849b-782bc2baf8bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:52.985 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:53.002 9534 DEBUG keystone.middleware.auth [req-7820034a-e7d4-4f42-9cbb-52c3f41a4e37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:53.002 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:53.004 9534 INFO keystone.common.wsgi [req-7820034a-e7d4-4f42-9cbb-52c3f41a4e37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute_legacy 2016-04-07 00:08:53.004 9534 DEBUG keystone.common.controller [req-7820034a-e7d4-4f42-9cbb-52c3f41a4e37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute_legacy) 2016-04-07 00:08:53.004 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:53.004 9534 DEBUG keystone.common.controller [req-7820034a-e7d4-4f42-9cbb-52c3f41a4e37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:53.004 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:53.004 9534 DEBUG keystone.common.controller [req-7820034a-e7d4-4f42-9cbb-52c3f41a4e37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:53.004 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:53.005 9534 DEBUG keystone.policy.backends.rules [req-7820034a-e7d4-4f42-9cbb-52c3f41a4e37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:53.005 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:53.005 9534 DEBUG keystone.common.controller [req-7820034a-e7d4-4f42-9cbb-52c3f41a4e37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:53.005 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:53.022 9538 DEBUG keystone.middleware.auth [req-ee999359-70d1-4c63-aef7-a0a0ccb83682 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:53.022 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:53.024 9538 INFO keystone.common.wsgi [req-ee999359-70d1-4c63-aef7-a0a0ccb83682 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=public&service_id=c0b0044d131140d5a0f815d3a84ab192®ion_id=RegionOne 2016-04-07 00:08:53.024 9538 DEBUG keystone.common.controller [req-ee999359-70d1-4c63-aef7-a0a0ccb83682 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=public, service_id=c0b0044d131140d5a0f815d3a84ab192, region_id=RegionOne) 2016-04-07 00:08:53.024 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:53.024 9538 DEBUG keystone.common.controller [req-ee999359-70d1-4c63-aef7-a0a0ccb83682 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:08:53.024 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:53.024 9538 DEBUG keystone.common.controller [req-ee999359-70d1-4c63-aef7-a0a0ccb83682 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:53.024 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:53.025 9538 DEBUG keystone.policy.backends.rules [req-ee999359-70d1-4c63-aef7-a0a0ccb83682 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:53.025 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:53.025 9538 DEBUG keystone.common.controller [req-ee999359-70d1-4c63-aef7-a0a0ccb83682 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:53.025 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:54.305 9536 INFO keystone.common.wsgi [req-4f9662ac-bcee-474a-849b-782bc2baf8bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:54.321 9535 DEBUG keystone.middleware.auth [req-84ee8579-f1ae-4369-872f-57be4717a336 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:54.321 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:54.322 9535 INFO keystone.common.wsgi [req-84ee8579-f1ae-4369-872f-57be4717a336 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:54.431 9537 DEBUG keystone.middleware.auth [req-3de4d5ff-eafc-4118-9cd0-c44e996b439e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:54.431 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:54.433 9537 INFO keystone.common.wsgi [req-3de4d5ff-eafc-4118-9cd0-c44e996b439e - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:54.534 9534 INFO keystone.common.wsgi [req-7820034a-e7d4-4f42-9cbb-52c3f41a4e37 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:54.548 9536 DEBUG keystone.middleware.auth [req-ecbebd1a-86f0-4370-a019-34cb4588036e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:54.548 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:54.549 9536 INFO keystone.common.wsgi [req-ecbebd1a-86f0-4370-a019-34cb4588036e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute_legacy 2016-04-07 00:08:54.550 9536 DEBUG keystone.common.controller [req-ecbebd1a-86f0-4370-a019-34cb4588036e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute_legacy) 2016-04-07 00:08:54.550 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:54.550 9536 DEBUG keystone.common.controller [req-ecbebd1a-86f0-4370-a019-34cb4588036e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:54.550 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:54.554 9536 WARNING keystone.common.wsgi [req-ecbebd1a-86f0-4370-a019-34cb4588036e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute_legacy 2016-04-07 00:08:54.568 9538 DEBUG keystone.middleware.auth [req-e59653f1-3041-4811-8324-ad7d1fd7d540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:54.568 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:54.569 9538 INFO keystone.common.wsgi [req-e59653f1-3041-4811-8324-ad7d1fd7d540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute_legacy 2016-04-07 00:08:54.570 9538 DEBUG keystone.common.controller [req-e59653f1-3041-4811-8324-ad7d1fd7d540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute_legacy) 2016-04-07 00:08:54.570 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:54.570 9538 DEBUG keystone.common.controller [req-e59653f1-3041-4811-8324-ad7d1fd7d540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:54.570 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:54.570 9538 DEBUG keystone.common.controller [req-e59653f1-3041-4811-8324-ad7d1fd7d540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:54.570 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:54.570 9538 DEBUG keystone.policy.backends.rules [req-e59653f1-3041-4811-8324-ad7d1fd7d540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:54.570 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:54.571 9538 DEBUG keystone.common.controller [req-e59653f1-3041-4811-8324-ad7d1fd7d540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:54.571 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:54.587 9534 DEBUG keystone.middleware.auth [req-069a42d2-892c-4922-bb7e-345f518ddc92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:54.587 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:54.589 9534 INFO keystone.common.wsgi [req-069a42d2-892c-4922-bb7e-345f518ddc92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute_legacy 2016-04-07 00:08:54.589 9534 DEBUG keystone.common.controller [req-069a42d2-892c-4922-bb7e-345f518ddc92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute_legacy) 2016-04-07 00:08:54.589 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:54.589 9534 DEBUG keystone.common.controller [req-069a42d2-892c-4922-bb7e-345f518ddc92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:54.589 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:54.589 9534 DEBUG keystone.common.controller [req-069a42d2-892c-4922-bb7e-345f518ddc92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:54.589 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:54.590 9534 DEBUG keystone.policy.backends.rules [req-069a42d2-892c-4922-bb7e-345f518ddc92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:54.590 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:54.590 9534 DEBUG keystone.common.controller [req-069a42d2-892c-4922-bb7e-345f518ddc92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:54.590 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:54.607 9536 DEBUG keystone.middleware.auth [req-afd79626-86c0-4edb-8b36-f33c918e742b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:54.607 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:54.608 9536 INFO keystone.common.wsgi [req-afd79626-86c0-4edb-8b36-f33c918e742b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:08:54.608 9536 DEBUG keystone.common.controller [req-afd79626-86c0-4edb-8b36-f33c918e742b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8774/v2/$(tenant_id)s', u'interface': u'public', u'region': u'RegionOne', u'enabled': True, u'service_id': u'c0b0044d131140d5a0f815d3a84ab192'}) 2016-04-07 00:08:54.608 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:54.609 9536 DEBUG keystone.common.controller [req-afd79626-86c0-4edb-8b36-f33c918e742b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:54.609 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:54.609 9536 DEBUG keystone.policy.backends.rules [req-afd79626-86c0-4edb-8b36-f33c918e742b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:54.609 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:54.609 9536 DEBUG keystone.common.controller [req-afd79626-86c0-4edb-8b36-f33c918e742b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:54.609 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:56.104 9538 INFO keystone.common.wsgi [req-e59653f1-3041-4811-8324-ad7d1fd7d540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:56.113 9537 DEBUG keystone.middleware.auth [req-27e8bd4d-0b87-4593-9ac7-927bc6dd2e5a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:56.113 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:56.115 9537 INFO keystone.common.wsgi [req-27e8bd4d-0b87-4593-9ac7-927bc6dd2e5a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:56.217 9534 DEBUG keystone.middleware.auth [req-726427e6-35d0-46ce-89df-0ac8e7fd0cd7 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:56.217 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:56.219 9534 INFO keystone.common.wsgi [req-726427e6-35d0-46ce-89df-0ac8e7fd0cd7 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:56.342 9536 INFO keystone.common.wsgi [req-afd79626-86c0-4edb-8b36-f33c918e742b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:56.362 9538 DEBUG keystone.middleware.auth [req-8f09db78-6d52-4592-a135-f5a4472f5714 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:56.362 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:56.364 9538 INFO keystone.common.wsgi [req-8f09db78-6d52-4592-a135-f5a4472f5714 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute_legacy 2016-04-07 00:08:56.364 9538 DEBUG keystone.common.controller [req-8f09db78-6d52-4592-a135-f5a4472f5714 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute_legacy) 2016-04-07 00:08:56.364 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:56.365 9538 DEBUG keystone.common.controller [req-8f09db78-6d52-4592-a135-f5a4472f5714 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:56.365 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:56.370 9538 WARNING keystone.common.wsgi [req-8f09db78-6d52-4592-a135-f5a4472f5714 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute_legacy 2016-04-07 00:08:56.387 9534 DEBUG keystone.middleware.auth [req-bed35db7-4074-41c5-8eca-f2ece72bd977 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:56.387 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:56.388 9534 INFO keystone.common.wsgi [req-bed35db7-4074-41c5-8eca-f2ece72bd977 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute_legacy 2016-04-07 00:08:56.388 9534 DEBUG keystone.common.controller [req-bed35db7-4074-41c5-8eca-f2ece72bd977 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute_legacy) 2016-04-07 00:08:56.388 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:56.388 9534 DEBUG keystone.common.controller [req-bed35db7-4074-41c5-8eca-f2ece72bd977 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:56.388 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:56.389 9534 DEBUG keystone.common.controller [req-bed35db7-4074-41c5-8eca-f2ece72bd977 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:56.389 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:56.389 9534 DEBUG keystone.policy.backends.rules [req-bed35db7-4074-41c5-8eca-f2ece72bd977 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:56.389 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:56.389 9534 DEBUG keystone.common.controller [req-bed35db7-4074-41c5-8eca-f2ece72bd977 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:56.389 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:56.410 9538 DEBUG keystone.middleware.auth [req-4babfdfa-494e-450d-96e6-443b4ec00da9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:56.410 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:56.412 9538 INFO keystone.common.wsgi [req-4babfdfa-494e-450d-96e6-443b4ec00da9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute_legacy 2016-04-07 00:08:56.412 9538 DEBUG keystone.common.controller [req-4babfdfa-494e-450d-96e6-443b4ec00da9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute_legacy) 2016-04-07 00:08:56.412 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:56.412 9538 DEBUG keystone.common.controller [req-4babfdfa-494e-450d-96e6-443b4ec00da9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:56.412 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:56.413 9538 DEBUG keystone.common.controller [req-4babfdfa-494e-450d-96e6-443b4ec00da9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:56.413 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:56.413 9538 DEBUG keystone.policy.backends.rules [req-4babfdfa-494e-450d-96e6-443b4ec00da9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:56.413 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:56.413 9538 DEBUG keystone.common.controller [req-4babfdfa-494e-450d-96e6-443b4ec00da9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:56.413 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:56.436 9537 DEBUG keystone.middleware.auth [req-3aa354ee-538f-43e7-b024-6b6c5b31da0d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:56.436 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:56.439 9537 INFO keystone.common.wsgi [req-3aa354ee-538f-43e7-b024-6b6c5b31da0d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=admin&service_id=c0b0044d131140d5a0f815d3a84ab192®ion_id=RegionOne 2016-04-07 00:08:56.439 9537 DEBUG keystone.common.controller [req-3aa354ee-538f-43e7-b024-6b6c5b31da0d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=admin, service_id=c0b0044d131140d5a0f815d3a84ab192, region_id=RegionOne) 2016-04-07 00:08:56.439 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:56.440 9537 DEBUG keystone.common.controller [req-3aa354ee-538f-43e7-b024-6b6c5b31da0d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:08:56.440 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:56.440 9537 DEBUG keystone.common.controller [req-3aa354ee-538f-43e7-b024-6b6c5b31da0d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:56.440 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:56.440 9537 DEBUG keystone.policy.backends.rules [req-3aa354ee-538f-43e7-b024-6b6c5b31da0d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:56.440 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:56.441 9537 DEBUG keystone.common.controller [req-3aa354ee-538f-43e7-b024-6b6c5b31da0d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:56.441 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:57.921 9535 INFO keystone.common.wsgi [req-84ee8579-f1ae-4369-872f-57be4717a336 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:08:57.931 9536 DEBUG keystone.middleware.auth [req-f8c36fb9-71dc-46f8-80c9-84284e616569 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:57.931 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:57.932 9536 INFO keystone.common.wsgi [req-f8c36fb9-71dc-46f8-80c9-84284e616569 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:58.030 9538 DEBUG keystone.middleware.auth [req-bf98e75a-9f2b-400e-8f4b-a52404937437 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:58.030 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:58.031 9538 INFO keystone.common.wsgi [req-bf98e75a-9f2b-400e-8f4b-a52404937437 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:58.129 9537 INFO keystone.common.wsgi [req-3aa354ee-538f-43e7-b024-6b6c5b31da0d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:58.145 9535 DEBUG keystone.middleware.auth [req-21a7e9a4-597f-4045-811a-26ac1d39fc3a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:58.145 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:58.146 9535 INFO keystone.common.wsgi [req-21a7e9a4-597f-4045-811a-26ac1d39fc3a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute_legacy 2016-04-07 00:08:58.147 9535 DEBUG keystone.common.controller [req-21a7e9a4-597f-4045-811a-26ac1d39fc3a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute_legacy) 2016-04-07 00:08:58.147 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:58.147 9535 DEBUG keystone.common.controller [req-21a7e9a4-597f-4045-811a-26ac1d39fc3a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:58.147 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:58.152 9535 WARNING keystone.common.wsgi [req-21a7e9a4-597f-4045-811a-26ac1d39fc3a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute_legacy 2016-04-07 00:08:58.172 9536 DEBUG keystone.middleware.auth [req-1462a7ed-d530-408a-9ddc-fe255ca2f687 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:58.172 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:58.174 9536 INFO keystone.common.wsgi [req-1462a7ed-d530-408a-9ddc-fe255ca2f687 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute_legacy 2016-04-07 00:08:58.174 9536 DEBUG keystone.common.controller [req-1462a7ed-d530-408a-9ddc-fe255ca2f687 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute_legacy) 2016-04-07 00:08:58.174 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:58.174 9536 DEBUG keystone.common.controller [req-1462a7ed-d530-408a-9ddc-fe255ca2f687 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:58.174 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:58.175 9536 DEBUG keystone.common.controller [req-1462a7ed-d530-408a-9ddc-fe255ca2f687 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:58.175 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:58.175 9536 DEBUG keystone.policy.backends.rules [req-1462a7ed-d530-408a-9ddc-fe255ca2f687 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:58.175 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:58.175 9536 DEBUG keystone.common.controller [req-1462a7ed-d530-408a-9ddc-fe255ca2f687 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:58.175 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:58.197 9537 DEBUG keystone.middleware.auth [req-af4575c6-09ad-44df-8532-2c2772250526 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:58.197 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:58.199 9537 INFO keystone.common.wsgi [req-af4575c6-09ad-44df-8532-2c2772250526 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute_legacy 2016-04-07 00:08:58.199 9537 DEBUG keystone.common.controller [req-af4575c6-09ad-44df-8532-2c2772250526 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute_legacy) 2016-04-07 00:08:58.199 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:58.199 9537 DEBUG keystone.common.controller [req-af4575c6-09ad-44df-8532-2c2772250526 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:58.199 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:58.200 9537 DEBUG keystone.common.controller [req-af4575c6-09ad-44df-8532-2c2772250526 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:58.200 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:58.200 9537 DEBUG keystone.policy.backends.rules [req-af4575c6-09ad-44df-8532-2c2772250526 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:58.200 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:58.200 9537 DEBUG keystone.common.controller [req-af4575c6-09ad-44df-8532-2c2772250526 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:58.200 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:58.221 9538 DEBUG keystone.middleware.auth [req-9c2ee3a5-65bc-4c37-8aa4-9625a19546d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:58.221 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:58.223 9538 INFO keystone.common.wsgi [req-9c2ee3a5-65bc-4c37-8aa4-9625a19546d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:08:58.223 9538 DEBUG keystone.common.controller [req-9c2ee3a5-65bc-4c37-8aa4-9625a19546d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8774/v2/$(tenant_id)s', u'interface': u'admin', u'region': u'RegionOne', u'enabled': True, u'service_id': u'c0b0044d131140d5a0f815d3a84ab192'}) 2016-04-07 00:08:58.223 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:58.224 9538 DEBUG keystone.common.controller [req-9c2ee3a5-65bc-4c37-8aa4-9625a19546d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:58.224 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:58.224 9538 DEBUG keystone.policy.backends.rules [req-9c2ee3a5-65bc-4c37-8aa4-9625a19546d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:58.224 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:58.225 9538 DEBUG keystone.common.controller [req-9c2ee3a5-65bc-4c37-8aa4-9625a19546d6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:58.225 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:08:59.394 9534 INFO keystone.common.wsgi [req-bed35db7-4074-41c5-8eca-f2ece72bd977 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:59.403 9538 DEBUG keystone.middleware.auth [req-9c9d03e3-28aa-4e5f-9e04-e9d7b302dd4e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:59.403 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:59.405 9538 INFO keystone.common.wsgi [req-9c9d03e3-28aa-4e5f-9e04-e9d7b302dd4e - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:59.503 9535 DEBUG keystone.middleware.auth [req-93bd0674-1a86-4887-854a-25bc2f1d8d30 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:08:59.503 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:08:59.505 9535 INFO keystone.common.wsgi [req-93bd0674-1a86-4887-854a-25bc2f1d8d30 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:08:59.610 9537 INFO keystone.common.wsgi [req-af4575c6-09ad-44df-8532-2c2772250526 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:08:59.623 9535 DEBUG keystone.middleware.auth [req-3793f9fd-8f53-47f1-b4d8-8a93a81d77b4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:59.623 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:59.625 9535 INFO keystone.common.wsgi [req-3793f9fd-8f53-47f1-b4d8-8a93a81d77b4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute_legacy 2016-04-07 00:08:59.625 9535 DEBUG keystone.common.controller [req-3793f9fd-8f53-47f1-b4d8-8a93a81d77b4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute_legacy) 2016-04-07 00:08:59.625 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:59.625 9535 DEBUG keystone.common.controller [req-3793f9fd-8f53-47f1-b4d8-8a93a81d77b4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:59.625 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:59.628 9535 WARNING keystone.common.wsgi [req-3793f9fd-8f53-47f1-b4d8-8a93a81d77b4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute_legacy 2016-04-07 00:08:59.642 9534 DEBUG keystone.middleware.auth [req-0c910fcb-6d2d-4c43-acdb-948e7aa5198c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:59.642 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:59.643 9534 INFO keystone.common.wsgi [req-0c910fcb-6d2d-4c43-acdb-948e7aa5198c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute_legacy 2016-04-07 00:08:59.643 9534 DEBUG keystone.common.controller [req-0c910fcb-6d2d-4c43-acdb-948e7aa5198c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute_legacy) 2016-04-07 00:08:59.643 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:59.643 9534 DEBUG keystone.common.controller [req-0c910fcb-6d2d-4c43-acdb-948e7aa5198c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:59.643 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:59.644 9534 DEBUG keystone.common.controller [req-0c910fcb-6d2d-4c43-acdb-948e7aa5198c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:59.644 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:59.644 9534 DEBUG keystone.policy.backends.rules [req-0c910fcb-6d2d-4c43-acdb-948e7aa5198c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:59.644 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:59.644 9534 DEBUG keystone.common.controller [req-0c910fcb-6d2d-4c43-acdb-948e7aa5198c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:59.644 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:59.660 9537 DEBUG keystone.middleware.auth [req-c76b7991-67be-4ad1-8102-30847a3ec6cc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:59.660 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:59.662 9537 INFO keystone.common.wsgi [req-c76b7991-67be-4ad1-8102-30847a3ec6cc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute_legacy 2016-04-07 00:08:59.662 9537 DEBUG keystone.common.controller [req-c76b7991-67be-4ad1-8102-30847a3ec6cc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute_legacy) 2016-04-07 00:08:59.662 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:59.662 9537 DEBUG keystone.common.controller [req-c76b7991-67be-4ad1-8102-30847a3ec6cc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:08:59.662 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:59.662 9537 DEBUG keystone.common.controller [req-c76b7991-67be-4ad1-8102-30847a3ec6cc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:59.662 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:59.663 9537 DEBUG keystone.policy.backends.rules [req-c76b7991-67be-4ad1-8102-30847a3ec6cc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:59.663 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:59.663 9537 DEBUG keystone.common.controller [req-c76b7991-67be-4ad1-8102-30847a3ec6cc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:59.663 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:08:59.678 9536 DEBUG keystone.middleware.auth [req-2584c9ac-9b12-4de9-8f58-36883fadbc0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:59.678 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:08:59.680 9536 INFO keystone.common.wsgi [req-2584c9ac-9b12-4de9-8f58-36883fadbc0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=internal&service_id=c0b0044d131140d5a0f815d3a84ab192®ion_id=RegionOne 2016-04-07 00:08:59.680 9536 DEBUG keystone.common.controller [req-2584c9ac-9b12-4de9-8f58-36883fadbc0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=internal, service_id=c0b0044d131140d5a0f815d3a84ab192, region_id=RegionOne) 2016-04-07 00:08:59.680 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:08:59.680 9536 DEBUG keystone.common.controller [req-2584c9ac-9b12-4de9-8f58-36883fadbc0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:08:59.680 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:08:59.680 9536 DEBUG keystone.common.controller [req-2584c9ac-9b12-4de9-8f58-36883fadbc0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:08:59.680 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:08:59.681 9536 DEBUG keystone.policy.backends.rules [req-2584c9ac-9b12-4de9-8f58-36883fadbc0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:08:59.681 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:08:59.681 9536 DEBUG keystone.common.controller [req-2584c9ac-9b12-4de9-8f58-36883fadbc0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:08:59.681 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:00.776 9538 INFO keystone.common.wsgi [req-9c9d03e3-28aa-4e5f-9e04-e9d7b302dd4e - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:00.785 9535 DEBUG keystone.middleware.auth [req-ef7ba67d-f38c-4dca-b10a-8729785d4b6f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:00.785 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:00.786 9535 INFO keystone.common.wsgi [req-ef7ba67d-f38c-4dca-b10a-8729785d4b6f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:00.880 9537 DEBUG keystone.middleware.auth [req-77400952-53bc-4c52-87ee-65b47b484d7a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:00.880 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:00.881 9537 INFO keystone.common.wsgi [req-77400952-53bc-4c52-87ee-65b47b484d7a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:00.975 9538 INFO keystone.common.wsgi [req-9c9d03e3-28aa-4e5f-9e04-e9d7b302dd4e - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:00.987 9538 DEBUG keystone.middleware.auth [req-7989929b-ab37-4662-a178-678402df01d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:00.987 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:00.988 9538 INFO keystone.common.wsgi [req-7989929b-ab37-4662-a178-678402df01d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute_legacy 2016-04-07 00:09:00.988 9538 DEBUG keystone.common.controller [req-7989929b-ab37-4662-a178-678402df01d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute_legacy) 2016-04-07 00:09:00.988 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:00.988 9538 DEBUG keystone.common.controller [req-7989929b-ab37-4662-a178-678402df01d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:00.988 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:00.991 9538 WARNING keystone.common.wsgi [req-7989929b-ab37-4662-a178-678402df01d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute_legacy 2016-04-07 00:09:01.004 9536 DEBUG keystone.middleware.auth [req-96bba850-5b41-4687-8f76-24356111b208 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:01.004 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:01.005 9536 INFO keystone.common.wsgi [req-96bba850-5b41-4687-8f76-24356111b208 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute_legacy 2016-04-07 00:09:01.005 9536 DEBUG keystone.common.controller [req-96bba850-5b41-4687-8f76-24356111b208 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute_legacy) 2016-04-07 00:09:01.005 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:01.005 9536 DEBUG keystone.common.controller [req-96bba850-5b41-4687-8f76-24356111b208 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:01.005 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:01.006 9536 DEBUG keystone.common.controller [req-96bba850-5b41-4687-8f76-24356111b208 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:01.006 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:01.006 9536 DEBUG keystone.policy.backends.rules [req-96bba850-5b41-4687-8f76-24356111b208 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:01.006 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:01.006 9536 DEBUG keystone.common.controller [req-96bba850-5b41-4687-8f76-24356111b208 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:01.006 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:01.022 9537 DEBUG keystone.middleware.auth [req-5b66c90c-100b-41db-918e-bff96506e865 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:01.022 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:01.023 9537 INFO keystone.common.wsgi [req-5b66c90c-100b-41db-918e-bff96506e865 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute_legacy 2016-04-07 00:09:01.023 9537 DEBUG keystone.common.controller [req-5b66c90c-100b-41db-918e-bff96506e865 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute_legacy) 2016-04-07 00:09:01.023 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:01.023 9537 DEBUG keystone.common.controller [req-5b66c90c-100b-41db-918e-bff96506e865 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:01.023 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:01.024 9537 DEBUG keystone.common.controller [req-5b66c90c-100b-41db-918e-bff96506e865 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:01.024 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:01.024 9537 DEBUG keystone.policy.backends.rules [req-5b66c90c-100b-41db-918e-bff96506e865 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:01.024 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:01.024 9537 DEBUG keystone.common.controller [req-5b66c90c-100b-41db-918e-bff96506e865 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:01.024 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:01.039 9536 DEBUG keystone.middleware.auth [req-63cb4bee-1b4e-48d6-9e5e-d7baa9e5d2a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:01.039 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:01.040 9536 INFO keystone.common.wsgi [req-63cb4bee-1b4e-48d6-9e5e-d7baa9e5d2a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:09:01.041 9536 DEBUG keystone.common.controller [req-63cb4bee-1b4e-48d6-9e5e-d7baa9e5d2a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8774/v2/$(tenant_id)s', u'interface': u'internal', u'region': u'RegionOne', u'enabled': True, u'service_id': u'c0b0044d131140d5a0f815d3a84ab192'}) 2016-04-07 00:09:01.041 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:01.041 9536 DEBUG keystone.common.controller [req-63cb4bee-1b4e-48d6-9e5e-d7baa9e5d2a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:01.041 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:01.041 9536 DEBUG keystone.policy.backends.rules [req-63cb4bee-1b4e-48d6-9e5e-d7baa9e5d2a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:01.041 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:01.041 9536 DEBUG keystone.common.controller [req-63cb4bee-1b4e-48d6-9e5e-d7baa9e5d2a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:01.041 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:02.132 9537 INFO keystone.common.wsgi [req-5b66c90c-100b-41db-918e-bff96506e865 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:02.144 9536 DEBUG keystone.middleware.auth [req-9ec5ae40-4dc8-4e40-9e1f-813fe0d963c6 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:02.144 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:02.145 9536 INFO keystone.common.wsgi [req-9ec5ae40-4dc8-4e40-9e1f-813fe0d963c6 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:02.243 9535 DEBUG keystone.middleware.auth [req-183557e8-68a8-49ae-b813-a2cdc987b563 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:02.243 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:02.245 9535 INFO keystone.common.wsgi [req-183557e8-68a8-49ae-b813-a2cdc987b563 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:02.393 9538 INFO keystone.common.wsgi [req-7989929b-ab37-4662-a178-678402df01d0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:02.404 9537 DEBUG keystone.middleware.auth [req-7390c553-780f-4b6f-b3d2-447928611d9f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:02.404 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:02.406 9537 INFO keystone.common.wsgi [req-7390c553-780f-4b6f-b3d2-447928611d9f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute 2016-04-07 00:09:02.406 9537 DEBUG keystone.common.controller [req-7390c553-780f-4b6f-b3d2-447928611d9f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute) 2016-04-07 00:09:02.406 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:02.406 9537 DEBUG keystone.common.controller [req-7390c553-780f-4b6f-b3d2-447928611d9f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:02.406 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:02.409 9537 WARNING keystone.common.wsgi [req-7390c553-780f-4b6f-b3d2-447928611d9f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute 2016-04-07 00:09:02.422 9538 DEBUG keystone.middleware.auth [req-625b2950-6be9-4b43-9852-fcbe0d03344f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:02.422 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:02.423 9538 INFO keystone.common.wsgi [req-625b2950-6be9-4b43-9852-fcbe0d03344f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute 2016-04-07 00:09:02.424 9538 DEBUG keystone.common.controller [req-625b2950-6be9-4b43-9852-fcbe0d03344f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute) 2016-04-07 00:09:02.424 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:02.424 9538 DEBUG keystone.common.controller [req-625b2950-6be9-4b43-9852-fcbe0d03344f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:02.424 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:02.424 9538 DEBUG keystone.common.controller [req-625b2950-6be9-4b43-9852-fcbe0d03344f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:02.424 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:02.424 9538 DEBUG keystone.policy.backends.rules [req-625b2950-6be9-4b43-9852-fcbe0d03344f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:02.424 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:02.425 9538 DEBUG keystone.common.controller [req-625b2950-6be9-4b43-9852-fcbe0d03344f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:02.425 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:02.439 9535 DEBUG keystone.middleware.auth [req-cf4ae010-ec1b-4501-97ad-34722404708b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:02.439 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:02.441 9535 INFO keystone.common.wsgi [req-cf4ae010-ec1b-4501-97ad-34722404708b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute 2016-04-07 00:09:02.441 9535 DEBUG keystone.common.controller [req-cf4ae010-ec1b-4501-97ad-34722404708b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute) 2016-04-07 00:09:02.441 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:02.441 9535 DEBUG keystone.common.controller [req-cf4ae010-ec1b-4501-97ad-34722404708b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:02.441 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:02.442 9535 DEBUG keystone.common.controller [req-cf4ae010-ec1b-4501-97ad-34722404708b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:02.442 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:02.442 9535 DEBUG keystone.policy.backends.rules [req-cf4ae010-ec1b-4501-97ad-34722404708b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:02.442 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:02.442 9535 DEBUG keystone.common.controller [req-cf4ae010-ec1b-4501-97ad-34722404708b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:02.442 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:03.832 9534 INFO keystone.common.wsgi [req-0c910fcb-6d2d-4c43-acdb-948e7aa5198c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:03.841 9537 DEBUG keystone.middleware.auth [req-1783c068-086e-4328-ac04-fcca2903c955 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:03.841 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:03.842 9537 INFO keystone.common.wsgi [req-1783c068-086e-4328-ac04-fcca2903c955 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:03.941 9538 DEBUG keystone.middleware.auth [req-b30458a8-10b4-46ff-897e-9563f1715139 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:03.941 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:03.943 9538 INFO keystone.common.wsgi [req-b30458a8-10b4-46ff-897e-9563f1715139 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:04.040 9534 INFO keystone.common.wsgi [req-0c910fcb-6d2d-4c43-acdb-948e7aa5198c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:04.052 9537 DEBUG keystone.middleware.auth [req-aedef76c-2130-4220-9f92-89a2c7d6b28a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:04.052 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:04.054 9537 INFO keystone.common.wsgi [req-aedef76c-2130-4220-9f92-89a2c7d6b28a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/services 2016-04-07 00:09:04.054 9537 DEBUG keystone.common.controller [req-aedef76c-2130-4220-9f92-89a2c7d6b28a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_service(service={u'type': u'compute', u'enabled': True, u'description': u'Nova Compute Service', u'name': u'nova'}) 2016-04-07 00:09:04.054 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:04.054 9537 DEBUG keystone.common.controller [req-aedef76c-2130-4220-9f92-89a2c7d6b28a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:04.054 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:04.054 9537 DEBUG keystone.policy.backends.rules [req-aedef76c-2130-4220-9f92-89a2c7d6b28a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_service: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:04.054 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:04.055 9537 DEBUG keystone.common.controller [req-aedef76c-2130-4220-9f92-89a2c7d6b28a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:04.055 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:05.467 9535 INFO keystone.common.wsgi [req-cf4ae010-ec1b-4501-97ad-34722404708b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:05.477 9536 DEBUG keystone.middleware.auth [req-e93f4aa2-f492-4327-b57a-9bd0fbc06595 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:05.477 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:05.479 9536 INFO keystone.common.wsgi [req-e93f4aa2-f492-4327-b57a-9bd0fbc06595 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:05.573 9537 DEBUG keystone.middleware.auth [req-dbe1199f-35ff-42c1-9774-fb121a39fe19 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:05.573 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:05.575 9537 INFO keystone.common.wsgi [req-dbe1199f-35ff-42c1-9774-fb121a39fe19 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:05.672 9538 INFO keystone.common.wsgi [req-b30458a8-10b4-46ff-897e-9563f1715139 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:05.685 9535 DEBUG keystone.middleware.auth [req-a5c7df11-0545-4d7d-9a18-ca82b8de63ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:05.685 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:05.687 9535 INFO keystone.common.wsgi [req-a5c7df11-0545-4d7d-9a18-ca82b8de63ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute 2016-04-07 00:09:05.687 9535 DEBUG keystone.common.controller [req-a5c7df11-0545-4d7d-9a18-ca82b8de63ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute) 2016-04-07 00:09:05.687 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:05.687 9535 DEBUG keystone.common.controller [req-a5c7df11-0545-4d7d-9a18-ca82b8de63ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:05.687 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:05.690 9535 WARNING keystone.common.wsgi [req-a5c7df11-0545-4d7d-9a18-ca82b8de63ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute 2016-04-07 00:09:05.703 9537 DEBUG keystone.middleware.auth [req-c560474c-7f4f-448a-8c68-f1cad0f9d360 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:05.703 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:05.705 9537 INFO keystone.common.wsgi [req-c560474c-7f4f-448a-8c68-f1cad0f9d360 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute 2016-04-07 00:09:05.705 9537 DEBUG keystone.common.controller [req-c560474c-7f4f-448a-8c68-f1cad0f9d360 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute) 2016-04-07 00:09:05.705 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:05.705 9537 DEBUG keystone.common.controller [req-c560474c-7f4f-448a-8c68-f1cad0f9d360 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:05.705 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:05.705 9537 DEBUG keystone.common.controller [req-c560474c-7f4f-448a-8c68-f1cad0f9d360 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:05.705 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:05.706 9537 DEBUG keystone.policy.backends.rules [req-c560474c-7f4f-448a-8c68-f1cad0f9d360 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:05.706 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:05.706 9537 DEBUG keystone.common.controller [req-c560474c-7f4f-448a-8c68-f1cad0f9d360 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:05.706 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:05.723 9534 DEBUG keystone.middleware.auth [req-d0ce0e6b-fed4-46dd-8ac0-ca3acb7b1685 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:05.723 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:05.724 9534 INFO keystone.common.wsgi [req-d0ce0e6b-fed4-46dd-8ac0-ca3acb7b1685 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute 2016-04-07 00:09:05.725 9534 DEBUG keystone.common.controller [req-d0ce0e6b-fed4-46dd-8ac0-ca3acb7b1685 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute) 2016-04-07 00:09:05.725 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:05.725 9534 DEBUG keystone.common.controller [req-d0ce0e6b-fed4-46dd-8ac0-ca3acb7b1685 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:05.725 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:05.725 9534 DEBUG keystone.common.controller [req-d0ce0e6b-fed4-46dd-8ac0-ca3acb7b1685 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:05.725 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:05.725 9534 DEBUG keystone.policy.backends.rules [req-d0ce0e6b-fed4-46dd-8ac0-ca3acb7b1685 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:05.725 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:05.726 9534 DEBUG keystone.common.controller [req-d0ce0e6b-fed4-46dd-8ac0-ca3acb7b1685 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:05.726 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:05.741 9536 DEBUG keystone.middleware.auth [req-03053ac9-d702-462d-9d39-fe9d18256244 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:05.741 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:05.742 9536 INFO keystone.common.wsgi [req-03053ac9-d702-462d-9d39-fe9d18256244 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=public&service_id=725676cd8f304009849b80c6f45208fa®ion_id=RegionOne 2016-04-07 00:09:05.742 9536 DEBUG keystone.common.controller [req-03053ac9-d702-462d-9d39-fe9d18256244 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=public, service_id=725676cd8f304009849b80c6f45208fa, region_id=RegionOne) 2016-04-07 00:09:05.742 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:05.743 9536 DEBUG keystone.common.controller [req-03053ac9-d702-462d-9d39-fe9d18256244 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:09:05.743 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:05.743 9536 DEBUG keystone.common.controller [req-03053ac9-d702-462d-9d39-fe9d18256244 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:05.743 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:05.743 9536 DEBUG keystone.policy.backends.rules [req-03053ac9-d702-462d-9d39-fe9d18256244 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:05.743 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:05.743 9536 DEBUG keystone.common.controller [req-03053ac9-d702-462d-9d39-fe9d18256244 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:05.743 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:06.876 9537 INFO keystone.common.wsgi [req-c560474c-7f4f-448a-8c68-f1cad0f9d360 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:06.891 9535 DEBUG keystone.middleware.auth [req-23b68629-763a-4307-9c44-796d7ed055a9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:06.891 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:06.893 9535 INFO keystone.common.wsgi [req-23b68629-763a-4307-9c44-796d7ed055a9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:07.001 9538 DEBUG keystone.middleware.auth [req-7431723e-386e-4b64-b8d6-f8d5a73f7b65 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:07.001 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:07.003 9538 INFO keystone.common.wsgi [req-7431723e-386e-4b64-b8d6-f8d5a73f7b65 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:07.112 9536 INFO keystone.common.wsgi [req-03053ac9-d702-462d-9d39-fe9d18256244 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:07.139 9534 DEBUG keystone.middleware.auth [req-75cb5fb3-3553-4127-a705-2858d1ed5731 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:07.139 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:07.144 9534 INFO keystone.common.wsgi [req-75cb5fb3-3553-4127-a705-2858d1ed5731 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute 2016-04-07 00:09:07.145 9534 DEBUG keystone.common.controller [req-75cb5fb3-3553-4127-a705-2858d1ed5731 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute) 2016-04-07 00:09:07.145 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:07.146 9534 DEBUG keystone.common.controller [req-75cb5fb3-3553-4127-a705-2858d1ed5731 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:07.146 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:07.155 9534 WARNING keystone.common.wsgi [req-75cb5fb3-3553-4127-a705-2858d1ed5731 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute 2016-04-07 00:09:07.194 9537 DEBUG keystone.middleware.auth [req-2c953ba8-9885-4385-a87c-88a9d063b1ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:07.194 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:07.198 9537 INFO keystone.common.wsgi [req-2c953ba8-9885-4385-a87c-88a9d063b1ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute 2016-04-07 00:09:07.198 9537 DEBUG keystone.common.controller [req-2c953ba8-9885-4385-a87c-88a9d063b1ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute) 2016-04-07 00:09:07.198 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:07.199 9537 DEBUG keystone.common.controller [req-2c953ba8-9885-4385-a87c-88a9d063b1ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:07.199 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:07.199 9537 DEBUG keystone.common.controller [req-2c953ba8-9885-4385-a87c-88a9d063b1ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:07.199 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:07.200 9537 DEBUG keystone.policy.backends.rules [req-2c953ba8-9885-4385-a87c-88a9d063b1ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:07.200 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:07.201 9537 DEBUG keystone.common.controller [req-2c953ba8-9885-4385-a87c-88a9d063b1ca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:07.201 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:07.253 9536 DEBUG keystone.middleware.auth [req-2fd178da-abeb-435d-af17-8ad4c05d7c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:07.253 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:07.256 9536 INFO keystone.common.wsgi [req-2fd178da-abeb-435d-af17-8ad4c05d7c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute 2016-04-07 00:09:07.256 9536 DEBUG keystone.common.controller [req-2fd178da-abeb-435d-af17-8ad4c05d7c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute) 2016-04-07 00:09:07.256 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:07.257 9536 DEBUG keystone.common.controller [req-2fd178da-abeb-435d-af17-8ad4c05d7c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:07.257 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:07.258 9536 DEBUG keystone.common.controller [req-2fd178da-abeb-435d-af17-8ad4c05d7c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:07.258 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:07.258 9536 DEBUG keystone.policy.backends.rules [req-2fd178da-abeb-435d-af17-8ad4c05d7c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:07.258 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:07.259 9536 DEBUG keystone.common.controller [req-2fd178da-abeb-435d-af17-8ad4c05d7c4f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:07.259 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:07.308 9538 DEBUG keystone.middleware.auth [req-49f51c2d-fbd1-4e91-80f4-5554824143ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:07.308 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:07.313 9538 INFO keystone.common.wsgi [req-49f51c2d-fbd1-4e91-80f4-5554824143ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:09:07.314 9538 DEBUG keystone.common.controller [req-49f51c2d-fbd1-4e91-80f4-5554824143ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8774/v2.1/$(tenant_id)s', u'interface': u'public', u'region': u'RegionOne', u'enabled': True, u'service_id': u'725676cd8f304009849b80c6f45208fa'}) 2016-04-07 00:09:07.314 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:07.314 9538 DEBUG keystone.common.controller [req-49f51c2d-fbd1-4e91-80f4-5554824143ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:07.314 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:07.315 9538 DEBUG keystone.policy.backends.rules [req-49f51c2d-fbd1-4e91-80f4-5554824143ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:07.315 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:07.316 9538 DEBUG keystone.common.controller [req-49f51c2d-fbd1-4e91-80f4-5554824143ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:07.316 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:09.083 9535 INFO keystone.common.wsgi [req-23b68629-763a-4307-9c44-796d7ed055a9 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:09.092 9536 DEBUG keystone.middleware.auth [req-7e0d6b28-c393-48ad-bd29-c83b5f438d75 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:09.092 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:09.094 9536 INFO keystone.common.wsgi [req-7e0d6b28-c393-48ad-bd29-c83b5f438d75 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:09.220 9537 DEBUG keystone.middleware.auth [req-c2520202-8236-495a-bda4-6be245b637ed - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:09.220 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:09.222 9537 INFO keystone.common.wsgi [req-c2520202-8236-495a-bda4-6be245b637ed - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:09.322 9535 INFO keystone.common.wsgi [req-23b68629-763a-4307-9c44-796d7ed055a9 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:09.335 9538 DEBUG keystone.middleware.auth [req-03fd9b00-6aaf-4832-a6fa-10062a68934f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:09.335 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:09.337 9538 INFO keystone.common.wsgi [req-03fd9b00-6aaf-4832-a6fa-10062a68934f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute 2016-04-07 00:09:09.337 9538 DEBUG keystone.common.controller [req-03fd9b00-6aaf-4832-a6fa-10062a68934f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute) 2016-04-07 00:09:09.337 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:09.337 9538 DEBUG keystone.common.controller [req-03fd9b00-6aaf-4832-a6fa-10062a68934f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:09.337 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:09.341 9538 WARNING keystone.common.wsgi [req-03fd9b00-6aaf-4832-a6fa-10062a68934f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute 2016-04-07 00:09:09.356 9537 DEBUG keystone.middleware.auth [req-c8ed2911-a3c9-476c-9793-0bafd3b77955 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:09.356 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:09.358 9537 INFO keystone.common.wsgi [req-c8ed2911-a3c9-476c-9793-0bafd3b77955 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute 2016-04-07 00:09:09.358 9537 DEBUG keystone.common.controller [req-c8ed2911-a3c9-476c-9793-0bafd3b77955 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute) 2016-04-07 00:09:09.358 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:09.358 9537 DEBUG keystone.common.controller [req-c8ed2911-a3c9-476c-9793-0bafd3b77955 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:09.358 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:09.358 9537 DEBUG keystone.common.controller [req-c8ed2911-a3c9-476c-9793-0bafd3b77955 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:09.358 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:09.358 9537 DEBUG keystone.policy.backends.rules [req-c8ed2911-a3c9-476c-9793-0bafd3b77955 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:09.358 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:09.359 9537 DEBUG keystone.common.controller [req-c8ed2911-a3c9-476c-9793-0bafd3b77955 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:09.359 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:09.375 9535 DEBUG keystone.middleware.auth [req-0aad73e5-6e35-42c8-b1ee-921b8314431a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:09.375 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:09.377 9535 INFO keystone.common.wsgi [req-0aad73e5-6e35-42c8-b1ee-921b8314431a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute 2016-04-07 00:09:09.377 9535 DEBUG keystone.common.controller [req-0aad73e5-6e35-42c8-b1ee-921b8314431a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute) 2016-04-07 00:09:09.377 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:09.377 9535 DEBUG keystone.common.controller [req-0aad73e5-6e35-42c8-b1ee-921b8314431a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:09.377 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:09.377 9535 DEBUG keystone.common.controller [req-0aad73e5-6e35-42c8-b1ee-921b8314431a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:09.377 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:09.378 9535 DEBUG keystone.policy.backends.rules [req-0aad73e5-6e35-42c8-b1ee-921b8314431a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:09.378 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:09.378 9535 DEBUG keystone.common.controller [req-0aad73e5-6e35-42c8-b1ee-921b8314431a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:09.378 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:09.395 9534 DEBUG keystone.middleware.auth [req-cfb5b939-f7e2-429a-b2a2-16ee71f6a06d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:09.395 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:09.397 9534 INFO keystone.common.wsgi [req-cfb5b939-f7e2-429a-b2a2-16ee71f6a06d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=admin&service_id=725676cd8f304009849b80c6f45208fa®ion_id=RegionOne 2016-04-07 00:09:09.397 9534 DEBUG keystone.common.controller [req-cfb5b939-f7e2-429a-b2a2-16ee71f6a06d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=admin, service_id=725676cd8f304009849b80c6f45208fa, region_id=RegionOne) 2016-04-07 00:09:09.397 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:09.397 9534 DEBUG keystone.common.controller [req-cfb5b939-f7e2-429a-b2a2-16ee71f6a06d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:09:09.397 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:09.397 9534 DEBUG keystone.common.controller [req-cfb5b939-f7e2-429a-b2a2-16ee71f6a06d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:09.397 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:09.398 9534 DEBUG keystone.policy.backends.rules [req-cfb5b939-f7e2-429a-b2a2-16ee71f6a06d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:09.398 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:09.398 9534 DEBUG keystone.common.controller [req-cfb5b939-f7e2-429a-b2a2-16ee71f6a06d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:09.398 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:11.446 9536 INFO keystone.common.wsgi [req-7e0d6b28-c393-48ad-bd29-c83b5f438d75 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:11.456 9538 DEBUG keystone.middleware.auth [req-44b3268c-0e52-4166-8a7a-90ac587438a4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:11.456 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:11.457 9538 INFO keystone.common.wsgi [req-44b3268c-0e52-4166-8a7a-90ac587438a4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:11.567 9535 DEBUG keystone.middleware.auth [req-a4078d63-9a0c-4e8a-8422-5d9526b0d7be - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:11.567 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:11.569 9535 INFO keystone.common.wsgi [req-a4078d63-9a0c-4e8a-8422-5d9526b0d7be - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:11.775 9534 INFO keystone.common.wsgi [req-cfb5b939-f7e2-429a-b2a2-16ee71f6a06d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:11.809 9536 DEBUG keystone.middleware.auth [req-4e8ed175-fcda-4ea0-bf72-17585eb2b143 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:11.809 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:11.813 9536 INFO keystone.common.wsgi [req-4e8ed175-fcda-4ea0-bf72-17585eb2b143 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute 2016-04-07 00:09:11.814 9536 DEBUG keystone.common.controller [req-4e8ed175-fcda-4ea0-bf72-17585eb2b143 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute) 2016-04-07 00:09:11.814 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:11.814 9536 DEBUG keystone.common.controller [req-4e8ed175-fcda-4ea0-bf72-17585eb2b143 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:11.814 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:11.824 9536 WARNING keystone.common.wsgi [req-4e8ed175-fcda-4ea0-bf72-17585eb2b143 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute 2016-04-07 00:09:11.866 9535 DEBUG keystone.middleware.auth [req-78a61666-58e5-4680-b6e5-93d3f84b4e8e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:11.866 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:11.871 9535 INFO keystone.common.wsgi [req-78a61666-58e5-4680-b6e5-93d3f84b4e8e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute 2016-04-07 00:09:11.872 9535 DEBUG keystone.common.controller [req-78a61666-58e5-4680-b6e5-93d3f84b4e8e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute) 2016-04-07 00:09:11.872 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:11.872 9535 DEBUG keystone.common.controller [req-78a61666-58e5-4680-b6e5-93d3f84b4e8e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:11.872 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:11.873 9535 DEBUG keystone.common.controller [req-78a61666-58e5-4680-b6e5-93d3f84b4e8e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:11.873 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:11.874 9535 DEBUG keystone.policy.backends.rules [req-78a61666-58e5-4680-b6e5-93d3f84b4e8e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:11.874 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:11.875 9535 DEBUG keystone.common.controller [req-78a61666-58e5-4680-b6e5-93d3f84b4e8e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:11.875 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:11.930 9534 DEBUG keystone.middleware.auth [req-d5200446-41d9-4b12-ab27-b48778202352 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:11.930 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:11.935 9534 INFO keystone.common.wsgi [req-d5200446-41d9-4b12-ab27-b48778202352 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute 2016-04-07 00:09:11.935 9534 DEBUG keystone.common.controller [req-d5200446-41d9-4b12-ab27-b48778202352 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute) 2016-04-07 00:09:11.935 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:11.936 9534 DEBUG keystone.common.controller [req-d5200446-41d9-4b12-ab27-b48778202352 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:11.936 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:11.937 9534 DEBUG keystone.common.controller [req-d5200446-41d9-4b12-ab27-b48778202352 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:11.937 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:11.937 9534 DEBUG keystone.policy.backends.rules [req-d5200446-41d9-4b12-ab27-b48778202352 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:11.937 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:11.939 9534 DEBUG keystone.common.controller [req-d5200446-41d9-4b12-ab27-b48778202352 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:11.939 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:11.986 9537 DEBUG keystone.middleware.auth [req-b3e9ac77-dec2-4d3b-b9f8-344c5d66d8ec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:11.986 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:11.990 9537 INFO keystone.common.wsgi [req-b3e9ac77-dec2-4d3b-b9f8-344c5d66d8ec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:09:11.992 9537 DEBUG keystone.common.controller [req-b3e9ac77-dec2-4d3b-b9f8-344c5d66d8ec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8774/v2.1/$(tenant_id)s', u'interface': u'admin', u'region': u'RegionOne', u'enabled': True, u'service_id': u'725676cd8f304009849b80c6f45208fa'}) 2016-04-07 00:09:11.992 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:11.993 9537 DEBUG keystone.common.controller [req-b3e9ac77-dec2-4d3b-b9f8-344c5d66d8ec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:11.993 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:11.994 9537 DEBUG keystone.policy.backends.rules [req-b3e9ac77-dec2-4d3b-b9f8-344c5d66d8ec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:11.994 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:11.996 9537 DEBUG keystone.common.controller [req-b3e9ac77-dec2-4d3b-b9f8-344c5d66d8ec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:11.996 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:14.246 9536 INFO keystone.common.wsgi [req-4e8ed175-fcda-4ea0-bf72-17585eb2b143 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:14.268 9538 DEBUG keystone.middleware.auth [req-ec342489-908e-4d3f-9384-9b50e2f0d2af - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:14.268 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:14.272 9538 INFO keystone.common.wsgi [req-ec342489-908e-4d3f-9384-9b50e2f0d2af - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:14.531 9537 DEBUG keystone.middleware.auth [req-a023fbbd-42f9-48e5-a793-5ea23b1ea839 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:14.531 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:14.534 9537 INFO keystone.common.wsgi [req-a023fbbd-42f9-48e5-a793-5ea23b1ea839 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:14.830 9535 INFO keystone.common.wsgi [req-78a61666-58e5-4680-b6e5-93d3f84b4e8e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:14.869 9536 DEBUG keystone.middleware.auth [req-7d14e362-2c1d-4063-8e2c-356b5f0d51d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:14.869 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:14.875 9536 INFO keystone.common.wsgi [req-7d14e362-2c1d-4063-8e2c-356b5f0d51d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute 2016-04-07 00:09:14.876 9536 DEBUG keystone.common.controller [req-7d14e362-2c1d-4063-8e2c-356b5f0d51d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute) 2016-04-07 00:09:14.876 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:14.877 9536 DEBUG keystone.common.controller [req-7d14e362-2c1d-4063-8e2c-356b5f0d51d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:14.877 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:14.890 9536 WARNING keystone.common.wsgi [req-7d14e362-2c1d-4063-8e2c-356b5f0d51d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute 2016-04-07 00:09:14.936 9538 DEBUG keystone.middleware.auth [req-c179420f-8d0c-40ec-abc8-198896ae498a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:14.936 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:14.940 9538 INFO keystone.common.wsgi [req-c179420f-8d0c-40ec-abc8-198896ae498a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute 2016-04-07 00:09:14.941 9538 DEBUG keystone.common.controller [req-c179420f-8d0c-40ec-abc8-198896ae498a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute) 2016-04-07 00:09:14.941 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:14.942 9538 DEBUG keystone.common.controller [req-c179420f-8d0c-40ec-abc8-198896ae498a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:14.942 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:14.943 9538 DEBUG keystone.common.controller [req-c179420f-8d0c-40ec-abc8-198896ae498a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:14.943 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:14.943 9538 DEBUG keystone.policy.backends.rules [req-c179420f-8d0c-40ec-abc8-198896ae498a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:14.943 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:14.944 9538 DEBUG keystone.common.controller [req-c179420f-8d0c-40ec-abc8-198896ae498a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:14.944 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:14.998 9535 DEBUG keystone.middleware.auth [req-d6bbae66-a0f1-493b-b854-ead87f9959c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:14.998 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:15.002 9535 INFO keystone.common.wsgi [req-d6bbae66-a0f1-493b-b854-ead87f9959c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute 2016-04-07 00:09:15.003 9535 DEBUG keystone.common.controller [req-d6bbae66-a0f1-493b-b854-ead87f9959c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute) 2016-04-07 00:09:15.003 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:15.004 9535 DEBUG keystone.common.controller [req-d6bbae66-a0f1-493b-b854-ead87f9959c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:15.004 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:15.004 9535 DEBUG keystone.common.controller [req-d6bbae66-a0f1-493b-b854-ead87f9959c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:15.004 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:15.005 9535 DEBUG keystone.policy.backends.rules [req-d6bbae66-a0f1-493b-b854-ead87f9959c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:15.005 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:15.006 9535 DEBUG keystone.common.controller [req-d6bbae66-a0f1-493b-b854-ead87f9959c1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:15.006 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:15.073 9536 DEBUG keystone.middleware.auth [req-f9638e34-9563-43ef-bb49-80f7808387fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:15.073 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:15.076 9536 INFO keystone.common.wsgi [req-f9638e34-9563-43ef-bb49-80f7808387fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=internal&service_id=725676cd8f304009849b80c6f45208fa®ion_id=RegionOne 2016-04-07 00:09:15.077 9536 DEBUG keystone.common.controller [req-f9638e34-9563-43ef-bb49-80f7808387fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=internal, service_id=725676cd8f304009849b80c6f45208fa, region_id=RegionOne) 2016-04-07 00:09:15.077 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:15.077 9536 DEBUG keystone.common.controller [req-f9638e34-9563-43ef-bb49-80f7808387fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:09:15.077 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:15.078 9536 DEBUG keystone.common.controller [req-f9638e34-9563-43ef-bb49-80f7808387fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:15.078 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:15.078 9536 DEBUG keystone.policy.backends.rules [req-f9638e34-9563-43ef-bb49-80f7808387fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:15.078 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:15.079 9536 DEBUG keystone.common.controller [req-f9638e34-9563-43ef-bb49-80f7808387fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:15.079 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:17.086 9538 INFO keystone.common.wsgi [req-c179420f-8d0c-40ec-abc8-198896ae498a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:17.097 9534 DEBUG keystone.middleware.auth [req-c80047a4-ece0-4e7c-bf0a-195a36286bc9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:17.097 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:17.098 9534 INFO keystone.common.wsgi [req-c80047a4-ece0-4e7c-bf0a-195a36286bc9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:17.217 9537 DEBUG keystone.middleware.auth [req-b6f633cf-b93a-4ebf-ae3d-bb77e19a19ac - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:17.217 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:17.219 9537 INFO keystone.common.wsgi [req-b6f633cf-b93a-4ebf-ae3d-bb77e19a19ac - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:17.338 9536 INFO keystone.common.wsgi [req-f9638e34-9563-43ef-bb49-80f7808387fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:17.353 9538 DEBUG keystone.middleware.auth [req-b529a154-e858-4661-827e-b951374bd60f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:17.353 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:17.354 9538 INFO keystone.common.wsgi [req-b529a154-e858-4661-827e-b951374bd60f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/compute 2016-04-07 00:09:17.355 9538 DEBUG keystone.common.controller [req-b529a154-e858-4661-827e-b951374bd60f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=compute) 2016-04-07 00:09:17.355 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:17.355 9538 DEBUG keystone.common.controller [req-b529a154-e858-4661-827e-b951374bd60f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:17.355 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:17.359 9538 WARNING keystone.common.wsgi [req-b529a154-e858-4661-827e-b951374bd60f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: compute 2016-04-07 00:09:17.376 9535 DEBUG keystone.middleware.auth [req-ee5b2696-8ed8-445f-b2fb-6c7bde27e0d3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:17.376 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:17.378 9535 INFO keystone.common.wsgi [req-ee5b2696-8ed8-445f-b2fb-6c7bde27e0d3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=compute 2016-04-07 00:09:17.379 9535 DEBUG keystone.common.controller [req-ee5b2696-8ed8-445f-b2fb-6c7bde27e0d3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=compute) 2016-04-07 00:09:17.379 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:17.379 9535 DEBUG keystone.common.controller [req-ee5b2696-8ed8-445f-b2fb-6c7bde27e0d3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:17.379 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:17.379 9535 DEBUG keystone.common.controller [req-ee5b2696-8ed8-445f-b2fb-6c7bde27e0d3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:17.379 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:17.380 9535 DEBUG keystone.policy.backends.rules [req-ee5b2696-8ed8-445f-b2fb-6c7bde27e0d3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:17.380 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:17.380 9535 DEBUG keystone.common.controller [req-ee5b2696-8ed8-445f-b2fb-6c7bde27e0d3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:17.380 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:17.396 9536 DEBUG keystone.middleware.auth [req-52766079-5fac-48b6-9e76-ed337aef2ced 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:17.396 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:17.398 9536 INFO keystone.common.wsgi [req-52766079-5fac-48b6-9e76-ed337aef2ced 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=compute 2016-04-07 00:09:17.398 9536 DEBUG keystone.common.controller [req-52766079-5fac-48b6-9e76-ed337aef2ced 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=compute) 2016-04-07 00:09:17.398 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:17.398 9536 DEBUG keystone.common.controller [req-52766079-5fac-48b6-9e76-ed337aef2ced 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:17.398 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:17.398 9536 DEBUG keystone.common.controller [req-52766079-5fac-48b6-9e76-ed337aef2ced 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:17.398 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:17.399 9536 DEBUG keystone.policy.backends.rules [req-52766079-5fac-48b6-9e76-ed337aef2ced 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:17.399 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:17.399 9536 DEBUG keystone.common.controller [req-52766079-5fac-48b6-9e76-ed337aef2ced 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:17.399 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:17.415 9534 DEBUG keystone.middleware.auth [req-cae875c6-2c05-415c-a783-5b008354d08d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:17.415 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:17.417 9534 INFO keystone.common.wsgi [req-cae875c6-2c05-415c-a783-5b008354d08d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:09:17.417 9534 DEBUG keystone.common.controller [req-cae875c6-2c05-415c-a783-5b008354d08d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8774/v2.1/$(tenant_id)s', u'interface': u'internal', u'region': u'RegionOne', u'enabled': True, u'service_id': u'725676cd8f304009849b80c6f45208fa'}) 2016-04-07 00:09:17.417 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:17.417 9534 DEBUG keystone.common.controller [req-cae875c6-2c05-415c-a783-5b008354d08d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:17.417 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:17.417 9534 DEBUG keystone.policy.backends.rules [req-cae875c6-2c05-415c-a783-5b008354d08d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:17.417 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:17.418 9534 DEBUG keystone.common.controller [req-cae875c6-2c05-415c-a783-5b008354d08d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:17.418 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:18.900 9538 INFO keystone.common.wsgi [req-b529a154-e858-4661-827e-b951374bd60f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:18.909 9535 DEBUG keystone.middleware.auth [req-8dc379be-9f5f-4cfe-9faa-ab39c82a76ce - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:18.909 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:18.910 9535 INFO keystone.common.wsgi [req-8dc379be-9f5f-4cfe-9faa-ab39c82a76ce - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:19.007 9534 DEBUG keystone.middleware.auth [req-30909d91-376d-4002-babd-98e4b3b5fd01 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:19.007 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:19.009 9534 INFO keystone.common.wsgi [req-30909d91-376d-4002-babd-98e4b3b5fd01 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:19.108 9537 INFO keystone.common.wsgi [req-b6f633cf-b93a-4ebf-ae3d-bb77e19a19ac - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:19.121 9535 DEBUG keystone.middleware.auth [req-a4db484e-c187-4acf-9c53-8ca3dab62838 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:19.121 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:19.123 9535 INFO keystone.common.wsgi [req-a4db484e-c187-4acf-9c53-8ca3dab62838 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:09:19.123 9535 DEBUG keystone.common.controller [req-a4db484e-c187-4acf-9c53-8ca3dab62838 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:09:19.123 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:19.123 9535 DEBUG keystone.common.controller [req-a4db484e-c187-4acf-9c53-8ca3dab62838 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:19.123 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:19.127 9535 DEBUG keystone.policy.backends.rules [req-a4db484e-c187-4acf-9c53-8ca3dab62838 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:19.127 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:19.127 9535 DEBUG keystone.common.controller [req-a4db484e-c187-4acf-9c53-8ca3dab62838 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:19.127 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:19.140 9534 DEBUG keystone.middleware.auth [req-dbb32dcb-c1d9-4d1e-9937-6f5b7518c8a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:19.140 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:19.142 9534 INFO keystone.common.wsgi [req-dbb32dcb-c1d9-4d1e-9937-6f5b7518c8a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users 2016-04-07 00:09:19.142 9534 DEBUG keystone.common.controller [req-dbb32dcb-c1d9-4d1e-9937-6f5b7518c8a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_user(user={u'password': u'***', u'enabled': True, u'domain_id': u'default', u'name': u'glance'}) 2016-04-07 00:09:19.142 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:19.142 9534 DEBUG keystone.common.controller [req-dbb32dcb-c1d9-4d1e-9937-6f5b7518c8a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:19.142 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:19.142 9534 DEBUG keystone.policy.backends.rules [req-dbb32dcb-c1d9-4d1e-9937-6f5b7518c8a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:19.142 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:19.143 9534 DEBUG keystone.common.controller [req-dbb32dcb-c1d9-4d1e-9937-6f5b7518c8a9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:19.143 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:20.235 9536 INFO keystone.common.wsgi [req-52766079-5fac-48b6-9e76-ed337aef2ced 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:20.244 9537 DEBUG keystone.middleware.auth [req-00afe08c-e145-4084-8b9d-94ab68feab33 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:20.244 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:20.245 9537 INFO keystone.common.wsgi [req-00afe08c-e145-4084-8b9d-94ab68feab33 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:20.346 9535 DEBUG keystone.middleware.auth [req-01f9d550-2741-4fa7-9817-dad6c219c073 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:20.346 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:20.348 9535 INFO keystone.common.wsgi [req-01f9d550-2741-4fa7-9817-dad6c219c073 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:20.444 9538 INFO keystone.common.wsgi [req-b529a154-e858-4661-827e-b951374bd60f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:20.455 9534 DEBUG keystone.middleware.auth [req-e6e8189f-441c-4455-a71d-0a536159ac75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:20.455 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:20.457 9534 INFO keystone.common.wsgi [req-e6e8189f-441c-4455-a71d-0a536159ac75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/12cbf8c425e64bd49336482ca6717802 2016-04-07 00:09:20.457 9534 DEBUG keystone.common.controller [req-e6e8189f-441c-4455-a71d-0a536159ac75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=12cbf8c425e64bd49336482ca6717802) 2016-04-07 00:09:20.457 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:20.458 9534 DEBUG keystone.common.controller [req-e6e8189f-441c-4455-a71d-0a536159ac75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:20.458 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:20.468 9534 DEBUG keystone.policy.backends.rules [req-e6e8189f-441c-4455-a71d-0a536159ac75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:20.468 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:20.468 9534 DEBUG keystone.common.controller [req-e6e8189f-441c-4455-a71d-0a536159ac75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:20.468 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:20.481 9536 DEBUG keystone.middleware.auth [req-effd72e5-5110-4148-a67b-c9ccb567d982 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:20.481 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:20.483 9536 INFO keystone.common.wsgi [req-effd72e5-5110-4148-a67b-c9ccb567d982 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:09:20.483 9536 DEBUG keystone.common.controller [req-effd72e5-5110-4148-a67b-c9ccb567d982 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:09:20.483 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:20.483 9536 DEBUG keystone.common.controller [req-effd72e5-5110-4148-a67b-c9ccb567d982 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:20.483 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:20.487 9536 WARNING keystone.common.wsgi [req-effd72e5-5110-4148-a67b-c9ccb567d982 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:09:20.503 9538 DEBUG keystone.middleware.auth [req-3c544827-6580-4fdb-8558-f07718a1c1f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:20.503 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:20.505 9538 INFO keystone.common.wsgi [req-3c544827-6580-4fdb-8558-f07718a1c1f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:09:20.505 9538 DEBUG keystone.common.controller [req-3c544827-6580-4fdb-8558-f07718a1c1f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:09:20.505 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:20.505 9538 DEBUG keystone.common.controller [req-3c544827-6580-4fdb-8558-f07718a1c1f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:09:20.505 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:20.505 9538 DEBUG keystone.common.controller [req-3c544827-6580-4fdb-8558-f07718a1c1f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:20.505 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:20.505 9538 DEBUG keystone.policy.backends.rules [req-3c544827-6580-4fdb-8558-f07718a1c1f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:20.505 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:20.506 9538 DEBUG keystone.common.controller [req-3c544827-6580-4fdb-8558-f07718a1c1f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:20.506 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:20.522 9535 DEBUG keystone.middleware.auth [req-e5bfdf0c-e10d-4382-bbca-aba18d6361c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:20.522 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:20.523 9535 INFO keystone.common.wsgi [req-e5bfdf0c-e10d-4382-bbca-aba18d6361c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/12cbf8c425e64bd49336482ca6717802/roles 2016-04-07 00:09:20.537 9535 DEBUG keystone.common.controller [req-e5bfdf0c-e10d-4382-bbca-aba18d6361c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=12cbf8c425e64bd49336482ca6717802) 2016-04-07 00:09:20.537 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:20.537 9535 DEBUG keystone.common.controller [req-e5bfdf0c-e10d-4382-bbca-aba18d6361c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:20.537 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:20.537 9535 DEBUG keystone.policy.backends.rules [req-e5bfdf0c-e10d-4382-bbca-aba18d6361c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:20.537 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:20.538 9535 DEBUG keystone.common.controller [req-e5bfdf0c-e10d-4382-bbca-aba18d6361c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:20.538 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:09:21.636 9537 INFO keystone.common.wsgi [req-00afe08c-e145-4084-8b9d-94ab68feab33 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:21.645 9538 DEBUG keystone.middleware.auth [req-c8a5ce01-535c-4a16-9335-a24fc0fb7b27 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:21.645 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:21.646 9538 INFO keystone.common.wsgi [req-c8a5ce01-535c-4a16-9335-a24fc0fb7b27 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:21.744 9534 DEBUG keystone.middleware.auth [req-c8458e8c-8d68-4555-a5bb-5eee3496763a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:21.744 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:21.745 9534 INFO keystone.common.wsgi [req-c8458e8c-8d68-4555-a5bb-5eee3496763a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:21.840 9536 INFO keystone.common.wsgi [req-effd72e5-5110-4148-a67b-c9ccb567d982 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:21.852 9537 DEBUG keystone.middleware.auth [req-d2c8c998-eee4-49a4-9e8d-98955cebaee2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:21.852 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:21.854 9537 INFO keystone.common.wsgi [req-d2c8c998-eee4-49a4-9e8d-98955cebaee2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/service 2016-04-07 00:09:21.857 9537 DEBUG keystone.common.controller [req-d2c8c998-eee4-49a4-9e8d-98955cebaee2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=service) 2016-04-07 00:09:21.857 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:21.857 9537 DEBUG keystone.common.controller [req-d2c8c998-eee4-49a4-9e8d-98955cebaee2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:21.857 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:21.860 9537 WARNING keystone.common.wsgi [req-d2c8c998-eee4-49a4-9e8d-98955cebaee2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find role: service 2016-04-07 00:09:21.872 9534 DEBUG keystone.middleware.auth [req-4d922d63-bd8a-4ddf-a093-0db756b28d65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:21.872 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:21.874 9534 INFO keystone.common.wsgi [req-4d922d63-bd8a-4ddf-a093-0db756b28d65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles?name=service 2016-04-07 00:09:21.874 9534 DEBUG keystone.common.controller [req-4d922d63-bd8a-4ddf-a093-0db756b28d65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service, domain_id=None) 2016-04-07 00:09:21.874 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:21.874 9534 DEBUG keystone.common.controller [req-4d922d63-bd8a-4ddf-a093-0db756b28d65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_roles() 2016-04-07 00:09:21.874 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:21.874 9534 DEBUG keystone.common.controller [req-4d922d63-bd8a-4ddf-a093-0db756b28d65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:21.874 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:21.875 9534 DEBUG keystone.policy.backends.rules [req-4d922d63-bd8a-4ddf-a093-0db756b28d65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_roles: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:21.875 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:21.875 9534 DEBUG keystone.common.controller [req-4d922d63-bd8a-4ddf-a093-0db756b28d65 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:21.875 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:21.890 9538 DEBUG keystone.middleware.auth [req-e1e53806-445a-42d1-af6b-d41229cbca81 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:21.890 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:21.892 9538 INFO keystone.common.wsgi [req-e1e53806-445a-42d1-af6b-d41229cbca81 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/12cbf8c425e64bd49336482ca6717802 2016-04-07 00:09:21.892 9538 DEBUG keystone.common.controller [req-e1e53806-445a-42d1-af6b-d41229cbca81 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=12cbf8c425e64bd49336482ca6717802) 2016-04-07 00:09:21.892 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:21.892 9538 DEBUG keystone.common.controller [req-e1e53806-445a-42d1-af6b-d41229cbca81 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:21.892 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:21.903 9538 DEBUG keystone.policy.backends.rules [req-e1e53806-445a-42d1-af6b-d41229cbca81 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:21.903 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:21.904 9538 DEBUG keystone.common.controller [req-e1e53806-445a-42d1-af6b-d41229cbca81 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:21.904 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:21.917 9536 DEBUG keystone.middleware.auth [req-873ee264-7e12-4324-8eaf-559736cfe0e9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:21.917 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:21.919 9536 INFO keystone.common.wsgi [req-873ee264-7e12-4324-8eaf-559736cfe0e9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:09:21.919 9536 DEBUG keystone.common.controller [req-873ee264-7e12-4324-8eaf-559736cfe0e9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:09:21.919 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:21.919 9536 DEBUG keystone.common.controller [req-873ee264-7e12-4324-8eaf-559736cfe0e9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:21.919 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:21.923 9536 WARNING keystone.common.wsgi [req-873ee264-7e12-4324-8eaf-559736cfe0e9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:09:21.936 9538 DEBUG keystone.middleware.auth [req-750d3fa0-243e-4e23-bf6e-8ec1b0403585 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:21.936 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:21.937 9538 INFO keystone.common.wsgi [req-750d3fa0-243e-4e23-bf6e-8ec1b0403585 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:09:21.937 9538 DEBUG keystone.common.controller [req-750d3fa0-243e-4e23-bf6e-8ec1b0403585 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:09:21.937 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:21.938 9538 DEBUG keystone.common.controller [req-750d3fa0-243e-4e23-bf6e-8ec1b0403585 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:09:21.938 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:21.938 9538 DEBUG keystone.common.controller [req-750d3fa0-243e-4e23-bf6e-8ec1b0403585 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:21.938 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:21.938 9538 DEBUG keystone.policy.backends.rules [req-750d3fa0-243e-4e23-bf6e-8ec1b0403585 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:21.938 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:21.938 9538 DEBUG keystone.common.controller [req-750d3fa0-243e-4e23-bf6e-8ec1b0403585 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:21.938 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:21.954 9535 DEBUG keystone.middleware.auth [req-d4529286-00b1-4665-9c76-a39f953bb674 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:21.954 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:21.956 9535 INFO keystone.common.wsgi [req-d4529286-00b1-4665-9c76-a39f953bb674 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/12cbf8c425e64bd49336482ca6717802/roles/433eea6fa2d542f7b24f431875c3a6de 2016-04-07 00:09:21.972 9535 DEBUG keystone.common.controller [req-d4529286-00b1-4665-9c76-a39f953bb674 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=12cbf8c425e64bd49336482ca6717802, role_id=433eea6fa2d542f7b24f431875c3a6de) 2016-04-07 00:09:21.972 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:21.972 9535 DEBUG keystone.common.controller [req-d4529286-00b1-4665-9c76-a39f953bb674 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:21.972 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:21.972 9535 DEBUG keystone.policy.backends.rules [req-d4529286-00b1-4665-9c76-a39f953bb674 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:21.972 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:21.973 9535 DEBUG keystone.common.controller [req-d4529286-00b1-4665-9c76-a39f953bb674 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:21.973 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:09:23.052 9536 INFO keystone.common.wsgi [req-873ee264-7e12-4324-8eaf-559736cfe0e9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:23.061 9538 DEBUG keystone.middleware.auth [req-ac797d71-3860-440f-9dbd-3d37725f821d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:23.061 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:23.062 9538 INFO keystone.common.wsgi [req-ac797d71-3860-440f-9dbd-3d37725f821d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:23.164 9537 DEBUG keystone.middleware.auth [req-7852e6ee-51a3-49c8-b169-cc956f42f2b2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:23.164 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:23.166 9537 INFO keystone.common.wsgi [req-7852e6ee-51a3-49c8-b169-cc956f42f2b2 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:23.268 9535 INFO keystone.common.wsgi [req-d4529286-00b1-4665-9c76-a39f953bb674 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:23.280 9537 DEBUG keystone.middleware.auth [req-5674ae35-6193-405d-943c-76864efc05a1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:23.280 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:23.282 9537 INFO keystone.common.wsgi [req-5674ae35-6193-405d-943c-76864efc05a1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/12cbf8c425e64bd49336482ca6717802 2016-04-07 00:09:23.282 9537 DEBUG keystone.common.controller [req-5674ae35-6193-405d-943c-76864efc05a1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=12cbf8c425e64bd49336482ca6717802) 2016-04-07 00:09:23.282 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:23.282 9537 DEBUG keystone.common.controller [req-5674ae35-6193-405d-943c-76864efc05a1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:23.282 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:23.293 9537 DEBUG keystone.policy.backends.rules [req-5674ae35-6193-405d-943c-76864efc05a1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:23.293 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:23.294 9537 DEBUG keystone.common.controller [req-5674ae35-6193-405d-943c-76864efc05a1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:23.294 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:23.307 9535 DEBUG keystone.middleware.auth [req-d664473e-b5b0-41da-ae74-70e534c98c4a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:23.307 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:23.309 9535 INFO keystone.common.wsgi [req-d664473e-b5b0-41da-ae74-70e534c98c4a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:09:23.309 9535 DEBUG keystone.common.controller [req-d664473e-b5b0-41da-ae74-70e534c98c4a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:09:23.309 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:23.309 9535 DEBUG keystone.common.controller [req-d664473e-b5b0-41da-ae74-70e534c98c4a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:23.309 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:23.312 9535 WARNING keystone.common.wsgi [req-d664473e-b5b0-41da-ae74-70e534c98c4a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:09:23.326 9537 DEBUG keystone.middleware.auth [req-7dc60ffc-50a9-4fd3-b124-17d7a6af7735 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:23.326 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:23.327 9537 INFO keystone.common.wsgi [req-7dc60ffc-50a9-4fd3-b124-17d7a6af7735 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:09:23.328 9537 DEBUG keystone.common.controller [req-7dc60ffc-50a9-4fd3-b124-17d7a6af7735 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:09:23.328 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:23.328 9537 DEBUG keystone.common.controller [req-7dc60ffc-50a9-4fd3-b124-17d7a6af7735 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:09:23.328 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:23.328 9537 DEBUG keystone.common.controller [req-7dc60ffc-50a9-4fd3-b124-17d7a6af7735 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:23.328 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:23.328 9537 DEBUG keystone.policy.backends.rules [req-7dc60ffc-50a9-4fd3-b124-17d7a6af7735 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:23.328 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:23.329 9537 DEBUG keystone.common.controller [req-7dc60ffc-50a9-4fd3-b124-17d7a6af7735 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:23.329 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:23.345 9534 DEBUG keystone.middleware.auth [req-a219ef33-76ef-47c4-bd8a-d3322e1de270 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:23.345 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:23.347 9534 INFO keystone.common.wsgi [req-a219ef33-76ef-47c4-bd8a-d3322e1de270 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/12cbf8c425e64bd49336482ca6717802/roles 2016-04-07 00:09:23.363 9534 DEBUG keystone.common.controller [req-a219ef33-76ef-47c4-bd8a-d3322e1de270 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=12cbf8c425e64bd49336482ca6717802) 2016-04-07 00:09:23.363 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:23.363 9534 DEBUG keystone.common.controller [req-a219ef33-76ef-47c4-bd8a-d3322e1de270 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:23.363 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:23.363 9534 DEBUG keystone.policy.backends.rules [req-a219ef33-76ef-47c4-bd8a-d3322e1de270 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:23.363 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:23.364 9534 DEBUG keystone.common.controller [req-a219ef33-76ef-47c4-bd8a-d3322e1de270 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:23.364 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:09:24.486 9536 INFO keystone.common.wsgi [req-873ee264-7e12-4324-8eaf-559736cfe0e9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:24.498 9537 DEBUG keystone.middleware.auth [req-2938e77b-3007-41b5-9b43-a174ef441e87 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:24.498 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:24.500 9537 INFO keystone.common.wsgi [req-2938e77b-3007-41b5-9b43-a174ef441e87 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:24.607 9534 DEBUG keystone.middleware.auth [req-e39b1649-63b8-470b-9e09-505e8c71bf60 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:24.607 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:24.609 9534 INFO keystone.common.wsgi [req-e39b1649-63b8-470b-9e09-505e8c71bf60 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:24.925 9536 INFO keystone.common.wsgi [req-873ee264-7e12-4324-8eaf-559736cfe0e9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:24.956 9538 DEBUG keystone.middleware.auth [req-1141cd41-fd63-4d1b-a026-e5be0ed94b92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:24.956 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:24.960 9538 INFO keystone.common.wsgi [req-1141cd41-fd63-4d1b-a026-e5be0ed94b92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/image 2016-04-07 00:09:24.961 9538 DEBUG keystone.common.controller [req-1141cd41-fd63-4d1b-a026-e5be0ed94b92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=image) 2016-04-07 00:09:24.961 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:24.961 9538 DEBUG keystone.common.controller [req-1141cd41-fd63-4d1b-a026-e5be0ed94b92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:24.961 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:24.969 9538 WARNING keystone.common.wsgi [req-1141cd41-fd63-4d1b-a026-e5be0ed94b92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: image 2016-04-07 00:09:25.001 9537 DEBUG keystone.middleware.auth [req-6a8c5c54-fd55-4406-9b41-dd855ceddf94 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:25.001 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:25.005 9537 INFO keystone.common.wsgi [req-6a8c5c54-fd55-4406-9b41-dd855ceddf94 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=image 2016-04-07 00:09:25.005 9537 DEBUG keystone.common.controller [req-6a8c5c54-fd55-4406-9b41-dd855ceddf94 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=image) 2016-04-07 00:09:25.005 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:25.006 9537 DEBUG keystone.common.controller [req-6a8c5c54-fd55-4406-9b41-dd855ceddf94 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:25.006 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:25.006 9537 DEBUG keystone.common.controller [req-6a8c5c54-fd55-4406-9b41-dd855ceddf94 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:25.006 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:25.007 9537 DEBUG keystone.policy.backends.rules [req-6a8c5c54-fd55-4406-9b41-dd855ceddf94 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:25.007 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:25.008 9537 DEBUG keystone.common.controller [req-6a8c5c54-fd55-4406-9b41-dd855ceddf94 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:25.008 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:25.050 9535 DEBUG keystone.middleware.auth [req-e0616a24-e4a8-4873-aed9-f2e80252bd17 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:25.050 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:25.053 9535 INFO keystone.common.wsgi [req-e0616a24-e4a8-4873-aed9-f2e80252bd17 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=image 2016-04-07 00:09:25.053 9535 DEBUG keystone.common.controller [req-e0616a24-e4a8-4873-aed9-f2e80252bd17 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=image) 2016-04-07 00:09:25.053 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:25.054 9535 DEBUG keystone.common.controller [req-e0616a24-e4a8-4873-aed9-f2e80252bd17 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:25.054 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:25.054 9535 DEBUG keystone.common.controller [req-e0616a24-e4a8-4873-aed9-f2e80252bd17 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:25.054 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:25.056 9535 DEBUG keystone.policy.backends.rules [req-e0616a24-e4a8-4873-aed9-f2e80252bd17 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:25.056 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:25.057 9535 DEBUG keystone.common.controller [req-e0616a24-e4a8-4873-aed9-f2e80252bd17 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:25.057 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:26.585 9536 INFO keystone.common.wsgi [req-873ee264-7e12-4324-8eaf-559736cfe0e9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:26.596 9535 DEBUG keystone.middleware.auth [req-96365a30-6adb-46ff-bf37-2031df8bb385 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:26.596 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:26.598 9535 INFO keystone.common.wsgi [req-96365a30-6adb-46ff-bf37-2031df8bb385 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:26.732 9534 DEBUG keystone.middleware.auth [req-a9132701-f574-48c2-b35c-de011fb5b586 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:26.732 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:26.734 9534 INFO keystone.common.wsgi [req-a9132701-f574-48c2-b35c-de011fb5b586 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:26.854 9538 INFO keystone.common.wsgi [req-1141cd41-fd63-4d1b-a026-e5be0ed94b92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:26.867 9536 DEBUG keystone.middleware.auth [req-78d497ba-9078-4600-8dbd-d1b49b832376 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:26.867 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:26.869 9536 INFO keystone.common.wsgi [req-78d497ba-9078-4600-8dbd-d1b49b832376 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/services 2016-04-07 00:09:26.869 9536 DEBUG keystone.common.controller [req-78d497ba-9078-4600-8dbd-d1b49b832376 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_service(service={u'type': u'image', u'enabled': True, u'description': u'Glance Image Service', u'name': u'glance'}) 2016-04-07 00:09:26.869 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:26.869 9536 DEBUG keystone.common.controller [req-78d497ba-9078-4600-8dbd-d1b49b832376 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:26.869 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:26.869 9536 DEBUG keystone.policy.backends.rules [req-78d497ba-9078-4600-8dbd-d1b49b832376 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_service: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:26.869 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:26.870 9536 DEBUG keystone.common.controller [req-78d497ba-9078-4600-8dbd-d1b49b832376 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:26.870 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:30.124 9538 INFO keystone.common.wsgi [req-1141cd41-fd63-4d1b-a026-e5be0ed94b92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:30.151 9537 DEBUG keystone.middleware.auth [req-920aed8f-b2e2-4c44-85ef-74fd064c5b65 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:30.151 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:30.155 9537 INFO keystone.common.wsgi [req-920aed8f-b2e2-4c44-85ef-74fd064c5b65 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:30.533 9536 DEBUG keystone.middleware.auth [req-d832158c-cc86-4a67-99ef-c2160286ad2b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:30.533 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:30.538 9536 INFO keystone.common.wsgi [req-d832158c-cc86-4a67-99ef-c2160286ad2b - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:30.885 9538 INFO keystone.common.wsgi [req-1141cd41-fd63-4d1b-a026-e5be0ed94b92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:30.935 9534 DEBUG keystone.middleware.auth [req-9089e4cf-71cf-42b7-99b7-befa52fb474d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:30.935 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:30.941 9534 INFO keystone.common.wsgi [req-9089e4cf-71cf-42b7-99b7-befa52fb474d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/image 2016-04-07 00:09:30.942 9534 DEBUG keystone.common.controller [req-9089e4cf-71cf-42b7-99b7-befa52fb474d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=image) 2016-04-07 00:09:30.942 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:30.943 9534 DEBUG keystone.common.controller [req-9089e4cf-71cf-42b7-99b7-befa52fb474d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:30.943 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:30.957 9534 WARNING keystone.common.wsgi [req-9089e4cf-71cf-42b7-99b7-befa52fb474d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: image 2016-04-07 00:09:31.002 9537 DEBUG keystone.middleware.auth [req-5db5a72b-36d7-4ce3-88d6-d4202ed9bbdd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:31.002 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:31.006 9537 INFO keystone.common.wsgi [req-5db5a72b-36d7-4ce3-88d6-d4202ed9bbdd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=image 2016-04-07 00:09:31.007 9537 DEBUG keystone.common.controller [req-5db5a72b-36d7-4ce3-88d6-d4202ed9bbdd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=image) 2016-04-07 00:09:31.007 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:31.007 9537 DEBUG keystone.common.controller [req-5db5a72b-36d7-4ce3-88d6-d4202ed9bbdd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:31.007 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:31.008 9537 DEBUG keystone.common.controller [req-5db5a72b-36d7-4ce3-88d6-d4202ed9bbdd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:31.008 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:31.009 9537 DEBUG keystone.policy.backends.rules [req-5db5a72b-36d7-4ce3-88d6-d4202ed9bbdd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:31.009 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:31.010 9537 DEBUG keystone.common.controller [req-5db5a72b-36d7-4ce3-88d6-d4202ed9bbdd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:31.010 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:31.073 9535 DEBUG keystone.middleware.auth [req-ba0f79bf-957a-478a-b26c-46a929f063de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:31.073 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:31.078 9535 INFO keystone.common.wsgi [req-ba0f79bf-957a-478a-b26c-46a929f063de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=image 2016-04-07 00:09:31.079 9535 DEBUG keystone.common.controller [req-ba0f79bf-957a-478a-b26c-46a929f063de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=image) 2016-04-07 00:09:31.079 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:31.079 9535 DEBUG keystone.common.controller [req-ba0f79bf-957a-478a-b26c-46a929f063de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:31.079 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:31.080 9535 DEBUG keystone.common.controller [req-ba0f79bf-957a-478a-b26c-46a929f063de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:31.080 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:31.080 9535 DEBUG keystone.policy.backends.rules [req-ba0f79bf-957a-478a-b26c-46a929f063de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:31.080 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:31.082 9535 DEBUG keystone.common.controller [req-ba0f79bf-957a-478a-b26c-46a929f063de 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:31.082 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:31.126 9536 DEBUG keystone.middleware.auth [req-0fcb8c54-fd84-4e06-949c-99948e11f0e3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:31.126 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:31.130 9536 INFO keystone.common.wsgi [req-0fcb8c54-fd84-4e06-949c-99948e11f0e3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=public&service_id=4362c40b79a941099dd335061512ce0c®ion_id=RegionOne 2016-04-07 00:09:31.131 9536 DEBUG keystone.common.controller [req-0fcb8c54-fd84-4e06-949c-99948e11f0e3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=public, service_id=4362c40b79a941099dd335061512ce0c, region_id=RegionOne) 2016-04-07 00:09:31.131 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:31.132 9536 DEBUG keystone.common.controller [req-0fcb8c54-fd84-4e06-949c-99948e11f0e3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:09:31.132 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:31.132 9536 DEBUG keystone.common.controller [req-0fcb8c54-fd84-4e06-949c-99948e11f0e3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:31.132 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:31.133 9536 DEBUG keystone.policy.backends.rules [req-0fcb8c54-fd84-4e06-949c-99948e11f0e3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:31.133 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:31.134 9536 DEBUG keystone.common.controller [req-0fcb8c54-fd84-4e06-949c-99948e11f0e3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:31.134 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:32.659 9538 INFO keystone.common.wsgi [req-1141cd41-fd63-4d1b-a026-e5be0ed94b92 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:32.669 9537 DEBUG keystone.middleware.auth [req-756c243b-08b0-4fb3-b0b6-ac98facb60b1 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:32.669 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:32.670 9537 INFO keystone.common.wsgi [req-756c243b-08b0-4fb3-b0b6-ac98facb60b1 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:32.783 9538 DEBUG keystone.middleware.auth [req-df6d44c1-e683-4620-bbcc-25ca15667c3d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:32.783 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:32.785 9538 INFO keystone.common.wsgi [req-df6d44c1-e683-4620-bbcc-25ca15667c3d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:32.916 9536 INFO keystone.common.wsgi [req-0fcb8c54-fd84-4e06-949c-99948e11f0e3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:32.932 9537 DEBUG keystone.middleware.auth [req-44d34dee-635c-493a-8e5e-e38b58f4b0c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:32.932 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:32.934 9537 INFO keystone.common.wsgi [req-44d34dee-635c-493a-8e5e-e38b58f4b0c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/image 2016-04-07 00:09:32.934 9537 DEBUG keystone.common.controller [req-44d34dee-635c-493a-8e5e-e38b58f4b0c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=image) 2016-04-07 00:09:32.934 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:32.934 9537 DEBUG keystone.common.controller [req-44d34dee-635c-493a-8e5e-e38b58f4b0c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:32.934 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:32.939 9537 WARNING keystone.common.wsgi [req-44d34dee-635c-493a-8e5e-e38b58f4b0c2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: image 2016-04-07 00:09:32.958 9535 DEBUG keystone.middleware.auth [req-7b95f6a1-2bff-49bb-a17d-8a08a6f2a4ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:32.958 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:32.960 9535 INFO keystone.common.wsgi [req-7b95f6a1-2bff-49bb-a17d-8a08a6f2a4ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=image 2016-04-07 00:09:32.960 9535 DEBUG keystone.common.controller [req-7b95f6a1-2bff-49bb-a17d-8a08a6f2a4ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=image) 2016-04-07 00:09:32.960 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:32.960 9535 DEBUG keystone.common.controller [req-7b95f6a1-2bff-49bb-a17d-8a08a6f2a4ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:32.960 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:32.961 9535 DEBUG keystone.common.controller [req-7b95f6a1-2bff-49bb-a17d-8a08a6f2a4ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:32.961 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:32.961 9535 DEBUG keystone.policy.backends.rules [req-7b95f6a1-2bff-49bb-a17d-8a08a6f2a4ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:32.961 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:32.961 9535 DEBUG keystone.common.controller [req-7b95f6a1-2bff-49bb-a17d-8a08a6f2a4ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:32.961 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:32.986 9537 DEBUG keystone.middleware.auth [req-0b029b63-3249-4a8a-953b-1466a10ecc75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:32.986 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:32.988 9537 INFO keystone.common.wsgi [req-0b029b63-3249-4a8a-953b-1466a10ecc75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=image 2016-04-07 00:09:32.988 9537 DEBUG keystone.common.controller [req-0b029b63-3249-4a8a-953b-1466a10ecc75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=image) 2016-04-07 00:09:32.988 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:32.988 9537 DEBUG keystone.common.controller [req-0b029b63-3249-4a8a-953b-1466a10ecc75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:32.988 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:32.989 9537 DEBUG keystone.common.controller [req-0b029b63-3249-4a8a-953b-1466a10ecc75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:32.989 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:32.989 9537 DEBUG keystone.policy.backends.rules [req-0b029b63-3249-4a8a-953b-1466a10ecc75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:32.989 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:32.990 9537 DEBUG keystone.common.controller [req-0b029b63-3249-4a8a-953b-1466a10ecc75 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:32.990 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:33.007 9538 DEBUG keystone.middleware.auth [req-83c4a5ac-1b60-42c7-992c-a4a9ad82402c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:33.007 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:33.009 9538 INFO keystone.common.wsgi [req-83c4a5ac-1b60-42c7-992c-a4a9ad82402c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:09:33.009 9538 DEBUG keystone.common.controller [req-83c4a5ac-1b60-42c7-992c-a4a9ad82402c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:9292', u'interface': u'public', u'region': u'RegionOne', u'enabled': True, u'service_id': u'4362c40b79a941099dd335061512ce0c'}) 2016-04-07 00:09:33.009 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:33.009 9538 DEBUG keystone.common.controller [req-83c4a5ac-1b60-42c7-992c-a4a9ad82402c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:33.009 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:33.010 9538 DEBUG keystone.policy.backends.rules [req-83c4a5ac-1b60-42c7-992c-a4a9ad82402c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:33.010 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:33.010 9538 DEBUG keystone.common.controller [req-83c4a5ac-1b60-42c7-992c-a4a9ad82402c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:33.010 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:35.891 9536 INFO keystone.common.wsgi [req-0fcb8c54-fd84-4e06-949c-99948e11f0e3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:35.902 9537 DEBUG keystone.middleware.auth [req-ba217630-12f4-47f7-a8be-ac184fbc23d8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:35.902 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:35.903 9537 INFO keystone.common.wsgi [req-ba217630-12f4-47f7-a8be-ac184fbc23d8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:36.018 9534 DEBUG keystone.middleware.auth [req-0dd0f7d5-2ab2-4ae7-9017-558cbdb26c2a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:36.018 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:36.019 9534 INFO keystone.common.wsgi [req-0dd0f7d5-2ab2-4ae7-9017-558cbdb26c2a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:36.152 9535 INFO keystone.common.wsgi [req-7b95f6a1-2bff-49bb-a17d-8a08a6f2a4ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:36.191 9538 DEBUG keystone.middleware.auth [req-00dfcb33-8c04-4cd7-bbdb-41cd38569183 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:36.191 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:36.196 9538 INFO keystone.common.wsgi [req-00dfcb33-8c04-4cd7-bbdb-41cd38569183 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/image 2016-04-07 00:09:36.197 9538 DEBUG keystone.common.controller [req-00dfcb33-8c04-4cd7-bbdb-41cd38569183 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=image) 2016-04-07 00:09:36.197 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:36.198 9538 DEBUG keystone.common.controller [req-00dfcb33-8c04-4cd7-bbdb-41cd38569183 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:36.198 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:36.213 9538 WARNING keystone.common.wsgi [req-00dfcb33-8c04-4cd7-bbdb-41cd38569183 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: image 2016-04-07 00:09:36.248 9536 DEBUG keystone.middleware.auth [req-62e40d7e-1f6e-4e7f-b4ec-647e42099204 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:36.248 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:36.251 9536 INFO keystone.common.wsgi [req-62e40d7e-1f6e-4e7f-b4ec-647e42099204 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=image 2016-04-07 00:09:36.252 9536 DEBUG keystone.common.controller [req-62e40d7e-1f6e-4e7f-b4ec-647e42099204 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=image) 2016-04-07 00:09:36.252 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:36.253 9536 DEBUG keystone.common.controller [req-62e40d7e-1f6e-4e7f-b4ec-647e42099204 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:36.253 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:36.253 9536 DEBUG keystone.common.controller [req-62e40d7e-1f6e-4e7f-b4ec-647e42099204 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:36.253 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:36.254 9536 DEBUG keystone.policy.backends.rules [req-62e40d7e-1f6e-4e7f-b4ec-647e42099204 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:36.254 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:36.255 9536 DEBUG keystone.common.controller [req-62e40d7e-1f6e-4e7f-b4ec-647e42099204 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:36.255 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:36.299 9535 DEBUG keystone.middleware.auth [req-7a31a29f-7819-42de-a0ff-014e5079f723 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:36.299 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:36.303 9535 INFO keystone.common.wsgi [req-7a31a29f-7819-42de-a0ff-014e5079f723 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=image 2016-04-07 00:09:36.304 9535 DEBUG keystone.common.controller [req-7a31a29f-7819-42de-a0ff-014e5079f723 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=image) 2016-04-07 00:09:36.304 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:36.304 9535 DEBUG keystone.common.controller [req-7a31a29f-7819-42de-a0ff-014e5079f723 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:36.304 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:36.305 9535 DEBUG keystone.common.controller [req-7a31a29f-7819-42de-a0ff-014e5079f723 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:36.305 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:36.305 9535 DEBUG keystone.policy.backends.rules [req-7a31a29f-7819-42de-a0ff-014e5079f723 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:36.305 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:36.306 9535 DEBUG keystone.common.controller [req-7a31a29f-7819-42de-a0ff-014e5079f723 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:36.306 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:36.359 9534 DEBUG keystone.middleware.auth [req-85808641-ae59-4aa1-981c-bc94965f9100 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:36.359 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:36.363 9534 INFO keystone.common.wsgi [req-85808641-ae59-4aa1-981c-bc94965f9100 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=admin&service_id=4362c40b79a941099dd335061512ce0c®ion_id=RegionOne 2016-04-07 00:09:36.363 9534 DEBUG keystone.common.controller [req-85808641-ae59-4aa1-981c-bc94965f9100 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=admin, service_id=4362c40b79a941099dd335061512ce0c, region_id=RegionOne) 2016-04-07 00:09:36.363 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:36.364 9534 DEBUG keystone.common.controller [req-85808641-ae59-4aa1-981c-bc94965f9100 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:09:36.364 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:36.364 9534 DEBUG keystone.common.controller [req-85808641-ae59-4aa1-981c-bc94965f9100 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:36.364 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:36.365 9534 DEBUG keystone.policy.backends.rules [req-85808641-ae59-4aa1-981c-bc94965f9100 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:36.365 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:36.366 9534 DEBUG keystone.common.controller [req-85808641-ae59-4aa1-981c-bc94965f9100 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:36.366 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:37.914 9537 INFO keystone.common.wsgi [req-ba217630-12f4-47f7-a8be-ac184fbc23d8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:37.923 9536 DEBUG keystone.middleware.auth [req-d123675e-5351-423c-9a8f-dc3b02a839dc - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:37.923 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:37.924 9536 INFO keystone.common.wsgi [req-d123675e-5351-423c-9a8f-dc3b02a839dc - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:38.025 9534 DEBUG keystone.middleware.auth [req-57e70aea-270e-4232-9aa9-c506a5af449b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:38.025 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:38.026 9534 INFO keystone.common.wsgi [req-57e70aea-270e-4232-9aa9-c506a5af449b - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:38.121 9537 INFO keystone.common.wsgi [req-ba217630-12f4-47f7-a8be-ac184fbc23d8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:38.133 9538 DEBUG keystone.middleware.auth [req-866333da-d322-47c6-9c4b-131c48e0ea9d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:38.133 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:38.134 9538 INFO keystone.common.wsgi [req-866333da-d322-47c6-9c4b-131c48e0ea9d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/image 2016-04-07 00:09:38.134 9538 DEBUG keystone.common.controller [req-866333da-d322-47c6-9c4b-131c48e0ea9d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=image) 2016-04-07 00:09:38.134 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:38.135 9538 DEBUG keystone.common.controller [req-866333da-d322-47c6-9c4b-131c48e0ea9d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:38.135 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:38.138 9538 WARNING keystone.common.wsgi [req-866333da-d322-47c6-9c4b-131c48e0ea9d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: image 2016-04-07 00:09:38.150 9534 DEBUG keystone.middleware.auth [req-72c8b062-6072-4831-b994-e47267dc92bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:38.150 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:38.152 9534 INFO keystone.common.wsgi [req-72c8b062-6072-4831-b994-e47267dc92bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=image 2016-04-07 00:09:38.152 9534 DEBUG keystone.common.controller [req-72c8b062-6072-4831-b994-e47267dc92bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=image) 2016-04-07 00:09:38.152 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:38.152 9534 DEBUG keystone.common.controller [req-72c8b062-6072-4831-b994-e47267dc92bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:38.152 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:38.152 9534 DEBUG keystone.common.controller [req-72c8b062-6072-4831-b994-e47267dc92bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:38.152 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:38.153 9534 DEBUG keystone.policy.backends.rules [req-72c8b062-6072-4831-b994-e47267dc92bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:38.153 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:38.153 9534 DEBUG keystone.common.controller [req-72c8b062-6072-4831-b994-e47267dc92bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:38.153 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:38.168 9535 DEBUG keystone.middleware.auth [req-0dd8c4b6-aac1-477b-b2a9-679da938736e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:38.168 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:38.170 9535 INFO keystone.common.wsgi [req-0dd8c4b6-aac1-477b-b2a9-679da938736e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=image 2016-04-07 00:09:38.170 9535 DEBUG keystone.common.controller [req-0dd8c4b6-aac1-477b-b2a9-679da938736e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=image) 2016-04-07 00:09:38.170 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:38.170 9535 DEBUG keystone.common.controller [req-0dd8c4b6-aac1-477b-b2a9-679da938736e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:38.170 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:38.170 9535 DEBUG keystone.common.controller [req-0dd8c4b6-aac1-477b-b2a9-679da938736e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:38.170 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:38.170 9535 DEBUG keystone.policy.backends.rules [req-0dd8c4b6-aac1-477b-b2a9-679da938736e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:38.170 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:38.171 9535 DEBUG keystone.common.controller [req-0dd8c4b6-aac1-477b-b2a9-679da938736e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:38.171 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:38.186 9536 DEBUG keystone.middleware.auth [req-0263b908-14ab-46d1-983e-29bbb98f0de0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:38.186 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:38.187 9536 INFO keystone.common.wsgi [req-0263b908-14ab-46d1-983e-29bbb98f0de0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:09:38.188 9536 DEBUG keystone.common.controller [req-0263b908-14ab-46d1-983e-29bbb98f0de0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:9292', u'interface': u'admin', u'region': u'RegionOne', u'enabled': True, u'service_id': u'4362c40b79a941099dd335061512ce0c'}) 2016-04-07 00:09:38.188 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:38.188 9536 DEBUG keystone.common.controller [req-0263b908-14ab-46d1-983e-29bbb98f0de0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:38.188 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:38.188 9536 DEBUG keystone.policy.backends.rules [req-0263b908-14ab-46d1-983e-29bbb98f0de0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:38.188 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:38.188 9536 DEBUG keystone.common.controller [req-0263b908-14ab-46d1-983e-29bbb98f0de0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:38.188 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:39.597 9538 INFO keystone.common.wsgi [req-866333da-d322-47c6-9c4b-131c48e0ea9d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:39.606 9537 DEBUG keystone.middleware.auth [req-7241f017-6dac-448b-8435-41043700d105 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:39.606 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:39.607 9537 INFO keystone.common.wsgi [req-7241f017-6dac-448b-8435-41043700d105 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:39.708 9536 DEBUG keystone.middleware.auth [req-3fe43e13-b9db-4082-a0bf-edb8208fa0db - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:39.708 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:39.710 9536 INFO keystone.common.wsgi [req-3fe43e13-b9db-4082-a0bf-edb8208fa0db - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:39.813 9534 INFO keystone.common.wsgi [req-72c8b062-6072-4831-b994-e47267dc92bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:39.825 9538 DEBUG keystone.middleware.auth [req-9cbff6b8-a5de-4075-9968-4fce64caedac 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:39.825 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:39.826 9538 INFO keystone.common.wsgi [req-9cbff6b8-a5de-4075-9968-4fce64caedac 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/image 2016-04-07 00:09:39.827 9538 DEBUG keystone.common.controller [req-9cbff6b8-a5de-4075-9968-4fce64caedac 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=image) 2016-04-07 00:09:39.827 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:39.827 9538 DEBUG keystone.common.controller [req-9cbff6b8-a5de-4075-9968-4fce64caedac 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:39.827 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:39.830 9538 WARNING keystone.common.wsgi [req-9cbff6b8-a5de-4075-9968-4fce64caedac 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: image 2016-04-07 00:09:39.850 9535 DEBUG keystone.middleware.auth [req-40484d06-3c78-4401-ae6d-e2d426f5561e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:39.850 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:39.852 9535 INFO keystone.common.wsgi [req-40484d06-3c78-4401-ae6d-e2d426f5561e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=image 2016-04-07 00:09:39.852 9535 DEBUG keystone.common.controller [req-40484d06-3c78-4401-ae6d-e2d426f5561e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=image) 2016-04-07 00:09:39.852 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:39.853 9535 DEBUG keystone.common.controller [req-40484d06-3c78-4401-ae6d-e2d426f5561e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:39.853 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:39.853 9535 DEBUG keystone.common.controller [req-40484d06-3c78-4401-ae6d-e2d426f5561e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:39.853 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:39.854 9535 DEBUG keystone.policy.backends.rules [req-40484d06-3c78-4401-ae6d-e2d426f5561e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:39.854 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:39.854 9535 DEBUG keystone.common.controller [req-40484d06-3c78-4401-ae6d-e2d426f5561e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:39.854 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:39.874 9537 DEBUG keystone.middleware.auth [req-577f98c5-4338-4a51-95ee-28c90a5370f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:39.874 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:39.875 9537 INFO keystone.common.wsgi [req-577f98c5-4338-4a51-95ee-28c90a5370f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=image 2016-04-07 00:09:39.875 9537 DEBUG keystone.common.controller [req-577f98c5-4338-4a51-95ee-28c90a5370f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=image) 2016-04-07 00:09:39.875 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:39.876 9537 DEBUG keystone.common.controller [req-577f98c5-4338-4a51-95ee-28c90a5370f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:39.876 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:39.876 9537 DEBUG keystone.common.controller [req-577f98c5-4338-4a51-95ee-28c90a5370f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:39.876 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:39.876 9537 DEBUG keystone.policy.backends.rules [req-577f98c5-4338-4a51-95ee-28c90a5370f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:39.876 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:39.876 9537 DEBUG keystone.common.controller [req-577f98c5-4338-4a51-95ee-28c90a5370f7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:39.876 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:39.892 9534 DEBUG keystone.middleware.auth [req-82fad647-2e41-4d8f-9635-32b73e8ffa10 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:39.892 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:39.893 9534 INFO keystone.common.wsgi [req-82fad647-2e41-4d8f-9635-32b73e8ffa10 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=internal&service_id=4362c40b79a941099dd335061512ce0c®ion_id=RegionOne 2016-04-07 00:09:39.894 9534 DEBUG keystone.common.controller [req-82fad647-2e41-4d8f-9635-32b73e8ffa10 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=internal, service_id=4362c40b79a941099dd335061512ce0c, region_id=RegionOne) 2016-04-07 00:09:39.894 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:39.894 9534 DEBUG keystone.common.controller [req-82fad647-2e41-4d8f-9635-32b73e8ffa10 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:09:39.894 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:39.894 9534 DEBUG keystone.common.controller [req-82fad647-2e41-4d8f-9635-32b73e8ffa10 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:39.894 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:39.894 9534 DEBUG keystone.policy.backends.rules [req-82fad647-2e41-4d8f-9635-32b73e8ffa10 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:39.894 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:39.895 9534 DEBUG keystone.common.controller [req-82fad647-2e41-4d8f-9635-32b73e8ffa10 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:39.895 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:41.288 9535 INFO keystone.common.wsgi [req-40484d06-3c78-4401-ae6d-e2d426f5561e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:41.297 9536 DEBUG keystone.middleware.auth [req-0b39485c-e69f-4f94-bb42-d0d18ac4b188 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:41.297 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:41.298 9536 INFO keystone.common.wsgi [req-0b39485c-e69f-4f94-bb42-d0d18ac4b188 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:41.400 9538 DEBUG keystone.middleware.auth [req-04e2c87e-f35b-4c56-89ad-32fd436be5dc - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:41.400 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:41.402 9538 INFO keystone.common.wsgi [req-04e2c87e-f35b-4c56-89ad-32fd436be5dc - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:41.506 9535 INFO keystone.common.wsgi [req-40484d06-3c78-4401-ae6d-e2d426f5561e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:41.518 9534 DEBUG keystone.middleware.auth [req-6f5a817b-4f5c-4991-b9d3-6b77746bdf24 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:41.518 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:41.519 9534 INFO keystone.common.wsgi [req-6f5a817b-4f5c-4991-b9d3-6b77746bdf24 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/image 2016-04-07 00:09:41.520 9534 DEBUG keystone.common.controller [req-6f5a817b-4f5c-4991-b9d3-6b77746bdf24 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=image) 2016-04-07 00:09:41.520 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:41.520 9534 DEBUG keystone.common.controller [req-6f5a817b-4f5c-4991-b9d3-6b77746bdf24 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:41.520 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:41.523 9534 WARNING keystone.common.wsgi [req-6f5a817b-4f5c-4991-b9d3-6b77746bdf24 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: image 2016-04-07 00:09:41.536 9537 DEBUG keystone.middleware.auth [req-6e611aae-fa5e-4f1c-90c3-13144a09b580 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:41.536 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:41.537 9537 INFO keystone.common.wsgi [req-6e611aae-fa5e-4f1c-90c3-13144a09b580 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=image 2016-04-07 00:09:41.537 9537 DEBUG keystone.common.controller [req-6e611aae-fa5e-4f1c-90c3-13144a09b580 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=image) 2016-04-07 00:09:41.537 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:41.537 9537 DEBUG keystone.common.controller [req-6e611aae-fa5e-4f1c-90c3-13144a09b580 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:41.537 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:41.538 9537 DEBUG keystone.common.controller [req-6e611aae-fa5e-4f1c-90c3-13144a09b580 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:41.538 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:41.538 9537 DEBUG keystone.policy.backends.rules [req-6e611aae-fa5e-4f1c-90c3-13144a09b580 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:41.538 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:41.538 9537 DEBUG keystone.common.controller [req-6e611aae-fa5e-4f1c-90c3-13144a09b580 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:41.538 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:41.553 9535 DEBUG keystone.middleware.auth [req-d86bbcf8-cdcf-4e76-b279-4c89d2009258 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:41.553 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:41.555 9535 INFO keystone.common.wsgi [req-d86bbcf8-cdcf-4e76-b279-4c89d2009258 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=image 2016-04-07 00:09:41.555 9535 DEBUG keystone.common.controller [req-d86bbcf8-cdcf-4e76-b279-4c89d2009258 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=image) 2016-04-07 00:09:41.555 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:41.555 9535 DEBUG keystone.common.controller [req-d86bbcf8-cdcf-4e76-b279-4c89d2009258 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:41.555 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:41.555 9535 DEBUG keystone.common.controller [req-d86bbcf8-cdcf-4e76-b279-4c89d2009258 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:41.555 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:41.555 9535 DEBUG keystone.policy.backends.rules [req-d86bbcf8-cdcf-4e76-b279-4c89d2009258 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:41.555 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:41.556 9535 DEBUG keystone.common.controller [req-d86bbcf8-cdcf-4e76-b279-4c89d2009258 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:41.556 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:41.571 9538 DEBUG keystone.middleware.auth [req-4e740e54-3051-42c7-8f6f-43674bef4540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:41.571 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:41.573 9538 INFO keystone.common.wsgi [req-4e740e54-3051-42c7-8f6f-43674bef4540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:09:41.573 9538 DEBUG keystone.common.controller [req-4e740e54-3051-42c7-8f6f-43674bef4540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:9292', u'interface': u'internal', u'region': u'RegionOne', u'enabled': True, u'service_id': u'4362c40b79a941099dd335061512ce0c'}) 2016-04-07 00:09:41.573 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:41.573 9538 DEBUG keystone.common.controller [req-4e740e54-3051-42c7-8f6f-43674bef4540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:41.573 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:41.573 9538 DEBUG keystone.policy.backends.rules [req-4e740e54-3051-42c7-8f6f-43674bef4540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:41.573 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:41.574 9538 DEBUG keystone.common.controller [req-4e740e54-3051-42c7-8f6f-43674bef4540 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:41.574 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:42.860 9535 INFO keystone.common.wsgi [req-d86bbcf8-cdcf-4e76-b279-4c89d2009258 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:42.873 9536 DEBUG keystone.middleware.auth [req-9ee3d4b3-6d20-43ae-8ad0-d6ce3c00d92f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:42.873 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:42.875 9536 INFO keystone.common.wsgi [req-9ee3d4b3-6d20-43ae-8ad0-d6ce3c00d92f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:42.993 9534 DEBUG keystone.middleware.auth [req-fc622978-cdd9-40a1-9226-d0f41f7ca610 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:42.993 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:42.995 9534 INFO keystone.common.wsgi [req-fc622978-cdd9-40a1-9226-d0f41f7ca610 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:43.100 9535 INFO keystone.common.wsgi [req-d86bbcf8-cdcf-4e76-b279-4c89d2009258 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:43.112 9538 DEBUG keystone.middleware.auth [req-ff3f63ef-d795-4198-be1d-942e074f75fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:43.112 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:43.114 9538 INFO keystone.common.wsgi [req-ff3f63ef-d795-4198-be1d-942e074f75fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:09:43.114 9538 DEBUG keystone.common.controller [req-ff3f63ef-d795-4198-be1d-942e074f75fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:09:43.114 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:43.114 9538 DEBUG keystone.common.controller [req-ff3f63ef-d795-4198-be1d-942e074f75fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:43.114 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:43.119 9538 DEBUG keystone.policy.backends.rules [req-ff3f63ef-d795-4198-be1d-942e074f75fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:43.119 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:43.120 9538 DEBUG keystone.common.controller [req-ff3f63ef-d795-4198-be1d-942e074f75fb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:43.120 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:43.134 9537 DEBUG keystone.middleware.auth [req-dd3b866c-7238-4c9d-b6bc-df60a2475ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:43.134 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:43.136 9537 INFO keystone.common.wsgi [req-dd3b866c-7238-4c9d-b6bc-df60a2475ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users 2016-04-07 00:09:43.137 9537 DEBUG keystone.common.controller [req-dd3b866c-7238-4c9d-b6bc-df60a2475ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_user(user={u'password': u'***', u'enabled': True, u'domain_id': u'default', u'name': u'cinder'}) 2016-04-07 00:09:43.137 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:43.137 9537 DEBUG keystone.common.controller [req-dd3b866c-7238-4c9d-b6bc-df60a2475ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:43.137 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:43.137 9537 DEBUG keystone.policy.backends.rules [req-dd3b866c-7238-4c9d-b6bc-df60a2475ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:43.137 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:43.138 9537 DEBUG keystone.common.controller [req-dd3b866c-7238-4c9d-b6bc-df60a2475ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:43.138 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:44.432 9534 INFO keystone.common.wsgi [req-fc622978-cdd9-40a1-9226-d0f41f7ca610 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:44.441 9538 DEBUG keystone.middleware.auth [req-4b345c38-8c40-4b70-a922-89d43bfac60d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:44.441 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:44.443 9538 INFO keystone.common.wsgi [req-4b345c38-8c40-4b70-a922-89d43bfac60d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:44.546 9535 DEBUG keystone.middleware.auth [req-9ac59d24-52d8-4972-b26e-d525f36ad366 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:44.546 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:44.548 9535 INFO keystone.common.wsgi [req-9ac59d24-52d8-4972-b26e-d525f36ad366 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:44.653 9534 INFO keystone.common.wsgi [req-fc622978-cdd9-40a1-9226-d0f41f7ca610 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:44.668 9538 DEBUG keystone.middleware.auth [req-29329d3d-96b3-43d5-b210-d6c4f7d8c477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:44.668 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:44.670 9538 INFO keystone.common.wsgi [req-29329d3d-96b3-43d5-b210-d6c4f7d8c477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/61a3ca6082744fd19ca1a3a50e087bbb 2016-04-07 00:09:44.670 9538 DEBUG keystone.common.controller [req-29329d3d-96b3-43d5-b210-d6c4f7d8c477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=61a3ca6082744fd19ca1a3a50e087bbb) 2016-04-07 00:09:44.670 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:44.670 9538 DEBUG keystone.common.controller [req-29329d3d-96b3-43d5-b210-d6c4f7d8c477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:44.670 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:44.684 9538 DEBUG keystone.policy.backends.rules [req-29329d3d-96b3-43d5-b210-d6c4f7d8c477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:44.684 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:44.684 9538 DEBUG keystone.common.controller [req-29329d3d-96b3-43d5-b210-d6c4f7d8c477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:44.684 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:44.701 9537 DEBUG keystone.middleware.auth [req-5e7de85c-087d-49e7-aea5-1d783199d6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:44.701 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:44.703 9537 INFO keystone.common.wsgi [req-5e7de85c-087d-49e7-aea5-1d783199d6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:09:44.704 9537 DEBUG keystone.common.controller [req-5e7de85c-087d-49e7-aea5-1d783199d6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:09:44.704 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:44.704 9537 DEBUG keystone.common.controller [req-5e7de85c-087d-49e7-aea5-1d783199d6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:44.704 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:44.708 9537 WARNING keystone.common.wsgi [req-5e7de85c-087d-49e7-aea5-1d783199d6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:09:44.721 9536 DEBUG keystone.middleware.auth [req-a63522b0-f911-46bc-b4aa-ad93167e66b8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:44.721 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:44.723 9536 INFO keystone.common.wsgi [req-a63522b0-f911-46bc-b4aa-ad93167e66b8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:09:44.723 9536 DEBUG keystone.common.controller [req-a63522b0-f911-46bc-b4aa-ad93167e66b8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:09:44.723 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:44.723 9536 DEBUG keystone.common.controller [req-a63522b0-f911-46bc-b4aa-ad93167e66b8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:09:44.723 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:44.724 9536 DEBUG keystone.common.controller [req-a63522b0-f911-46bc-b4aa-ad93167e66b8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:44.724 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:44.724 9536 DEBUG keystone.policy.backends.rules [req-a63522b0-f911-46bc-b4aa-ad93167e66b8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:44.724 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:44.724 9536 DEBUG keystone.common.controller [req-a63522b0-f911-46bc-b4aa-ad93167e66b8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:44.724 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:44.743 9538 DEBUG keystone.middleware.auth [req-fa4557d9-c0e8-40eb-9478-357866158c76 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:44.743 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:44.744 9538 INFO keystone.common.wsgi [req-fa4557d9-c0e8-40eb-9478-357866158c76 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/61a3ca6082744fd19ca1a3a50e087bbb/roles 2016-04-07 00:09:44.759 9538 DEBUG keystone.common.controller [req-fa4557d9-c0e8-40eb-9478-357866158c76 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=61a3ca6082744fd19ca1a3a50e087bbb) 2016-04-07 00:09:44.759 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:44.760 9538 DEBUG keystone.common.controller [req-fa4557d9-c0e8-40eb-9478-357866158c76 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:44.760 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:44.760 9538 DEBUG keystone.policy.backends.rules [req-fa4557d9-c0e8-40eb-9478-357866158c76 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:44.760 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:44.760 9538 DEBUG keystone.common.controller [req-fa4557d9-c0e8-40eb-9478-357866158c76 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:44.760 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:09:45.919 9534 INFO keystone.common.wsgi [req-fc622978-cdd9-40a1-9226-d0f41f7ca610 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:45.929 9535 DEBUG keystone.middleware.auth [req-3afb59cc-7a52-42c9-8d2e-f92d4dc5b6e2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:45.929 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:45.931 9535 INFO keystone.common.wsgi [req-3afb59cc-7a52-42c9-8d2e-f92d4dc5b6e2 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:46.040 9536 DEBUG keystone.middleware.auth [req-05fe7e76-b961-43f5-89e2-e4d333d51040 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:46.040 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:46.041 9536 INFO keystone.common.wsgi [req-05fe7e76-b961-43f5-89e2-e4d333d51040 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:46.145 9538 INFO keystone.common.wsgi [req-fa4557d9-c0e8-40eb-9478-357866158c76 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:46.162 9535 DEBUG keystone.middleware.auth [req-b8afdda5-fc98-44ae-8fe9-b72ad1ed4c0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:46.162 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:46.163 9535 INFO keystone.common.wsgi [req-b8afdda5-fc98-44ae-8fe9-b72ad1ed4c0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/service 2016-04-07 00:09:46.167 9535 DEBUG keystone.common.controller [req-b8afdda5-fc98-44ae-8fe9-b72ad1ed4c0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=service) 2016-04-07 00:09:46.167 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:46.167 9535 DEBUG keystone.common.controller [req-b8afdda5-fc98-44ae-8fe9-b72ad1ed4c0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:46.167 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:46.170 9535 WARNING keystone.common.wsgi [req-b8afdda5-fc98-44ae-8fe9-b72ad1ed4c0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find role: service 2016-04-07 00:09:46.183 9536 DEBUG keystone.middleware.auth [req-5918768e-8fe6-4edd-9fae-ba6dadbb0d00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:46.183 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:46.184 9536 INFO keystone.common.wsgi [req-5918768e-8fe6-4edd-9fae-ba6dadbb0d00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles?name=service 2016-04-07 00:09:46.184 9536 DEBUG keystone.common.controller [req-5918768e-8fe6-4edd-9fae-ba6dadbb0d00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service, domain_id=None) 2016-04-07 00:09:46.184 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:46.185 9536 DEBUG keystone.common.controller [req-5918768e-8fe6-4edd-9fae-ba6dadbb0d00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_roles() 2016-04-07 00:09:46.185 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:46.185 9536 DEBUG keystone.common.controller [req-5918768e-8fe6-4edd-9fae-ba6dadbb0d00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:46.185 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:46.185 9536 DEBUG keystone.policy.backends.rules [req-5918768e-8fe6-4edd-9fae-ba6dadbb0d00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_roles: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:46.185 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:46.186 9536 DEBUG keystone.common.controller [req-5918768e-8fe6-4edd-9fae-ba6dadbb0d00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:46.186 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:46.202 9538 DEBUG keystone.middleware.auth [req-83e4851d-7c73-42ac-b756-2b59a528898d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:46.202 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:46.203 9538 INFO keystone.common.wsgi [req-83e4851d-7c73-42ac-b756-2b59a528898d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/61a3ca6082744fd19ca1a3a50e087bbb 2016-04-07 00:09:46.204 9538 DEBUG keystone.common.controller [req-83e4851d-7c73-42ac-b756-2b59a528898d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=61a3ca6082744fd19ca1a3a50e087bbb) 2016-04-07 00:09:46.204 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:46.204 9538 DEBUG keystone.common.controller [req-83e4851d-7c73-42ac-b756-2b59a528898d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:46.204 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:46.215 9538 DEBUG keystone.policy.backends.rules [req-83e4851d-7c73-42ac-b756-2b59a528898d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:46.215 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:46.215 9538 DEBUG keystone.common.controller [req-83e4851d-7c73-42ac-b756-2b59a528898d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:46.215 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:46.228 9535 DEBUG keystone.middleware.auth [req-983b41b4-5d1e-459d-901a-d2cb3f9c6504 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:46.228 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:46.230 9535 INFO keystone.common.wsgi [req-983b41b4-5d1e-459d-901a-d2cb3f9c6504 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:09:46.230 9535 DEBUG keystone.common.controller [req-983b41b4-5d1e-459d-901a-d2cb3f9c6504 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:09:46.230 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:46.230 9535 DEBUG keystone.common.controller [req-983b41b4-5d1e-459d-901a-d2cb3f9c6504 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:46.230 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:46.234 9535 WARNING keystone.common.wsgi [req-983b41b4-5d1e-459d-901a-d2cb3f9c6504 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:09:46.247 9536 DEBUG keystone.middleware.auth [req-af1735ef-4062-4c26-9e4a-0f58ce6f3a55 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:46.247 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:46.249 9536 INFO keystone.common.wsgi [req-af1735ef-4062-4c26-9e4a-0f58ce6f3a55 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:09:46.249 9536 DEBUG keystone.common.controller [req-af1735ef-4062-4c26-9e4a-0f58ce6f3a55 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:09:46.249 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:46.249 9536 DEBUG keystone.common.controller [req-af1735ef-4062-4c26-9e4a-0f58ce6f3a55 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:09:46.249 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:46.250 9536 DEBUG keystone.common.controller [req-af1735ef-4062-4c26-9e4a-0f58ce6f3a55 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:46.250 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:46.250 9536 DEBUG keystone.policy.backends.rules [req-af1735ef-4062-4c26-9e4a-0f58ce6f3a55 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:46.250 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:46.250 9536 DEBUG keystone.common.controller [req-af1735ef-4062-4c26-9e4a-0f58ce6f3a55 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:46.250 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:46.267 9534 DEBUG keystone.middleware.auth [req-e4fb9425-3200-4e70-a71c-77da70c8e64e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:46.267 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:46.269 9534 INFO keystone.common.wsgi [req-e4fb9425-3200-4e70-a71c-77da70c8e64e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/61a3ca6082744fd19ca1a3a50e087bbb/roles/433eea6fa2d542f7b24f431875c3a6de 2016-04-07 00:09:46.286 9534 DEBUG keystone.common.controller [req-e4fb9425-3200-4e70-a71c-77da70c8e64e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=61a3ca6082744fd19ca1a3a50e087bbb, role_id=433eea6fa2d542f7b24f431875c3a6de) 2016-04-07 00:09:46.286 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:46.286 9534 DEBUG keystone.common.controller [req-e4fb9425-3200-4e70-a71c-77da70c8e64e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:46.286 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:46.287 9534 DEBUG keystone.policy.backends.rules [req-e4fb9425-3200-4e70-a71c-77da70c8e64e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:46.287 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:46.287 9534 DEBUG keystone.common.controller [req-e4fb9425-3200-4e70-a71c-77da70c8e64e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:46.287 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:09:47.547 9537 INFO keystone.common.wsgi [req-5e7de85c-087d-49e7-aea5-1d783199d6ab 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:47.557 9538 DEBUG keystone.middleware.auth [req-89e20dc9-53a8-42ad-aac7-2954cf353e18 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:47.557 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:47.558 9538 INFO keystone.common.wsgi [req-89e20dc9-53a8-42ad-aac7-2954cf353e18 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:47.668 9534 DEBUG keystone.middleware.auth [req-0a1cd468-06f1-4744-95b8-45bca6d4a0bb - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:47.668 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:47.670 9534 INFO keystone.common.wsgi [req-0a1cd468-06f1-4744-95b8-45bca6d4a0bb - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:47.780 9535 INFO keystone.common.wsgi [req-983b41b4-5d1e-459d-901a-d2cb3f9c6504 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:47.794 9537 DEBUG keystone.middleware.auth [req-031ba3df-3562-4516-9e02-f485f361dffc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:47.794 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:47.795 9537 INFO keystone.common.wsgi [req-031ba3df-3562-4516-9e02-f485f361dffc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/61a3ca6082744fd19ca1a3a50e087bbb 2016-04-07 00:09:47.796 9537 DEBUG keystone.common.controller [req-031ba3df-3562-4516-9e02-f485f361dffc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=61a3ca6082744fd19ca1a3a50e087bbb) 2016-04-07 00:09:47.796 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:47.796 9537 DEBUG keystone.common.controller [req-031ba3df-3562-4516-9e02-f485f361dffc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:47.796 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:47.807 9537 DEBUG keystone.policy.backends.rules [req-031ba3df-3562-4516-9e02-f485f361dffc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:47.807 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:47.808 9537 DEBUG keystone.common.controller [req-031ba3df-3562-4516-9e02-f485f361dffc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:47.808 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:47.827 9536 DEBUG keystone.middleware.auth [req-aa65b824-8a0e-4596-9336-e945dd4c6a83 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:47.827 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:47.828 9536 INFO keystone.common.wsgi [req-aa65b824-8a0e-4596-9336-e945dd4c6a83 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:09:47.828 9536 DEBUG keystone.common.controller [req-aa65b824-8a0e-4596-9336-e945dd4c6a83 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:09:47.828 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:47.829 9536 DEBUG keystone.common.controller [req-aa65b824-8a0e-4596-9336-e945dd4c6a83 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:47.829 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:47.833 9536 WARNING keystone.common.wsgi [req-aa65b824-8a0e-4596-9336-e945dd4c6a83 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:09:47.849 9535 DEBUG keystone.middleware.auth [req-8264032e-ab28-4807-a5f8-8b8d0985ebf9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:47.849 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:47.850 9535 INFO keystone.common.wsgi [req-8264032e-ab28-4807-a5f8-8b8d0985ebf9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:09:47.850 9535 DEBUG keystone.common.controller [req-8264032e-ab28-4807-a5f8-8b8d0985ebf9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:09:47.850 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:47.851 9535 DEBUG keystone.common.controller [req-8264032e-ab28-4807-a5f8-8b8d0985ebf9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:09:47.851 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:47.851 9535 DEBUG keystone.common.controller [req-8264032e-ab28-4807-a5f8-8b8d0985ebf9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:47.851 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:47.851 9535 DEBUG keystone.policy.backends.rules [req-8264032e-ab28-4807-a5f8-8b8d0985ebf9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:47.851 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:47.852 9535 DEBUG keystone.common.controller [req-8264032e-ab28-4807-a5f8-8b8d0985ebf9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:47.852 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:47.872 9538 DEBUG keystone.middleware.auth [req-503630a9-ed82-4f6a-8afc-73ec8c011eaf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:47.872 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:47.874 9538 INFO keystone.common.wsgi [req-503630a9-ed82-4f6a-8afc-73ec8c011eaf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/61a3ca6082744fd19ca1a3a50e087bbb/roles 2016-04-07 00:09:47.893 9538 DEBUG keystone.common.controller [req-503630a9-ed82-4f6a-8afc-73ec8c011eaf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=61a3ca6082744fd19ca1a3a50e087bbb) 2016-04-07 00:09:47.893 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:47.893 9538 DEBUG keystone.common.controller [req-503630a9-ed82-4f6a-8afc-73ec8c011eaf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:47.893 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:47.894 9538 DEBUG keystone.policy.backends.rules [req-503630a9-ed82-4f6a-8afc-73ec8c011eaf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:47.894 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:47.894 9538 DEBUG keystone.common.controller [req-503630a9-ed82-4f6a-8afc-73ec8c011eaf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:47.894 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:09:49.146 9534 INFO keystone.common.wsgi [req-0a1cd468-06f1-4744-95b8-45bca6d4a0bb - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:49.155 9536 DEBUG keystone.middleware.auth [req-68e77a3c-6ef7-41a5-94ed-c838aeb8c6aa - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:49.155 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:49.157 9536 INFO keystone.common.wsgi [req-68e77a3c-6ef7-41a5-94ed-c838aeb8c6aa - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:49.275 9534 DEBUG keystone.middleware.auth [req-3fa1b4f7-48d0-41dd-be6b-9e73b42b2989 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:49.275 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:49.277 9534 INFO keystone.common.wsgi [req-3fa1b4f7-48d0-41dd-be6b-9e73b42b2989 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:49.402 9537 INFO keystone.common.wsgi [req-031ba3df-3562-4516-9e02-f485f361dffc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:49.415 9538 DEBUG keystone.middleware.auth [req-19ac050a-5f5d-49f2-8c7c-706d3f275741 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:49.415 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:49.417 9538 INFO keystone.common.wsgi [req-19ac050a-5f5d-49f2-8c7c-706d3f275741 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volume 2016-04-07 00:09:49.417 9538 DEBUG keystone.common.controller [req-19ac050a-5f5d-49f2-8c7c-706d3f275741 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volume) 2016-04-07 00:09:49.417 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:49.417 9538 DEBUG keystone.common.controller [req-19ac050a-5f5d-49f2-8c7c-706d3f275741 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:49.417 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:49.420 9538 WARNING keystone.common.wsgi [req-19ac050a-5f5d-49f2-8c7c-706d3f275741 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volume 2016-04-07 00:09:49.434 9536 DEBUG keystone.middleware.auth [req-aa7fd3e3-e232-40ba-ac0a-648b136ff2bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:49.434 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:49.435 9536 INFO keystone.common.wsgi [req-aa7fd3e3-e232-40ba-ac0a-648b136ff2bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volume 2016-04-07 00:09:49.435 9536 DEBUG keystone.common.controller [req-aa7fd3e3-e232-40ba-ac0a-648b136ff2bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volume) 2016-04-07 00:09:49.435 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:49.436 9536 DEBUG keystone.common.controller [req-aa7fd3e3-e232-40ba-ac0a-648b136ff2bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:49.436 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:49.436 9536 DEBUG keystone.common.controller [req-aa7fd3e3-e232-40ba-ac0a-648b136ff2bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:49.436 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:49.436 9536 DEBUG keystone.policy.backends.rules [req-aa7fd3e3-e232-40ba-ac0a-648b136ff2bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:49.436 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:49.436 9536 DEBUG keystone.common.controller [req-aa7fd3e3-e232-40ba-ac0a-648b136ff2bd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:49.436 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:49.452 9538 DEBUG keystone.middleware.auth [req-8645a2f3-7ed5-48c0-9b50-263aaadd2327 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:49.452 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:49.454 9538 INFO keystone.common.wsgi [req-8645a2f3-7ed5-48c0-9b50-263aaadd2327 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volume 2016-04-07 00:09:49.455 9538 DEBUG keystone.common.controller [req-8645a2f3-7ed5-48c0-9b50-263aaadd2327 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volume) 2016-04-07 00:09:49.455 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:49.455 9538 DEBUG keystone.common.controller [req-8645a2f3-7ed5-48c0-9b50-263aaadd2327 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:49.455 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:49.455 9538 DEBUG keystone.common.controller [req-8645a2f3-7ed5-48c0-9b50-263aaadd2327 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:49.455 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:49.456 9538 DEBUG keystone.policy.backends.rules [req-8645a2f3-7ed5-48c0-9b50-263aaadd2327 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:49.456 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:49.456 9538 DEBUG keystone.common.controller [req-8645a2f3-7ed5-48c0-9b50-263aaadd2327 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:49.456 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:50.649 9534 INFO keystone.common.wsgi [req-3fa1b4f7-48d0-41dd-be6b-9e73b42b2989 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:50.662 9537 DEBUG keystone.middleware.auth [req-3821c912-7ed5-4a37-8f59-507696f0c314 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:50.662 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:50.664 9537 INFO keystone.common.wsgi [req-3821c912-7ed5-4a37-8f59-507696f0c314 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:50.794 9535 DEBUG keystone.middleware.auth [req-69163348-3442-4008-835e-fe155e8c9031 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:50.794 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:50.796 9535 INFO keystone.common.wsgi [req-69163348-3442-4008-835e-fe155e8c9031 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:50.901 9534 INFO keystone.common.wsgi [req-3fa1b4f7-48d0-41dd-be6b-9e73b42b2989 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:50.914 9538 DEBUG keystone.middleware.auth [req-4c72b5c4-527b-4064-aad8-8ca9b9417550 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:50.914 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:50.915 9538 INFO keystone.common.wsgi [req-4c72b5c4-527b-4064-aad8-8ca9b9417550 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/services 2016-04-07 00:09:50.915 9538 DEBUG keystone.common.controller [req-4c72b5c4-527b-4064-aad8-8ca9b9417550 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_service(service={u'type': u'volume', u'enabled': True, u'description': u'Cinder Volume Service', u'name': u'cinder'}) 2016-04-07 00:09:50.915 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:50.916 9538 DEBUG keystone.common.controller [req-4c72b5c4-527b-4064-aad8-8ca9b9417550 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:50.916 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:50.916 9538 DEBUG keystone.policy.backends.rules [req-4c72b5c4-527b-4064-aad8-8ca9b9417550 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_service: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:50.916 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:50.916 9538 DEBUG keystone.common.controller [req-4c72b5c4-527b-4064-aad8-8ca9b9417550 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:50.916 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:52.155 9535 INFO keystone.common.wsgi [req-69163348-3442-4008-835e-fe155e8c9031 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:09:52.167 9537 DEBUG keystone.middleware.auth [req-66a4bf57-65cc-4baf-82de-8a10ca95feb5 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:52.167 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:52.168 9537 INFO keystone.common.wsgi [req-66a4bf57-65cc-4baf-82de-8a10ca95feb5 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:52.278 9535 DEBUG keystone.middleware.auth [req-8afa8cf2-f0a9-4b84-bfae-72eee76d91f8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:52.278 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:52.280 9535 INFO keystone.common.wsgi [req-8afa8cf2-f0a9-4b84-bfae-72eee76d91f8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:52.380 9538 INFO keystone.common.wsgi [req-4c72b5c4-527b-4064-aad8-8ca9b9417550 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:52.394 9537 DEBUG keystone.middleware.auth [req-dd15a113-fb36-4e99-8ed2-96817c3d1542 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:52.394 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:52.396 9537 INFO keystone.common.wsgi [req-dd15a113-fb36-4e99-8ed2-96817c3d1542 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volume 2016-04-07 00:09:52.397 9537 DEBUG keystone.common.controller [req-dd15a113-fb36-4e99-8ed2-96817c3d1542 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volume) 2016-04-07 00:09:52.397 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:52.397 9537 DEBUG keystone.common.controller [req-dd15a113-fb36-4e99-8ed2-96817c3d1542 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:52.397 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:52.403 9537 WARNING keystone.common.wsgi [req-dd15a113-fb36-4e99-8ed2-96817c3d1542 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volume 2016-04-07 00:09:52.417 9538 DEBUG keystone.middleware.auth [req-ca435682-a04c-47e6-9bfd-b77210f2a753 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:52.417 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:52.418 9538 INFO keystone.common.wsgi [req-ca435682-a04c-47e6-9bfd-b77210f2a753 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volume 2016-04-07 00:09:52.419 9538 DEBUG keystone.common.controller [req-ca435682-a04c-47e6-9bfd-b77210f2a753 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volume) 2016-04-07 00:09:52.419 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:52.419 9538 DEBUG keystone.common.controller [req-ca435682-a04c-47e6-9bfd-b77210f2a753 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:52.419 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:52.419 9538 DEBUG keystone.common.controller [req-ca435682-a04c-47e6-9bfd-b77210f2a753 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:52.419 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:52.419 9538 DEBUG keystone.policy.backends.rules [req-ca435682-a04c-47e6-9bfd-b77210f2a753 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:52.419 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:52.420 9538 DEBUG keystone.common.controller [req-ca435682-a04c-47e6-9bfd-b77210f2a753 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:52.420 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:52.437 9536 DEBUG keystone.middleware.auth [req-9953f527-164b-40b1-8f64-e119f107b9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:52.437 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:52.439 9536 INFO keystone.common.wsgi [req-9953f527-164b-40b1-8f64-e119f107b9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volume 2016-04-07 00:09:52.440 9536 DEBUG keystone.common.controller [req-9953f527-164b-40b1-8f64-e119f107b9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volume) 2016-04-07 00:09:52.440 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:52.440 9536 DEBUG keystone.common.controller [req-9953f527-164b-40b1-8f64-e119f107b9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:52.440 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:52.440 9536 DEBUG keystone.common.controller [req-9953f527-164b-40b1-8f64-e119f107b9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:52.440 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:52.441 9536 DEBUG keystone.policy.backends.rules [req-9953f527-164b-40b1-8f64-e119f107b9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:52.441 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:52.441 9536 DEBUG keystone.common.controller [req-9953f527-164b-40b1-8f64-e119f107b9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:52.441 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:52.458 9535 DEBUG keystone.middleware.auth [req-0f1d31b5-2c8c-4351-a18a-23f4a7775ccf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:52.458 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:52.460 9535 INFO keystone.common.wsgi [req-0f1d31b5-2c8c-4351-a18a-23f4a7775ccf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=public&service_id=df6798a7ffbe4136a271ed26e3384a4e®ion_id=RegionOne 2016-04-07 00:09:52.460 9535 DEBUG keystone.common.controller [req-0f1d31b5-2c8c-4351-a18a-23f4a7775ccf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=public, service_id=df6798a7ffbe4136a271ed26e3384a4e, region_id=RegionOne) 2016-04-07 00:09:52.460 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:52.460 9535 DEBUG keystone.common.controller [req-0f1d31b5-2c8c-4351-a18a-23f4a7775ccf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:09:52.460 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:52.461 9535 DEBUG keystone.common.controller [req-0f1d31b5-2c8c-4351-a18a-23f4a7775ccf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:52.461 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:52.461 9535 DEBUG keystone.policy.backends.rules [req-0f1d31b5-2c8c-4351-a18a-23f4a7775ccf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:52.461 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:52.461 9535 DEBUG keystone.common.controller [req-0f1d31b5-2c8c-4351-a18a-23f4a7775ccf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:52.461 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:53.667 9537 INFO keystone.common.wsgi [req-dd15a113-fb36-4e99-8ed2-96817c3d1542 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:53.676 9538 DEBUG keystone.middleware.auth [req-12d38ad1-5277-49de-9da0-89d06147f991 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:53.676 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:53.678 9538 INFO keystone.common.wsgi [req-12d38ad1-5277-49de-9da0-89d06147f991 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:53.779 9536 DEBUG keystone.middleware.auth [req-dc4da458-91d5-4944-b7c8-1d4d05d8223c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:53.779 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:53.780 9536 INFO keystone.common.wsgi [req-dc4da458-91d5-4944-b7c8-1d4d05d8223c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:53.890 9537 INFO keystone.common.wsgi [req-dd15a113-fb36-4e99-8ed2-96817c3d1542 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:53.904 9534 DEBUG keystone.middleware.auth [req-0e5d7b94-d68e-43c1-b502-bf3ce87b1d2b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:53.904 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:53.906 9534 INFO keystone.common.wsgi [req-0e5d7b94-d68e-43c1-b502-bf3ce87b1d2b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volume 2016-04-07 00:09:53.906 9534 DEBUG keystone.common.controller [req-0e5d7b94-d68e-43c1-b502-bf3ce87b1d2b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volume) 2016-04-07 00:09:53.906 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:53.906 9534 DEBUG keystone.common.controller [req-0e5d7b94-d68e-43c1-b502-bf3ce87b1d2b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:53.906 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:53.909 9534 WARNING keystone.common.wsgi [req-0e5d7b94-d68e-43c1-b502-bf3ce87b1d2b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volume 2016-04-07 00:09:53.923 9537 DEBUG keystone.middleware.auth [req-65300d0c-2271-4afd-a9be-9d73c271fa93 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:53.923 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:53.924 9537 INFO keystone.common.wsgi [req-65300d0c-2271-4afd-a9be-9d73c271fa93 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volume 2016-04-07 00:09:53.925 9537 DEBUG keystone.common.controller [req-65300d0c-2271-4afd-a9be-9d73c271fa93 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volume) 2016-04-07 00:09:53.925 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:53.925 9537 DEBUG keystone.common.controller [req-65300d0c-2271-4afd-a9be-9d73c271fa93 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:53.925 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:53.925 9537 DEBUG keystone.common.controller [req-65300d0c-2271-4afd-a9be-9d73c271fa93 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:53.925 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:53.925 9537 DEBUG keystone.policy.backends.rules [req-65300d0c-2271-4afd-a9be-9d73c271fa93 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:53.925 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:53.926 9537 DEBUG keystone.common.controller [req-65300d0c-2271-4afd-a9be-9d73c271fa93 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:53.926 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:53.942 9538 DEBUG keystone.middleware.auth [req-bbb4fed3-3454-4c7e-903e-838d4f8f5e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:53.942 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:53.944 9538 INFO keystone.common.wsgi [req-bbb4fed3-3454-4c7e-903e-838d4f8f5e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volume 2016-04-07 00:09:53.944 9538 DEBUG keystone.common.controller [req-bbb4fed3-3454-4c7e-903e-838d4f8f5e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volume) 2016-04-07 00:09:53.944 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:53.944 9538 DEBUG keystone.common.controller [req-bbb4fed3-3454-4c7e-903e-838d4f8f5e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:53.944 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:53.944 9538 DEBUG keystone.common.controller [req-bbb4fed3-3454-4c7e-903e-838d4f8f5e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:53.944 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:53.944 9538 DEBUG keystone.policy.backends.rules [req-bbb4fed3-3454-4c7e-903e-838d4f8f5e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:53.944 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:53.945 9538 DEBUG keystone.common.controller [req-bbb4fed3-3454-4c7e-903e-838d4f8f5e4e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:53.945 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:53.964 9535 DEBUG keystone.middleware.auth [req-3baef922-6ad0-42b5-b6c2-e16746b29af2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:53.964 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:53.966 9535 INFO keystone.common.wsgi [req-3baef922-6ad0-42b5-b6c2-e16746b29af2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:09:53.966 9535 DEBUG keystone.common.controller [req-3baef922-6ad0-42b5-b6c2-e16746b29af2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8776/v1/$(tenant_id)s', u'interface': u'public', u'region': u'RegionOne', u'enabled': True, u'service_id': u'df6798a7ffbe4136a271ed26e3384a4e'}) 2016-04-07 00:09:53.966 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:53.966 9535 DEBUG keystone.common.controller [req-3baef922-6ad0-42b5-b6c2-e16746b29af2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:53.966 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:53.966 9535 DEBUG keystone.policy.backends.rules [req-3baef922-6ad0-42b5-b6c2-e16746b29af2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:53.966 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:53.967 9535 DEBUG keystone.common.controller [req-3baef922-6ad0-42b5-b6c2-e16746b29af2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:53.967 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:55.099 9537 INFO keystone.common.wsgi [req-65300d0c-2271-4afd-a9be-9d73c271fa93 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:55.108 9534 DEBUG keystone.middleware.auth [req-65c38e11-e270-43ae-b826-f0918181c593 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:55.108 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:55.110 9534 INFO keystone.common.wsgi [req-65c38e11-e270-43ae-b826-f0918181c593 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:55.211 9538 DEBUG keystone.middleware.auth [req-4bb816a5-3c84-4444-be88-cf3809fad50e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:55.211 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:55.213 9538 INFO keystone.common.wsgi [req-4bb816a5-3c84-4444-be88-cf3809fad50e - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:55.337 9537 INFO keystone.common.wsgi [req-65300d0c-2271-4afd-a9be-9d73c271fa93 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:55.355 9535 DEBUG keystone.middleware.auth [req-f9709db7-e43f-4337-8b30-17749f12b2c5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:55.355 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:55.358 9535 INFO keystone.common.wsgi [req-f9709db7-e43f-4337-8b30-17749f12b2c5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volume 2016-04-07 00:09:55.359 9535 DEBUG keystone.common.controller [req-f9709db7-e43f-4337-8b30-17749f12b2c5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volume) 2016-04-07 00:09:55.359 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:55.359 9535 DEBUG keystone.common.controller [req-f9709db7-e43f-4337-8b30-17749f12b2c5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:55.359 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:55.364 9535 WARNING keystone.common.wsgi [req-f9709db7-e43f-4337-8b30-17749f12b2c5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volume 2016-04-07 00:09:55.383 9538 DEBUG keystone.middleware.auth [req-e2b360a5-468e-4ac4-b79f-d895acc9e8d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:55.383 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:55.386 9538 INFO keystone.common.wsgi [req-e2b360a5-468e-4ac4-b79f-d895acc9e8d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volume 2016-04-07 00:09:55.386 9538 DEBUG keystone.common.controller [req-e2b360a5-468e-4ac4-b79f-d895acc9e8d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volume) 2016-04-07 00:09:55.386 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:55.386 9538 DEBUG keystone.common.controller [req-e2b360a5-468e-4ac4-b79f-d895acc9e8d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:55.386 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:55.387 9538 DEBUG keystone.common.controller [req-e2b360a5-468e-4ac4-b79f-d895acc9e8d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:55.387 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:55.387 9538 DEBUG keystone.policy.backends.rules [req-e2b360a5-468e-4ac4-b79f-d895acc9e8d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:55.387 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:55.388 9538 DEBUG keystone.common.controller [req-e2b360a5-468e-4ac4-b79f-d895acc9e8d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:55.388 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:55.406 9537 DEBUG keystone.middleware.auth [req-d8eda2e5-1b2d-439c-bc52-5e1f776f97e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:55.406 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:55.407 9537 INFO keystone.common.wsgi [req-d8eda2e5-1b2d-439c-bc52-5e1f776f97e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volume 2016-04-07 00:09:55.407 9537 DEBUG keystone.common.controller [req-d8eda2e5-1b2d-439c-bc52-5e1f776f97e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volume) 2016-04-07 00:09:55.407 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:55.408 9537 DEBUG keystone.common.controller [req-d8eda2e5-1b2d-439c-bc52-5e1f776f97e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:55.408 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:55.408 9537 DEBUG keystone.common.controller [req-d8eda2e5-1b2d-439c-bc52-5e1f776f97e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:55.408 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:55.408 9537 DEBUG keystone.policy.backends.rules [req-d8eda2e5-1b2d-439c-bc52-5e1f776f97e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:55.408 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:55.408 9537 DEBUG keystone.common.controller [req-d8eda2e5-1b2d-439c-bc52-5e1f776f97e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:55.408 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:55.424 9534 DEBUG keystone.middleware.auth [req-57d13af1-5a59-4024-93fc-aba06a4a5f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:55.424 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:55.426 9534 INFO keystone.common.wsgi [req-57d13af1-5a59-4024-93fc-aba06a4a5f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=admin&service_id=df6798a7ffbe4136a271ed26e3384a4e®ion_id=RegionOne 2016-04-07 00:09:55.426 9534 DEBUG keystone.common.controller [req-57d13af1-5a59-4024-93fc-aba06a4a5f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=admin, service_id=df6798a7ffbe4136a271ed26e3384a4e, region_id=RegionOne) 2016-04-07 00:09:55.426 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:55.426 9534 DEBUG keystone.common.controller [req-57d13af1-5a59-4024-93fc-aba06a4a5f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:09:55.426 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:55.426 9534 DEBUG keystone.common.controller [req-57d13af1-5a59-4024-93fc-aba06a4a5f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:55.426 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:55.427 9534 DEBUG keystone.policy.backends.rules [req-57d13af1-5a59-4024-93fc-aba06a4a5f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:55.427 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:55.427 9534 DEBUG keystone.common.controller [req-57d13af1-5a59-4024-93fc-aba06a4a5f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:55.427 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:56.503 9538 INFO keystone.common.wsgi [req-e2b360a5-468e-4ac4-b79f-d895acc9e8d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:56.515 9537 DEBUG keystone.middleware.auth [req-53483d76-6ec4-4264-a31b-ddd495f4173b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:56.515 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:56.517 9537 INFO keystone.common.wsgi [req-53483d76-6ec4-4264-a31b-ddd495f4173b - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:56.681 9536 DEBUG keystone.middleware.auth [req-e7380625-62f9-4c73-a7b2-bbfe86f4581f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:56.681 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:56.682 9536 INFO keystone.common.wsgi [req-e7380625-62f9-4c73-a7b2-bbfe86f4581f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:56.791 9538 INFO keystone.common.wsgi [req-e2b360a5-468e-4ac4-b79f-d895acc9e8d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:56.804 9534 DEBUG keystone.middleware.auth [req-ce6486e5-7848-47d8-b936-7a1e797ab13e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:56.804 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:56.805 9534 INFO keystone.common.wsgi [req-ce6486e5-7848-47d8-b936-7a1e797ab13e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volume 2016-04-07 00:09:56.806 9534 DEBUG keystone.common.controller [req-ce6486e5-7848-47d8-b936-7a1e797ab13e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volume) 2016-04-07 00:09:56.806 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:56.806 9534 DEBUG keystone.common.controller [req-ce6486e5-7848-47d8-b936-7a1e797ab13e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:56.806 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:56.809 9534 WARNING keystone.common.wsgi [req-ce6486e5-7848-47d8-b936-7a1e797ab13e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volume 2016-04-07 00:09:56.822 9535 DEBUG keystone.middleware.auth [req-321d7b94-933b-4482-8697-001d08c283ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:56.822 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:56.824 9535 INFO keystone.common.wsgi [req-321d7b94-933b-4482-8697-001d08c283ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volume 2016-04-07 00:09:56.824 9535 DEBUG keystone.common.controller [req-321d7b94-933b-4482-8697-001d08c283ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volume) 2016-04-07 00:09:56.824 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:56.824 9535 DEBUG keystone.common.controller [req-321d7b94-933b-4482-8697-001d08c283ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:56.824 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:56.824 9535 DEBUG keystone.common.controller [req-321d7b94-933b-4482-8697-001d08c283ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:56.824 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:56.824 9535 DEBUG keystone.policy.backends.rules [req-321d7b94-933b-4482-8697-001d08c283ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:56.824 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:56.825 9535 DEBUG keystone.common.controller [req-321d7b94-933b-4482-8697-001d08c283ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:56.825 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:56.840 9537 DEBUG keystone.middleware.auth [req-4ee77e0e-768d-47d3-b4d2-224300c82c04 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:56.840 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:56.842 9537 INFO keystone.common.wsgi [req-4ee77e0e-768d-47d3-b4d2-224300c82c04 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volume 2016-04-07 00:09:56.842 9537 DEBUG keystone.common.controller [req-4ee77e0e-768d-47d3-b4d2-224300c82c04 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volume) 2016-04-07 00:09:56.842 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:56.842 9537 DEBUG keystone.common.controller [req-4ee77e0e-768d-47d3-b4d2-224300c82c04 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:56.842 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:56.843 9537 DEBUG keystone.common.controller [req-4ee77e0e-768d-47d3-b4d2-224300c82c04 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:56.843 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:56.843 9537 DEBUG keystone.policy.backends.rules [req-4ee77e0e-768d-47d3-b4d2-224300c82c04 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:56.843 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:56.843 9537 DEBUG keystone.common.controller [req-4ee77e0e-768d-47d3-b4d2-224300c82c04 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:56.843 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:56.859 9536 DEBUG keystone.middleware.auth [req-26bed291-16f4-4abf-8371-a454920f3433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:56.859 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:56.861 9536 INFO keystone.common.wsgi [req-26bed291-16f4-4abf-8371-a454920f3433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:09:56.861 9536 DEBUG keystone.common.controller [req-26bed291-16f4-4abf-8371-a454920f3433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8776/v1/$(tenant_id)s', u'interface': u'admin', u'region': u'RegionOne', u'enabled': True, u'service_id': u'df6798a7ffbe4136a271ed26e3384a4e'}) 2016-04-07 00:09:56.861 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:56.861 9536 DEBUG keystone.common.controller [req-26bed291-16f4-4abf-8371-a454920f3433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:56.861 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:56.862 9536 DEBUG keystone.policy.backends.rules [req-26bed291-16f4-4abf-8371-a454920f3433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:56.862 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:56.862 9536 DEBUG keystone.common.controller [req-26bed291-16f4-4abf-8371-a454920f3433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:56.862 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:09:57.956 9538 INFO keystone.common.wsgi [req-e2b360a5-468e-4ac4-b79f-d895acc9e8d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:57.965 9535 DEBUG keystone.middleware.auth [req-b695bc28-ddc6-4750-bece-bf0c90f1338f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:57.965 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:57.967 9535 INFO keystone.common.wsgi [req-b695bc28-ddc6-4750-bece-bf0c90f1338f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:58.069 9537 DEBUG keystone.middleware.auth [req-8ef6c8ca-1673-49cf-a7dc-b54762bfd6d7 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:58.069 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:58.070 9537 INFO keystone.common.wsgi [req-8ef6c8ca-1673-49cf-a7dc-b54762bfd6d7 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:58.169 9536 INFO keystone.common.wsgi [req-26bed291-16f4-4abf-8371-a454920f3433 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:58.181 9538 DEBUG keystone.middleware.auth [req-65c9b654-f8e6-4ab5-8a76-861af72f2008 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:58.181 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:58.183 9538 INFO keystone.common.wsgi [req-65c9b654-f8e6-4ab5-8a76-861af72f2008 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volume 2016-04-07 00:09:58.183 9538 DEBUG keystone.common.controller [req-65c9b654-f8e6-4ab5-8a76-861af72f2008 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volume) 2016-04-07 00:09:58.183 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:58.183 9538 DEBUG keystone.common.controller [req-65c9b654-f8e6-4ab5-8a76-861af72f2008 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:58.183 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:58.186 9538 WARNING keystone.common.wsgi [req-65c9b654-f8e6-4ab5-8a76-861af72f2008 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volume 2016-04-07 00:09:58.200 9537 DEBUG keystone.middleware.auth [req-4e940aec-7a24-4994-b9c7-70d14452e477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:58.200 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:58.201 9537 INFO keystone.common.wsgi [req-4e940aec-7a24-4994-b9c7-70d14452e477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volume 2016-04-07 00:09:58.202 9537 DEBUG keystone.common.controller [req-4e940aec-7a24-4994-b9c7-70d14452e477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volume) 2016-04-07 00:09:58.202 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:58.202 9537 DEBUG keystone.common.controller [req-4e940aec-7a24-4994-b9c7-70d14452e477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:58.202 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:58.202 9537 DEBUG keystone.common.controller [req-4e940aec-7a24-4994-b9c7-70d14452e477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:58.202 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:58.202 9537 DEBUG keystone.policy.backends.rules [req-4e940aec-7a24-4994-b9c7-70d14452e477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:58.202 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:58.203 9537 DEBUG keystone.common.controller [req-4e940aec-7a24-4994-b9c7-70d14452e477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:58.203 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:58.219 9536 DEBUG keystone.middleware.auth [req-69585ea8-ac9b-4763-a5cc-5a7022e334ff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:58.219 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:58.220 9536 INFO keystone.common.wsgi [req-69585ea8-ac9b-4763-a5cc-5a7022e334ff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volume 2016-04-07 00:09:58.220 9536 DEBUG keystone.common.controller [req-69585ea8-ac9b-4763-a5cc-5a7022e334ff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volume) 2016-04-07 00:09:58.220 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:58.220 9536 DEBUG keystone.common.controller [req-69585ea8-ac9b-4763-a5cc-5a7022e334ff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:58.220 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:58.221 9536 DEBUG keystone.common.controller [req-69585ea8-ac9b-4763-a5cc-5a7022e334ff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:58.221 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:58.221 9536 DEBUG keystone.policy.backends.rules [req-69585ea8-ac9b-4763-a5cc-5a7022e334ff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:58.221 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:58.222 9536 DEBUG keystone.common.controller [req-69585ea8-ac9b-4763-a5cc-5a7022e334ff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:58.222 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:58.238 9538 DEBUG keystone.middleware.auth [req-df046197-a60f-49c6-b7b8-01eee76032b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:58.238 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:58.239 9538 INFO keystone.common.wsgi [req-df046197-a60f-49c6-b7b8-01eee76032b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=internal&service_id=df6798a7ffbe4136a271ed26e3384a4e®ion_id=RegionOne 2016-04-07 00:09:58.239 9538 DEBUG keystone.common.controller [req-df046197-a60f-49c6-b7b8-01eee76032b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=internal, service_id=df6798a7ffbe4136a271ed26e3384a4e, region_id=RegionOne) 2016-04-07 00:09:58.239 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:58.240 9538 DEBUG keystone.common.controller [req-df046197-a60f-49c6-b7b8-01eee76032b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:09:58.240 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:58.240 9538 DEBUG keystone.common.controller [req-df046197-a60f-49c6-b7b8-01eee76032b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:58.240 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:58.240 9538 DEBUG keystone.policy.backends.rules [req-df046197-a60f-49c6-b7b8-01eee76032b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:58.240 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:58.240 9538 DEBUG keystone.common.controller [req-df046197-a60f-49c6-b7b8-01eee76032b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:58.240 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:59.362 9537 INFO keystone.common.wsgi [req-4e940aec-7a24-4994-b9c7-70d14452e477 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:59.371 9534 DEBUG keystone.middleware.auth [req-3f7563d2-11fe-4ae7-91ff-c0544492a9ac - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:59.371 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:59.372 9534 INFO keystone.common.wsgi [req-3f7563d2-11fe-4ae7-91ff-c0544492a9ac - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:59.472 9535 DEBUG keystone.middleware.auth [req-b8aaf625-eb55-415a-9c1b-e697b247a888 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:09:59.472 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:09:59.473 9535 INFO keystone.common.wsgi [req-b8aaf625-eb55-415a-9c1b-e697b247a888 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:09:59.576 9536 INFO keystone.common.wsgi [req-69585ea8-ac9b-4763-a5cc-5a7022e334ff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:09:59.589 9537 DEBUG keystone.middleware.auth [req-9d2357a1-301b-4788-96f9-8f5c79a6858a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:59.589 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:59.590 9537 INFO keystone.common.wsgi [req-9d2357a1-301b-4788-96f9-8f5c79a6858a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volume 2016-04-07 00:09:59.590 9537 DEBUG keystone.common.controller [req-9d2357a1-301b-4788-96f9-8f5c79a6858a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volume) 2016-04-07 00:09:59.590 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:59.591 9537 DEBUG keystone.common.controller [req-9d2357a1-301b-4788-96f9-8f5c79a6858a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:59.591 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:59.594 9537 WARNING keystone.common.wsgi [req-9d2357a1-301b-4788-96f9-8f5c79a6858a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volume 2016-04-07 00:09:59.609 9538 DEBUG keystone.middleware.auth [req-18fe74bf-1547-4a43-9efb-92986a2538b3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:59.609 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:59.610 9538 INFO keystone.common.wsgi [req-18fe74bf-1547-4a43-9efb-92986a2538b3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volume 2016-04-07 00:09:59.610 9538 DEBUG keystone.common.controller [req-18fe74bf-1547-4a43-9efb-92986a2538b3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volume) 2016-04-07 00:09:59.610 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:59.611 9538 DEBUG keystone.common.controller [req-18fe74bf-1547-4a43-9efb-92986a2538b3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:59.611 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:59.611 9538 DEBUG keystone.common.controller [req-18fe74bf-1547-4a43-9efb-92986a2538b3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:59.611 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:59.611 9538 DEBUG keystone.policy.backends.rules [req-18fe74bf-1547-4a43-9efb-92986a2538b3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:59.611 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:59.611 9538 DEBUG keystone.common.controller [req-18fe74bf-1547-4a43-9efb-92986a2538b3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:59.611 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:59.627 9536 DEBUG keystone.middleware.auth [req-540205cb-bf89-439b-837d-9ffdddf2b97a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:59.627 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:59.629 9536 INFO keystone.common.wsgi [req-540205cb-bf89-439b-837d-9ffdddf2b97a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volume 2016-04-07 00:09:59.629 9536 DEBUG keystone.common.controller [req-540205cb-bf89-439b-837d-9ffdddf2b97a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volume) 2016-04-07 00:09:59.629 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:09:59.629 9536 DEBUG keystone.common.controller [req-540205cb-bf89-439b-837d-9ffdddf2b97a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:09:59.629 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:59.629 9536 DEBUG keystone.common.controller [req-540205cb-bf89-439b-837d-9ffdddf2b97a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:59.629 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:59.630 9536 DEBUG keystone.policy.backends.rules [req-540205cb-bf89-439b-837d-9ffdddf2b97a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:59.630 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:59.630 9536 DEBUG keystone.common.controller [req-540205cb-bf89-439b-837d-9ffdddf2b97a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:59.630 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:09:59.652 9534 DEBUG keystone.middleware.auth [req-96d944b4-cff6-4165-8909-9e93c75ec8d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:59.652 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:09:59.655 9534 INFO keystone.common.wsgi [req-96d944b4-cff6-4165-8909-9e93c75ec8d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:09:59.655 9534 DEBUG keystone.common.controller [req-96d944b4-cff6-4165-8909-9e93c75ec8d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8776/v1/$(tenant_id)s', u'interface': u'internal', u'region': u'RegionOne', u'enabled': True, u'service_id': u'df6798a7ffbe4136a271ed26e3384a4e'}) 2016-04-07 00:09:59.655 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:09:59.655 9534 DEBUG keystone.common.controller [req-96d944b4-cff6-4165-8909-9e93c75ec8d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:09:59.655 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:09:59.656 9534 DEBUG keystone.policy.backends.rules [req-96d944b4-cff6-4165-8909-9e93c75ec8d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:09:59.656 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:09:59.657 9534 DEBUG keystone.common.controller [req-96d944b4-cff6-4165-8909-9e93c75ec8d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:09:59.657 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:00.939 9535 INFO keystone.common.wsgi [req-b8aaf625-eb55-415a-9c1b-e697b247a888 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:10:00.951 9537 DEBUG keystone.middleware.auth [req-fe494460-09ae-4497-8760-3e118b5c510b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:00.951 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:00.953 9537 INFO keystone.common.wsgi [req-fe494460-09ae-4497-8760-3e118b5c510b - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:01.072 9535 DEBUG keystone.middleware.auth [req-15b893c6-68a7-46bf-9dbd-ddf126db7102 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:01.072 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:01.075 9535 INFO keystone.common.wsgi [req-15b893c6-68a7-46bf-9dbd-ddf126db7102 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:01.204 9534 INFO keystone.common.wsgi [req-96d944b4-cff6-4165-8909-9e93c75ec8d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:01.217 9538 DEBUG keystone.middleware.auth [req-11d6b493-d508-4e29-9d6c-10855c6f4f0e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:01.217 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:01.218 9538 INFO keystone.common.wsgi [req-11d6b493-d508-4e29-9d6c-10855c6f4f0e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volumev2 2016-04-07 00:10:01.218 9538 DEBUG keystone.common.controller [req-11d6b493-d508-4e29-9d6c-10855c6f4f0e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volumev2) 2016-04-07 00:10:01.218 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:01.219 9538 DEBUG keystone.common.controller [req-11d6b493-d508-4e29-9d6c-10855c6f4f0e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:01.219 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:01.222 9538 WARNING keystone.common.wsgi [req-11d6b493-d508-4e29-9d6c-10855c6f4f0e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volumev2 2016-04-07 00:10:01.236 9534 DEBUG keystone.middleware.auth [req-f77bbb11-9799-475a-9e2a-d23bd82c6cd2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:01.236 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:01.238 9534 INFO keystone.common.wsgi [req-f77bbb11-9799-475a-9e2a-d23bd82c6cd2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volumev2 2016-04-07 00:10:01.238 9534 DEBUG keystone.common.controller [req-f77bbb11-9799-475a-9e2a-d23bd82c6cd2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volumev2) 2016-04-07 00:10:01.238 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:01.238 9534 DEBUG keystone.common.controller [req-f77bbb11-9799-475a-9e2a-d23bd82c6cd2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:01.238 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:01.238 9534 DEBUG keystone.common.controller [req-f77bbb11-9799-475a-9e2a-d23bd82c6cd2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:01.238 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:01.239 9534 DEBUG keystone.policy.backends.rules [req-f77bbb11-9799-475a-9e2a-d23bd82c6cd2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:01.239 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:01.239 9534 DEBUG keystone.common.controller [req-f77bbb11-9799-475a-9e2a-d23bd82c6cd2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:01.239 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:01.258 9535 DEBUG keystone.middleware.auth [req-8889ba19-37a3-4f82-bc5d-b5fc0e1284d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:01.258 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:01.259 9535 INFO keystone.common.wsgi [req-8889ba19-37a3-4f82-bc5d-b5fc0e1284d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volumev2 2016-04-07 00:10:01.259 9535 DEBUG keystone.common.controller [req-8889ba19-37a3-4f82-bc5d-b5fc0e1284d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volumev2) 2016-04-07 00:10:01.259 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:01.260 9535 DEBUG keystone.common.controller [req-8889ba19-37a3-4f82-bc5d-b5fc0e1284d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:01.260 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:01.260 9535 DEBUG keystone.common.controller [req-8889ba19-37a3-4f82-bc5d-b5fc0e1284d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:01.260 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:01.260 9535 DEBUG keystone.policy.backends.rules [req-8889ba19-37a3-4f82-bc5d-b5fc0e1284d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:01.260 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:01.260 9535 DEBUG keystone.common.controller [req-8889ba19-37a3-4f82-bc5d-b5fc0e1284d5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:01.260 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:02.423 9536 INFO keystone.common.wsgi [req-540205cb-bf89-439b-837d-9ffdddf2b97a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:02.432 9537 DEBUG keystone.middleware.auth [req-c0619ff8-7bc3-4944-a8e4-152d1c5b353d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:02.432 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:02.433 9537 INFO keystone.common.wsgi [req-c0619ff8-7bc3-4944-a8e4-152d1c5b353d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:02.537 9534 DEBUG keystone.middleware.auth [req-0de8c584-6b65-48f3-ac86-f3a7c9371331 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:02.537 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:02.539 9534 INFO keystone.common.wsgi [req-0de8c584-6b65-48f3-ac86-f3a7c9371331 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:02.646 9536 INFO keystone.common.wsgi [req-540205cb-bf89-439b-837d-9ffdddf2b97a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:02.659 9537 DEBUG keystone.middleware.auth [req-57f270a1-5cc6-4c32-a8aa-25a8c5680b35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:02.659 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:02.661 9537 INFO keystone.common.wsgi [req-57f270a1-5cc6-4c32-a8aa-25a8c5680b35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/services 2016-04-07 00:10:02.661 9537 DEBUG keystone.common.controller [req-57f270a1-5cc6-4c32-a8aa-25a8c5680b35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_service(service={u'type': u'volumev2', u'enabled': True, u'description': u'Cinder Volume Service V2', u'name': u'cinderv2'}) 2016-04-07 00:10:02.661 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:02.661 9537 DEBUG keystone.common.controller [req-57f270a1-5cc6-4c32-a8aa-25a8c5680b35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:02.661 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:02.662 9537 DEBUG keystone.policy.backends.rules [req-57f270a1-5cc6-4c32-a8aa-25a8c5680b35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_service: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:02.662 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:02.662 9537 DEBUG keystone.common.controller [req-57f270a1-5cc6-4c32-a8aa-25a8c5680b35 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:02.662 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:03.827 9538 INFO keystone.common.wsgi [req-11d6b493-d508-4e29-9d6c-10855c6f4f0e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:03.837 9535 DEBUG keystone.middleware.auth [req-83aae0f3-d8a4-4e65-8c1f-9e214ce6182f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:03.837 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:03.839 9535 INFO keystone.common.wsgi [req-83aae0f3-d8a4-4e65-8c1f-9e214ce6182f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:03.951 9538 DEBUG keystone.middleware.auth [req-0385a84d-d19a-44f1-bddb-5878dc943d7f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:03.951 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:03.952 9538 INFO keystone.common.wsgi [req-0385a84d-d19a-44f1-bddb-5878dc943d7f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:04.064 9536 INFO keystone.common.wsgi [req-540205cb-bf89-439b-837d-9ffdddf2b97a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:04.077 9535 DEBUG keystone.middleware.auth [req-5c2a0b02-a4e1-4b47-9638-a75fd0077104 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:04.077 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:04.078 9535 INFO keystone.common.wsgi [req-5c2a0b02-a4e1-4b47-9638-a75fd0077104 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volumev2 2016-04-07 00:10:04.079 9535 DEBUG keystone.common.controller [req-5c2a0b02-a4e1-4b47-9638-a75fd0077104 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volumev2) 2016-04-07 00:10:04.079 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:04.079 9535 DEBUG keystone.common.controller [req-5c2a0b02-a4e1-4b47-9638-a75fd0077104 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:04.079 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:04.082 9535 WARNING keystone.common.wsgi [req-5c2a0b02-a4e1-4b47-9638-a75fd0077104 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volumev2 2016-04-07 00:10:04.096 9534 DEBUG keystone.middleware.auth [req-0569654a-83d9-4c9b-a8d4-52bd4ac8c98d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:04.096 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:04.098 9534 INFO keystone.common.wsgi [req-0569654a-83d9-4c9b-a8d4-52bd4ac8c98d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volumev2 2016-04-07 00:10:04.098 9534 DEBUG keystone.common.controller [req-0569654a-83d9-4c9b-a8d4-52bd4ac8c98d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volumev2) 2016-04-07 00:10:04.098 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:04.098 9534 DEBUG keystone.common.controller [req-0569654a-83d9-4c9b-a8d4-52bd4ac8c98d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:04.098 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:04.098 9534 DEBUG keystone.common.controller [req-0569654a-83d9-4c9b-a8d4-52bd4ac8c98d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:04.098 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:04.099 9534 DEBUG keystone.policy.backends.rules [req-0569654a-83d9-4c9b-a8d4-52bd4ac8c98d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:04.099 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:04.099 9534 DEBUG keystone.common.controller [req-0569654a-83d9-4c9b-a8d4-52bd4ac8c98d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:04.099 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:04.116 9537 DEBUG keystone.middleware.auth [req-66394a61-6481-4395-9d69-57b5562be33f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:04.116 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:04.119 9537 INFO keystone.common.wsgi [req-66394a61-6481-4395-9d69-57b5562be33f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volumev2 2016-04-07 00:10:04.119 9537 DEBUG keystone.common.controller [req-66394a61-6481-4395-9d69-57b5562be33f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volumev2) 2016-04-07 00:10:04.119 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:04.119 9537 DEBUG keystone.common.controller [req-66394a61-6481-4395-9d69-57b5562be33f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:04.119 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:04.119 9537 DEBUG keystone.common.controller [req-66394a61-6481-4395-9d69-57b5562be33f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:04.119 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:04.120 9537 DEBUG keystone.policy.backends.rules [req-66394a61-6481-4395-9d69-57b5562be33f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:04.120 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:04.120 9537 DEBUG keystone.common.controller [req-66394a61-6481-4395-9d69-57b5562be33f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:04.120 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:04.140 9536 DEBUG keystone.middleware.auth [req-b991cad2-6cd1-4b59-9132-0470749ad496 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:04.140 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:04.141 9536 INFO keystone.common.wsgi [req-b991cad2-6cd1-4b59-9132-0470749ad496 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=public&service_id=130c209618ff42cf96ec4e6403a9357e®ion_id=RegionOne 2016-04-07 00:10:04.141 9536 DEBUG keystone.common.controller [req-b991cad2-6cd1-4b59-9132-0470749ad496 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=public, service_id=130c209618ff42cf96ec4e6403a9357e, region_id=RegionOne) 2016-04-07 00:10:04.141 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:04.142 9536 DEBUG keystone.common.controller [req-b991cad2-6cd1-4b59-9132-0470749ad496 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:10:04.142 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:04.142 9536 DEBUG keystone.common.controller [req-b991cad2-6cd1-4b59-9132-0470749ad496 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:04.142 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:04.142 9536 DEBUG keystone.policy.backends.rules [req-b991cad2-6cd1-4b59-9132-0470749ad496 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:04.142 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:04.142 9536 DEBUG keystone.common.controller [req-b991cad2-6cd1-4b59-9132-0470749ad496 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:04.142 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:05.299 9535 INFO keystone.common.wsgi [req-5c2a0b02-a4e1-4b47-9638-a75fd0077104 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:05.309 9538 DEBUG keystone.middleware.auth [req-e4c2a9be-1e77-41e7-9e12-c6f6b6719773 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:05.309 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:05.311 9538 INFO keystone.common.wsgi [req-e4c2a9be-1e77-41e7-9e12-c6f6b6719773 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:05.426 9535 DEBUG keystone.middleware.auth [req-a195dc1c-0200-464e-9f88-357635b11fcd - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:05.426 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:05.427 9535 INFO keystone.common.wsgi [req-a195dc1c-0200-464e-9f88-357635b11fcd - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:05.531 9534 INFO keystone.common.wsgi [req-0569654a-83d9-4c9b-a8d4-52bd4ac8c98d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:05.546 9537 DEBUG keystone.middleware.auth [req-60268b4a-aeba-43fc-91c3-7b89c40a0397 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:05.546 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:05.547 9537 INFO keystone.common.wsgi [req-60268b4a-aeba-43fc-91c3-7b89c40a0397 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volumev2 2016-04-07 00:10:05.548 9537 DEBUG keystone.common.controller [req-60268b4a-aeba-43fc-91c3-7b89c40a0397 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volumev2) 2016-04-07 00:10:05.548 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:05.548 9537 DEBUG keystone.common.controller [req-60268b4a-aeba-43fc-91c3-7b89c40a0397 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:05.548 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:05.551 9537 WARNING keystone.common.wsgi [req-60268b4a-aeba-43fc-91c3-7b89c40a0397 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volumev2 2016-04-07 00:10:05.567 9535 DEBUG keystone.middleware.auth [req-5e9e7290-6ab7-417a-b398-d40004d5648a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:05.567 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:05.569 9535 INFO keystone.common.wsgi [req-5e9e7290-6ab7-417a-b398-d40004d5648a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volumev2 2016-04-07 00:10:05.569 9535 DEBUG keystone.common.controller [req-5e9e7290-6ab7-417a-b398-d40004d5648a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volumev2) 2016-04-07 00:10:05.569 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:05.569 9535 DEBUG keystone.common.controller [req-5e9e7290-6ab7-417a-b398-d40004d5648a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:05.569 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:05.569 9535 DEBUG keystone.common.controller [req-5e9e7290-6ab7-417a-b398-d40004d5648a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:05.569 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:05.570 9535 DEBUG keystone.policy.backends.rules [req-5e9e7290-6ab7-417a-b398-d40004d5648a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:05.570 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:05.570 9535 DEBUG keystone.common.controller [req-5e9e7290-6ab7-417a-b398-d40004d5648a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:05.570 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:05.589 9538 DEBUG keystone.middleware.auth [req-9db9e84b-a930-4330-b193-d63aa9a1204c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:05.589 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:05.591 9538 INFO keystone.common.wsgi [req-9db9e84b-a930-4330-b193-d63aa9a1204c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volumev2 2016-04-07 00:10:05.591 9538 DEBUG keystone.common.controller [req-9db9e84b-a930-4330-b193-d63aa9a1204c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volumev2) 2016-04-07 00:10:05.591 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:05.591 9538 DEBUG keystone.common.controller [req-9db9e84b-a930-4330-b193-d63aa9a1204c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:05.591 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:05.592 9538 DEBUG keystone.common.controller [req-9db9e84b-a930-4330-b193-d63aa9a1204c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:05.592 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:05.592 9538 DEBUG keystone.policy.backends.rules [req-9db9e84b-a930-4330-b193-d63aa9a1204c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:05.592 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:05.592 9538 DEBUG keystone.common.controller [req-9db9e84b-a930-4330-b193-d63aa9a1204c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:05.592 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:05.612 9534 DEBUG keystone.middleware.auth [req-417b12f9-4e36-4fde-a84c-f155f3a93e03 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:05.612 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:05.614 9534 INFO keystone.common.wsgi [req-417b12f9-4e36-4fde-a84c-f155f3a93e03 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:10:05.614 9534 DEBUG keystone.common.controller [req-417b12f9-4e36-4fde-a84c-f155f3a93e03 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8776/v2/$(tenant_id)s', u'interface': u'public', u'region': u'RegionOne', u'enabled': True, u'service_id': u'130c209618ff42cf96ec4e6403a9357e'}) 2016-04-07 00:10:05.614 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:05.615 9534 DEBUG keystone.common.controller [req-417b12f9-4e36-4fde-a84c-f155f3a93e03 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:05.615 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:05.615 9534 DEBUG keystone.policy.backends.rules [req-417b12f9-4e36-4fde-a84c-f155f3a93e03 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:05.615 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:05.615 9534 DEBUG keystone.common.controller [req-417b12f9-4e36-4fde-a84c-f155f3a93e03 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:05.615 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:07.176 9536 INFO keystone.common.wsgi [req-b991cad2-6cd1-4b59-9132-0470749ad496 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:07.187 9535 DEBUG keystone.middleware.auth [req-3821356b-4a0b-4819-a0b7-7d4fd7157a5b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:07.187 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:07.188 9535 INFO keystone.common.wsgi [req-3821356b-4a0b-4819-a0b7-7d4fd7157a5b - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:07.298 9537 DEBUG keystone.middleware.auth [req-048e3ba0-7c33-4df1-a0a1-ebc5f3219883 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:07.298 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:07.300 9537 INFO keystone.common.wsgi [req-048e3ba0-7c33-4df1-a0a1-ebc5f3219883 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:07.440 9536 INFO keystone.common.wsgi [req-b991cad2-6cd1-4b59-9132-0470749ad496 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:07.457 9535 DEBUG keystone.middleware.auth [req-2369f3cf-0106-4abe-8612-182da24f0fcc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:07.457 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:07.458 9535 INFO keystone.common.wsgi [req-2369f3cf-0106-4abe-8612-182da24f0fcc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volumev2 2016-04-07 00:10:07.458 9535 DEBUG keystone.common.controller [req-2369f3cf-0106-4abe-8612-182da24f0fcc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volumev2) 2016-04-07 00:10:07.458 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:07.459 9535 DEBUG keystone.common.controller [req-2369f3cf-0106-4abe-8612-182da24f0fcc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:07.459 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:07.462 9535 WARNING keystone.common.wsgi [req-2369f3cf-0106-4abe-8612-182da24f0fcc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volumev2 2016-04-07 00:10:07.480 9538 DEBUG keystone.middleware.auth [req-3c876344-2bae-40ee-b19e-780db9eadc54 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:07.480 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:07.482 9538 INFO keystone.common.wsgi [req-3c876344-2bae-40ee-b19e-780db9eadc54 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volumev2 2016-04-07 00:10:07.482 9538 DEBUG keystone.common.controller [req-3c876344-2bae-40ee-b19e-780db9eadc54 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volumev2) 2016-04-07 00:10:07.482 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:07.483 9538 DEBUG keystone.common.controller [req-3c876344-2bae-40ee-b19e-780db9eadc54 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:07.483 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:07.483 9538 DEBUG keystone.common.controller [req-3c876344-2bae-40ee-b19e-780db9eadc54 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:07.483 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:07.483 9538 DEBUG keystone.policy.backends.rules [req-3c876344-2bae-40ee-b19e-780db9eadc54 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:07.483 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:07.484 9538 DEBUG keystone.common.controller [req-3c876344-2bae-40ee-b19e-780db9eadc54 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:07.484 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:07.504 9534 DEBUG keystone.middleware.auth [req-dffcc905-3825-48e0-b3bf-f2e3969afcba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:07.504 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:07.506 9534 INFO keystone.common.wsgi [req-dffcc905-3825-48e0-b3bf-f2e3969afcba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volumev2 2016-04-07 00:10:07.506 9534 DEBUG keystone.common.controller [req-dffcc905-3825-48e0-b3bf-f2e3969afcba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volumev2) 2016-04-07 00:10:07.506 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:07.506 9534 DEBUG keystone.common.controller [req-dffcc905-3825-48e0-b3bf-f2e3969afcba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:07.506 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:07.506 9534 DEBUG keystone.common.controller [req-dffcc905-3825-48e0-b3bf-f2e3969afcba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:07.506 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:07.507 9534 DEBUG keystone.policy.backends.rules [req-dffcc905-3825-48e0-b3bf-f2e3969afcba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:07.507 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:07.507 9534 DEBUG keystone.common.controller [req-dffcc905-3825-48e0-b3bf-f2e3969afcba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:07.507 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:07.525 9536 DEBUG keystone.middleware.auth [req-b0af5cff-ee61-4851-9435-b7e6a099fd2d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:07.525 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:07.527 9536 INFO keystone.common.wsgi [req-b0af5cff-ee61-4851-9435-b7e6a099fd2d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=admin&service_id=130c209618ff42cf96ec4e6403a9357e®ion_id=RegionOne 2016-04-07 00:10:07.527 9536 DEBUG keystone.common.controller [req-b0af5cff-ee61-4851-9435-b7e6a099fd2d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=admin, service_id=130c209618ff42cf96ec4e6403a9357e, region_id=RegionOne) 2016-04-07 00:10:07.527 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:07.527 9536 DEBUG keystone.common.controller [req-b0af5cff-ee61-4851-9435-b7e6a099fd2d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:10:07.527 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:07.527 9536 DEBUG keystone.common.controller [req-b0af5cff-ee61-4851-9435-b7e6a099fd2d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:07.527 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:07.527 9536 DEBUG keystone.policy.backends.rules [req-b0af5cff-ee61-4851-9435-b7e6a099fd2d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:07.527 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:07.528 9536 DEBUG keystone.common.controller [req-b0af5cff-ee61-4851-9435-b7e6a099fd2d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:07.528 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:08.632 9538 INFO keystone.common.wsgi [req-3c876344-2bae-40ee-b19e-780db9eadc54 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:08.642 9535 DEBUG keystone.middleware.auth [req-60bb5799-82b2-4623-a750-87ce91fae829 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:08.642 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:08.643 9535 INFO keystone.common.wsgi [req-60bb5799-82b2-4623-a750-87ce91fae829 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:08.751 9536 DEBUG keystone.middleware.auth [req-913163d5-d46c-4d9b-920b-192dc81bd1dd - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:08.751 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:08.753 9536 INFO keystone.common.wsgi [req-913163d5-d46c-4d9b-920b-192dc81bd1dd - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:08.850 9538 INFO keystone.common.wsgi [req-3c876344-2bae-40ee-b19e-780db9eadc54 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:08.867 9534 DEBUG keystone.middleware.auth [req-a36c5559-081d-4bab-a8a4-b8166a11f9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:08.867 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:08.868 9534 INFO keystone.common.wsgi [req-a36c5559-081d-4bab-a8a4-b8166a11f9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volumev2 2016-04-07 00:10:08.869 9534 DEBUG keystone.common.controller [req-a36c5559-081d-4bab-a8a4-b8166a11f9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volumev2) 2016-04-07 00:10:08.869 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:08.869 9534 DEBUG keystone.common.controller [req-a36c5559-081d-4bab-a8a4-b8166a11f9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:08.869 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:08.875 9534 WARNING keystone.common.wsgi [req-a36c5559-081d-4bab-a8a4-b8166a11f9fd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volumev2 2016-04-07 00:10:08.890 9535 DEBUG keystone.middleware.auth [req-39e92637-6006-4dfb-a438-1ed9ca3aba2c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:08.890 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:08.892 9535 INFO keystone.common.wsgi [req-39e92637-6006-4dfb-a438-1ed9ca3aba2c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volumev2 2016-04-07 00:10:08.892 9535 DEBUG keystone.common.controller [req-39e92637-6006-4dfb-a438-1ed9ca3aba2c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volumev2) 2016-04-07 00:10:08.892 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:08.892 9535 DEBUG keystone.common.controller [req-39e92637-6006-4dfb-a438-1ed9ca3aba2c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:08.892 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:08.892 9535 DEBUG keystone.common.controller [req-39e92637-6006-4dfb-a438-1ed9ca3aba2c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:08.892 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:08.893 9535 DEBUG keystone.policy.backends.rules [req-39e92637-6006-4dfb-a438-1ed9ca3aba2c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:08.893 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:08.893 9535 DEBUG keystone.common.controller [req-39e92637-6006-4dfb-a438-1ed9ca3aba2c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:08.893 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:08.912 9537 DEBUG keystone.middleware.auth [req-74824f69-5af4-4ce4-b8b5-82af249e7e00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:08.912 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:08.915 9537 INFO keystone.common.wsgi [req-74824f69-5af4-4ce4-b8b5-82af249e7e00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volumev2 2016-04-07 00:10:08.915 9537 DEBUG keystone.common.controller [req-74824f69-5af4-4ce4-b8b5-82af249e7e00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volumev2) 2016-04-07 00:10:08.915 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:08.915 9537 DEBUG keystone.common.controller [req-74824f69-5af4-4ce4-b8b5-82af249e7e00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:08.915 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:08.915 9537 DEBUG keystone.common.controller [req-74824f69-5af4-4ce4-b8b5-82af249e7e00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:08.915 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:08.916 9537 DEBUG keystone.policy.backends.rules [req-74824f69-5af4-4ce4-b8b5-82af249e7e00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:08.916 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:08.916 9537 DEBUG keystone.common.controller [req-74824f69-5af4-4ce4-b8b5-82af249e7e00 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:08.916 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:08.936 9534 DEBUG keystone.middleware.auth [req-330fd663-514e-440c-95db-36e51ce54093 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:08.936 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:08.938 9534 INFO keystone.common.wsgi [req-330fd663-514e-440c-95db-36e51ce54093 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:10:08.938 9534 DEBUG keystone.common.controller [req-330fd663-514e-440c-95db-36e51ce54093 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8776/v2/$(tenant_id)s', u'interface': u'admin', u'region': u'RegionOne', u'enabled': True, u'service_id': u'130c209618ff42cf96ec4e6403a9357e'}) 2016-04-07 00:10:08.938 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:08.938 9534 DEBUG keystone.common.controller [req-330fd663-514e-440c-95db-36e51ce54093 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:08.938 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:08.939 9534 DEBUG keystone.policy.backends.rules [req-330fd663-514e-440c-95db-36e51ce54093 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:08.939 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:08.939 9534 DEBUG keystone.common.controller [req-330fd663-514e-440c-95db-36e51ce54093 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:08.939 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:10.615 9538 INFO keystone.common.wsgi [req-3c876344-2bae-40ee-b19e-780db9eadc54 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:10.627 9537 DEBUG keystone.middleware.auth [req-c117ae51-f54c-48e2-8a2f-9691cf834671 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:10.627 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:10.628 9537 INFO keystone.common.wsgi [req-c117ae51-f54c-48e2-8a2f-9691cf834671 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:10.744 9538 DEBUG keystone.middleware.auth [req-634726eb-b939-4873-85e9-65fc1edded76 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:10.744 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:10.746 9538 INFO keystone.common.wsgi [req-634726eb-b939-4873-85e9-65fc1edded76 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:10.869 9536 INFO keystone.common.wsgi [req-913163d5-d46c-4d9b-920b-192dc81bd1dd - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:10:10.885 9535 DEBUG keystone.middleware.auth [req-39fd88ad-0362-40bb-ab87-74fcf93ba82f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:10.885 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:10.886 9535 INFO keystone.common.wsgi [req-39fd88ad-0362-40bb-ab87-74fcf93ba82f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volumev2 2016-04-07 00:10:10.887 9535 DEBUG keystone.common.controller [req-39fd88ad-0362-40bb-ab87-74fcf93ba82f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volumev2) 2016-04-07 00:10:10.887 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:10.887 9535 DEBUG keystone.common.controller [req-39fd88ad-0362-40bb-ab87-74fcf93ba82f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:10.887 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:10.891 9535 WARNING keystone.common.wsgi [req-39fd88ad-0362-40bb-ab87-74fcf93ba82f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volumev2 2016-04-07 00:10:10.905 9538 DEBUG keystone.middleware.auth [req-cb015597-861a-4f0b-af65-34811faabac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:10.905 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:10.906 9538 INFO keystone.common.wsgi [req-cb015597-861a-4f0b-af65-34811faabac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volumev2 2016-04-07 00:10:10.906 9538 DEBUG keystone.common.controller [req-cb015597-861a-4f0b-af65-34811faabac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volumev2) 2016-04-07 00:10:10.906 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:10.906 9538 DEBUG keystone.common.controller [req-cb015597-861a-4f0b-af65-34811faabac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:10.906 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:10.907 9538 DEBUG keystone.common.controller [req-cb015597-861a-4f0b-af65-34811faabac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:10.907 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:10.907 9538 DEBUG keystone.policy.backends.rules [req-cb015597-861a-4f0b-af65-34811faabac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:10.907 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:10.907 9538 DEBUG keystone.common.controller [req-cb015597-861a-4f0b-af65-34811faabac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:10.907 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:10.925 9534 DEBUG keystone.middleware.auth [req-9dd94a6d-7ef6-473e-902d-8ec631730679 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:10.925 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:10.926 9534 INFO keystone.common.wsgi [req-9dd94a6d-7ef6-473e-902d-8ec631730679 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volumev2 2016-04-07 00:10:10.926 9534 DEBUG keystone.common.controller [req-9dd94a6d-7ef6-473e-902d-8ec631730679 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volumev2) 2016-04-07 00:10:10.926 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:10.926 9534 DEBUG keystone.common.controller [req-9dd94a6d-7ef6-473e-902d-8ec631730679 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:10.926 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:10.927 9534 DEBUG keystone.common.controller [req-9dd94a6d-7ef6-473e-902d-8ec631730679 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:10.927 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:10.927 9534 DEBUG keystone.policy.backends.rules [req-9dd94a6d-7ef6-473e-902d-8ec631730679 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:10.927 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:10.927 9534 DEBUG keystone.common.controller [req-9dd94a6d-7ef6-473e-902d-8ec631730679 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:10.927 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:10.944 9536 DEBUG keystone.middleware.auth [req-11154635-d8d3-44d5-98b3-85578a9b7480 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:10.944 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:10.946 9536 INFO keystone.common.wsgi [req-11154635-d8d3-44d5-98b3-85578a9b7480 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=internal&service_id=130c209618ff42cf96ec4e6403a9357e®ion_id=RegionOne 2016-04-07 00:10:10.946 9536 DEBUG keystone.common.controller [req-11154635-d8d3-44d5-98b3-85578a9b7480 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=internal, service_id=130c209618ff42cf96ec4e6403a9357e, region_id=RegionOne) 2016-04-07 00:10:10.946 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:10.946 9536 DEBUG keystone.common.controller [req-11154635-d8d3-44d5-98b3-85578a9b7480 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:10:10.946 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:10.946 9536 DEBUG keystone.common.controller [req-11154635-d8d3-44d5-98b3-85578a9b7480 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:10.946 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:10.947 9536 DEBUG keystone.policy.backends.rules [req-11154635-d8d3-44d5-98b3-85578a9b7480 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:10.947 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:10.947 9536 DEBUG keystone.common.controller [req-11154635-d8d3-44d5-98b3-85578a9b7480 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:10.947 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:12.119 9538 INFO keystone.common.wsgi [req-cb015597-861a-4f0b-af65-34811faabac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:12.129 9537 DEBUG keystone.middleware.auth [req-2e90d460-24e1-4db3-8afc-bc17a0de6174 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:12.129 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:12.130 9537 INFO keystone.common.wsgi [req-2e90d460-24e1-4db3-8afc-bc17a0de6174 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:12.234 9534 DEBUG keystone.middleware.auth [req-d5a32a01-dd99-4da9-92f2-44ea2d1c4c79 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:12.234 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:12.235 9534 INFO keystone.common.wsgi [req-d5a32a01-dd99-4da9-92f2-44ea2d1c4c79 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:12.329 9535 INFO keystone.common.wsgi [req-39fd88ad-0362-40bb-ab87-74fcf93ba82f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:12.341 9538 DEBUG keystone.middleware.auth [req-6ab3576d-ed21-413d-a19f-b3bf47e7deff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:12.341 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:12.342 9538 INFO keystone.common.wsgi [req-6ab3576d-ed21-413d-a19f-b3bf47e7deff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/volumev2 2016-04-07 00:10:12.343 9538 DEBUG keystone.common.controller [req-6ab3576d-ed21-413d-a19f-b3bf47e7deff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=volumev2) 2016-04-07 00:10:12.343 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:12.343 9538 DEBUG keystone.common.controller [req-6ab3576d-ed21-413d-a19f-b3bf47e7deff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:12.343 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:12.346 9538 WARNING keystone.common.wsgi [req-6ab3576d-ed21-413d-a19f-b3bf47e7deff 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: volumev2 2016-04-07 00:10:12.359 9535 DEBUG keystone.middleware.auth [req-56253451-84d3-4af8-909d-7bd48d96367c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:12.359 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:12.361 9535 INFO keystone.common.wsgi [req-56253451-84d3-4af8-909d-7bd48d96367c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=volumev2 2016-04-07 00:10:12.361 9535 DEBUG keystone.common.controller [req-56253451-84d3-4af8-909d-7bd48d96367c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=volumev2) 2016-04-07 00:10:12.361 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:12.361 9535 DEBUG keystone.common.controller [req-56253451-84d3-4af8-909d-7bd48d96367c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:12.361 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:12.361 9535 DEBUG keystone.common.controller [req-56253451-84d3-4af8-909d-7bd48d96367c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:12.361 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:12.361 9535 DEBUG keystone.policy.backends.rules [req-56253451-84d3-4af8-909d-7bd48d96367c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:12.361 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:12.362 9535 DEBUG keystone.common.controller [req-56253451-84d3-4af8-909d-7bd48d96367c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:12.362 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:12.378 9536 DEBUG keystone.middleware.auth [req-a32089cd-2ee3-427a-84d4-7c32575126f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:12.378 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:12.380 9536 INFO keystone.common.wsgi [req-a32089cd-2ee3-427a-84d4-7c32575126f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=volumev2 2016-04-07 00:10:12.380 9536 DEBUG keystone.common.controller [req-a32089cd-2ee3-427a-84d4-7c32575126f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=volumev2) 2016-04-07 00:10:12.380 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:12.380 9536 DEBUG keystone.common.controller [req-a32089cd-2ee3-427a-84d4-7c32575126f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:12.380 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:12.381 9536 DEBUG keystone.common.controller [req-a32089cd-2ee3-427a-84d4-7c32575126f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:12.381 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:12.381 9536 DEBUG keystone.policy.backends.rules [req-a32089cd-2ee3-427a-84d4-7c32575126f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:12.381 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:12.381 9536 DEBUG keystone.common.controller [req-a32089cd-2ee3-427a-84d4-7c32575126f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:12.381 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:12.398 9537 DEBUG keystone.middleware.auth [req-096391fb-dc03-49c4-b0a5-fad57b3d4db5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:12.398 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:12.399 9537 INFO keystone.common.wsgi [req-096391fb-dc03-49c4-b0a5-fad57b3d4db5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:10:12.400 9537 DEBUG keystone.common.controller [req-096391fb-dc03-49c4-b0a5-fad57b3d4db5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:8776/v2/$(tenant_id)s', u'interface': u'internal', u'region': u'RegionOne', u'enabled': True, u'service_id': u'130c209618ff42cf96ec4e6403a9357e'}) 2016-04-07 00:10:12.400 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:12.400 9537 DEBUG keystone.common.controller [req-096391fb-dc03-49c4-b0a5-fad57b3d4db5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:12.400 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:12.400 9537 DEBUG keystone.policy.backends.rules [req-096391fb-dc03-49c4-b0a5-fad57b3d4db5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:12.400 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:12.400 9537 DEBUG keystone.common.controller [req-096391fb-dc03-49c4-b0a5-fad57b3d4db5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:12.400 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:13.493 9536 INFO keystone.common.wsgi [req-a32089cd-2ee3-427a-84d4-7c32575126f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:13.507 9538 DEBUG keystone.middleware.auth [req-cb3d6b5e-4818-4025-b436-7165a5b165ee - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:13.507 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:13.510 9538 INFO keystone.common.wsgi [req-cb3d6b5e-4818-4025-b436-7165a5b165ee - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:13.683 9537 DEBUG keystone.middleware.auth [req-e97b309a-fdf3-48d6-b0fc-73b13f7864f8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:13.683 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:13.685 9537 INFO keystone.common.wsgi [req-e97b309a-fdf3-48d6-b0fc-73b13f7864f8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:13.798 9536 INFO keystone.common.wsgi [req-a32089cd-2ee3-427a-84d4-7c32575126f9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:13.809 9538 DEBUG keystone.middleware.auth [req-10a9d11f-e535-46f8-94a2-486464660fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:13.809 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:13.811 9538 INFO keystone.common.wsgi [req-10a9d11f-e535-46f8-94a2-486464660fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/domains/default 2016-04-07 00:10:13.811 9538 DEBUG keystone.common.controller [req-10a9d11f-e535-46f8-94a2-486464660fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_domain(domain_id=default) 2016-04-07 00:10:13.811 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:13.811 9538 DEBUG keystone.common.controller [req-10a9d11f-e535-46f8-94a2-486464660fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:13.811 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:13.815 9538 DEBUG keystone.policy.backends.rules [req-10a9d11f-e535-46f8-94a2-486464660fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_domain: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:13.815 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:13.815 9538 DEBUG keystone.common.controller [req-10a9d11f-e535-46f8-94a2-486464660fb2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:13.815 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:13.828 9537 DEBUG keystone.middleware.auth [req-54f0d55b-b977-4305-96fd-1af4f827a626 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:13.828 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:13.830 9537 INFO keystone.common.wsgi [req-54f0d55b-b977-4305-96fd-1af4f827a626 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users 2016-04-07 00:10:13.830 9537 DEBUG keystone.common.controller [req-54f0d55b-b977-4305-96fd-1af4f827a626 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_user(user={u'password': u'***', u'enabled': True, u'domain_id': u'default', u'name': u'neutron'}) 2016-04-07 00:10:13.830 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:13.830 9537 DEBUG keystone.common.controller [req-54f0d55b-b977-4305-96fd-1af4f827a626 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:13.830 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:13.831 9537 DEBUG keystone.policy.backends.rules [req-54f0d55b-b977-4305-96fd-1af4f827a626 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:13.831 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:13.831 9537 DEBUG keystone.common.controller [req-54f0d55b-b977-4305-96fd-1af4f827a626 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:13.831 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:15.010 9535 INFO keystone.common.wsgi [req-56253451-84d3-4af8-909d-7bd48d96367c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:15.019 9536 DEBUG keystone.middleware.auth [req-9da0a1c7-7f23-4f49-9311-9b500aa2c2bc - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:15.019 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:15.020 9536 INFO keystone.common.wsgi [req-9da0a1c7-7f23-4f49-9311-9b500aa2c2bc - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:15.122 9538 DEBUG keystone.middleware.auth [req-f51fee90-2c65-4313-97e3-e08f4e36cb71 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:15.122 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:15.123 9538 INFO keystone.common.wsgi [req-f51fee90-2c65-4313-97e3-e08f4e36cb71 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:15.219 9534 INFO keystone.common.wsgi [req-d5a32a01-dd99-4da9-92f2-44ea2d1c4c79 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:10:15.233 9537 DEBUG keystone.middleware.auth [req-d03618f1-8d29-46a9-8a4e-5244863d79e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:15.233 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:15.235 9537 INFO keystone.common.wsgi [req-d03618f1-8d29-46a9-8a4e-5244863d79e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/4d2cb6d3b2c84fa6892de5fbd4710582 2016-04-07 00:10:15.235 9537 DEBUG keystone.common.controller [req-d03618f1-8d29-46a9-8a4e-5244863d79e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=4d2cb6d3b2c84fa6892de5fbd4710582) 2016-04-07 00:10:15.235 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:15.236 9537 DEBUG keystone.common.controller [req-d03618f1-8d29-46a9-8a4e-5244863d79e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:15.236 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:15.246 9537 DEBUG keystone.policy.backends.rules [req-d03618f1-8d29-46a9-8a4e-5244863d79e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:15.246 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:15.247 9537 DEBUG keystone.common.controller [req-d03618f1-8d29-46a9-8a4e-5244863d79e1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:15.247 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:15.263 9538 DEBUG keystone.middleware.auth [req-e3431aee-f456-4146-9d3c-eaf8eb5eb1f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:15.263 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:15.264 9538 INFO keystone.common.wsgi [req-e3431aee-f456-4146-9d3c-eaf8eb5eb1f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:10:15.264 9538 DEBUG keystone.common.controller [req-e3431aee-f456-4146-9d3c-eaf8eb5eb1f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:10:15.264 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:15.265 9538 DEBUG keystone.common.controller [req-e3431aee-f456-4146-9d3c-eaf8eb5eb1f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:15.265 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:15.268 9538 WARNING keystone.common.wsgi [req-e3431aee-f456-4146-9d3c-eaf8eb5eb1f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:10:15.284 9534 DEBUG keystone.middleware.auth [req-ca25fb30-8041-4753-a29c-527e93e8eb7d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:15.284 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:15.286 9534 INFO keystone.common.wsgi [req-ca25fb30-8041-4753-a29c-527e93e8eb7d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:10:15.286 9534 DEBUG keystone.common.controller [req-ca25fb30-8041-4753-a29c-527e93e8eb7d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:10:15.286 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:15.286 9534 DEBUG keystone.common.controller [req-ca25fb30-8041-4753-a29c-527e93e8eb7d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:10:15.286 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:15.286 9534 DEBUG keystone.common.controller [req-ca25fb30-8041-4753-a29c-527e93e8eb7d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:15.286 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:15.286 9534 DEBUG keystone.policy.backends.rules [req-ca25fb30-8041-4753-a29c-527e93e8eb7d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:15.286 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:15.287 9534 DEBUG keystone.common.controller [req-ca25fb30-8041-4753-a29c-527e93e8eb7d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:15.287 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:15.306 9535 DEBUG keystone.middleware.auth [req-3c8362ba-ddbc-40d3-bc79-8d01d28a66c3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:15.306 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:15.308 9535 INFO keystone.common.wsgi [req-3c8362ba-ddbc-40d3-bc79-8d01d28a66c3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/4d2cb6d3b2c84fa6892de5fbd4710582/roles 2016-04-07 00:10:15.322 9535 DEBUG keystone.common.controller [req-3c8362ba-ddbc-40d3-bc79-8d01d28a66c3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=4d2cb6d3b2c84fa6892de5fbd4710582) 2016-04-07 00:10:15.322 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:15.322 9535 DEBUG keystone.common.controller [req-3c8362ba-ddbc-40d3-bc79-8d01d28a66c3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:15.322 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:15.322 9535 DEBUG keystone.policy.backends.rules [req-3c8362ba-ddbc-40d3-bc79-8d01d28a66c3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:15.322 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:15.323 9535 DEBUG keystone.common.controller [req-3c8362ba-ddbc-40d3-bc79-8d01d28a66c3 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:15.323 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:10:16.553 9536 INFO keystone.common.wsgi [req-9da0a1c7-7f23-4f49-9311-9b500aa2c2bc - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:10:16.567 9537 DEBUG keystone.middleware.auth [req-e0c7d61b-7b67-4b98-bcf0-af3d3b49dc9e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:16.567 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:16.569 9537 INFO keystone.common.wsgi [req-e0c7d61b-7b67-4b98-bcf0-af3d3b49dc9e - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:16.682 9534 DEBUG keystone.middleware.auth [req-989c0a12-5649-46a8-9acb-f2d29b1cd8d3 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:16.682 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:16.683 9534 INFO keystone.common.wsgi [req-989c0a12-5649-46a8-9acb-f2d29b1cd8d3 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:16.829 9536 INFO keystone.common.wsgi [req-9da0a1c7-7f23-4f49-9311-9b500aa2c2bc - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:10:16.847 9535 DEBUG keystone.middleware.auth [req-2fc06318-ba28-4ac9-bf7c-9a9a7363262d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:16.847 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:16.848 9535 INFO keystone.common.wsgi [req-2fc06318-ba28-4ac9-bf7c-9a9a7363262d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles/service 2016-04-07 00:10:16.854 9535 DEBUG keystone.common.controller [req-2fc06318-ba28-4ac9-bf7c-9a9a7363262d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_role(role_id=service) 2016-04-07 00:10:16.854 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:16.854 9535 DEBUG keystone.common.controller [req-2fc06318-ba28-4ac9-bf7c-9a9a7363262d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:16.854 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:16.858 9535 WARNING keystone.common.wsgi [req-2fc06318-ba28-4ac9-bf7c-9a9a7363262d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find role: service 2016-04-07 00:10:16.874 9537 DEBUG keystone.middleware.auth [req-662c4aae-ecc9-4076-9e26-c3a04d93d00a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:16.874 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:16.876 9537 INFO keystone.common.wsgi [req-662c4aae-ecc9-4076-9e26-c3a04d93d00a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/roles?name=service 2016-04-07 00:10:16.876 9537 DEBUG keystone.common.controller [req-662c4aae-ecc9-4076-9e26-c3a04d93d00a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service, domain_id=None) 2016-04-07 00:10:16.876 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:16.876 9537 DEBUG keystone.common.controller [req-662c4aae-ecc9-4076-9e26-c3a04d93d00a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_roles() 2016-04-07 00:10:16.876 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:16.877 9537 DEBUG keystone.common.controller [req-662c4aae-ecc9-4076-9e26-c3a04d93d00a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:16.877 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:16.877 9537 DEBUG keystone.policy.backends.rules [req-662c4aae-ecc9-4076-9e26-c3a04d93d00a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_roles: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:16.877 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:16.877 9537 DEBUG keystone.common.controller [req-662c4aae-ecc9-4076-9e26-c3a04d93d00a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:16.877 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:16.898 9534 DEBUG keystone.middleware.auth [req-46e733e6-297e-4692-b2d7-eb2c97bac620 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:16.898 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:16.900 9534 INFO keystone.common.wsgi [req-46e733e6-297e-4692-b2d7-eb2c97bac620 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/4d2cb6d3b2c84fa6892de5fbd4710582 2016-04-07 00:10:16.900 9534 DEBUG keystone.common.controller [req-46e733e6-297e-4692-b2d7-eb2c97bac620 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=4d2cb6d3b2c84fa6892de5fbd4710582) 2016-04-07 00:10:16.900 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:16.900 9534 DEBUG keystone.common.controller [req-46e733e6-297e-4692-b2d7-eb2c97bac620 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:16.900 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:16.912 9534 DEBUG keystone.policy.backends.rules [req-46e733e6-297e-4692-b2d7-eb2c97bac620 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:16.912 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:16.912 9534 DEBUG keystone.common.controller [req-46e733e6-297e-4692-b2d7-eb2c97bac620 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:16.912 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:16.927 9537 DEBUG keystone.middleware.auth [req-9303bbd3-cb76-42b3-af60-bb83875141f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:16.927 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:16.929 9537 INFO keystone.common.wsgi [req-9303bbd3-cb76-42b3-af60-bb83875141f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:10:16.929 9537 DEBUG keystone.common.controller [req-9303bbd3-cb76-42b3-af60-bb83875141f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:10:16.929 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:16.929 9537 DEBUG keystone.common.controller [req-9303bbd3-cb76-42b3-af60-bb83875141f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:16.929 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:16.936 9537 WARNING keystone.common.wsgi [req-9303bbd3-cb76-42b3-af60-bb83875141f6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:10:16.950 9538 DEBUG keystone.middleware.auth [req-c0aaac3b-204f-4b79-9638-b33bc52b29bb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:16.950 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:16.952 9538 INFO keystone.common.wsgi [req-c0aaac3b-204f-4b79-9638-b33bc52b29bb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:10:16.952 9538 DEBUG keystone.common.controller [req-c0aaac3b-204f-4b79-9638-b33bc52b29bb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:10:16.952 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:16.952 9538 DEBUG keystone.common.controller [req-c0aaac3b-204f-4b79-9638-b33bc52b29bb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:10:16.952 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:16.953 9538 DEBUG keystone.common.controller [req-c0aaac3b-204f-4b79-9638-b33bc52b29bb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:16.953 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:16.953 9538 DEBUG keystone.policy.backends.rules [req-c0aaac3b-204f-4b79-9638-b33bc52b29bb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:16.953 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:16.953 9538 DEBUG keystone.common.controller [req-c0aaac3b-204f-4b79-9638-b33bc52b29bb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:16.953 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:16.971 9534 DEBUG keystone.middleware.auth [req-2e473882-aa6b-428b-b301-c8e3a86fad88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:16.971 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:16.973 9534 INFO keystone.common.wsgi [req-2e473882-aa6b-428b-b301-c8e3a86fad88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] PUT http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/4d2cb6d3b2c84fa6892de5fbd4710582/roles/433eea6fa2d542f7b24f431875c3a6de 2016-04-07 00:10:16.995 9534 DEBUG keystone.common.controller [req-2e473882-aa6b-428b-b301-c8e3a86fad88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_grant(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=4d2cb6d3b2c84fa6892de5fbd4710582, role_id=433eea6fa2d542f7b24f431875c3a6de) 2016-04-07 00:10:16.995 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:16.995 9534 DEBUG keystone.common.controller [req-2e473882-aa6b-428b-b301-c8e3a86fad88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:16.995 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:16.996 9534 DEBUG keystone.policy.backends.rules [req-2e473882-aa6b-428b-b301-c8e3a86fad88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_grant: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:16.996 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:16.996 9534 DEBUG keystone.common.controller [req-2e473882-aa6b-428b-b301-c8e3a86fad88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:16.996 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:10:18.235 9535 INFO keystone.common.wsgi [req-2fc06318-ba28-4ac9-bf7c-9a9a7363262d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:18.245 9536 DEBUG keystone.middleware.auth [req-a6df470d-3a39-42b8-b0ee-a862b173d8a4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:18.245 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:18.246 9536 INFO keystone.common.wsgi [req-a6df470d-3a39-42b8-b0ee-a862b173d8a4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:18.374 9537 DEBUG keystone.middleware.auth [req-100940cc-f877-49d0-97e4-2d65d5fc9fc1 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:18.374 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:18.376 9537 INFO keystone.common.wsgi [req-100940cc-f877-49d0-97e4-2d65d5fc9fc1 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:18.551 9534 INFO keystone.common.wsgi [req-2e473882-aa6b-428b-b301-c8e3a86fad88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:18.564 9538 DEBUG keystone.middleware.auth [req-347d2ebf-cbb5-4da7-a96a-147512068c97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:18.564 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:18.565 9538 INFO keystone.common.wsgi [req-347d2ebf-cbb5-4da7-a96a-147512068c97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/4d2cb6d3b2c84fa6892de5fbd4710582 2016-04-07 00:10:18.566 9538 DEBUG keystone.common.controller [req-347d2ebf-cbb5-4da7-a96a-147512068c97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=4d2cb6d3b2c84fa6892de5fbd4710582) 2016-04-07 00:10:18.566 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:18.566 9538 DEBUG keystone.common.controller [req-347d2ebf-cbb5-4da7-a96a-147512068c97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:18.566 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:18.578 9538 DEBUG keystone.policy.backends.rules [req-347d2ebf-cbb5-4da7-a96a-147512068c97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:18.578 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:18.578 9538 DEBUG keystone.common.controller [req-347d2ebf-cbb5-4da7-a96a-147512068c97 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:18.578 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:18.595 9535 DEBUG keystone.middleware.auth [req-2dfa798e-4a38-4c1a-9df6-e71c214e5dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:18.595 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:18.597 9535 INFO keystone.common.wsgi [req-2dfa798e-4a38-4c1a-9df6-e71c214e5dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/service 2016-04-07 00:10:18.597 9535 DEBUG keystone.common.controller [req-2dfa798e-4a38-4c1a-9df6-e71c214e5dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=service) 2016-04-07 00:10:18.597 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:18.598 9535 DEBUG keystone.common.controller [req-2dfa798e-4a38-4c1a-9df6-e71c214e5dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:18.598 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:18.601 9535 WARNING keystone.common.wsgi [req-2dfa798e-4a38-4c1a-9df6-e71c214e5dc1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find project: service 2016-04-07 00:10:18.617 9536 DEBUG keystone.middleware.auth [req-5803fe5a-7f36-4547-9af8-af9f3644985d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:18.617 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:18.619 9536 INFO keystone.common.wsgi [req-5803fe5a-7f36-4547-9af8-af9f3644985d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects?name=service 2016-04-07 00:10:18.619 9536 DEBUG keystone.common.controller [req-5803fe5a-7f36-4547-9af8-af9f3644985d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=service) 2016-04-07 00:10:18.619 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:18.619 9536 DEBUG keystone.common.controller [req-5803fe5a-7f36-4547-9af8-af9f3644985d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:10:18.619 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:18.619 9536 DEBUG keystone.common.controller [req-5803fe5a-7f36-4547-9af8-af9f3644985d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:18.619 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:18.620 9536 DEBUG keystone.policy.backends.rules [req-5803fe5a-7f36-4547-9af8-af9f3644985d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:18.620 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:18.620 9536 DEBUG keystone.common.controller [req-5803fe5a-7f36-4547-9af8-af9f3644985d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:18.620 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:18.640 9538 DEBUG keystone.middleware.auth [req-9b3e3be1-c785-4785-b5da-9194d8ee10d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:18.640 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:18.642 9538 INFO keystone.common.wsgi [req-9b3e3be1-c785-4785-b5da-9194d8ee10d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/19fec374ca7347cb8772fe1a9a549b56/users/4d2cb6d3b2c84fa6892de5fbd4710582/roles 2016-04-07 00:10:18.660 9538 DEBUG keystone.common.controller [req-9b3e3be1-c785-4785-b5da-9194d8ee10d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_grants(project_id=19fec374ca7347cb8772fe1a9a549b56, user_id=4d2cb6d3b2c84fa6892de5fbd4710582) 2016-04-07 00:10:18.660 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:18.660 9538 DEBUG keystone.common.controller [req-9b3e3be1-c785-4785-b5da-9194d8ee10d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:18.660 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:18.660 9538 DEBUG keystone.policy.backends.rules [req-9b3e3be1-c785-4785-b5da-9194d8ee10d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_grants: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:18.660 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:18.661 9538 DEBUG keystone.common.controller [req-9b3e3be1-c785-4785-b5da-9194d8ee10d1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:18.661 check_protection /opt/stack/keystone/keystone/common/controller.py:819 2016-04-07 00:10:19.866 9536 INFO keystone.common.wsgi [req-5803fe5a-7f36-4547-9af8-af9f3644985d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:19.878 9538 DEBUG keystone.middleware.auth [req-1e596353-fa0e-4511-86a8-e62dac3b2059 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:19.878 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:19.880 9538 INFO keystone.common.wsgi [req-1e596353-fa0e-4511-86a8-e62dac3b2059 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:20.028 9534 DEBUG keystone.middleware.auth [req-0beff16b-bac1-45d1-b6e3-41b662f9cff7 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:20.028 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:20.030 9534 INFO keystone.common.wsgi [req-0beff16b-bac1-45d1-b6e3-41b662f9cff7 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:20.208 9538 INFO keystone.common.wsgi [req-1e596353-fa0e-4511-86a8-e62dac3b2059 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:10:20.235 9536 DEBUG keystone.middleware.auth [req-fbcf75f8-b48c-4966-a458-873548a0af71 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:20.235 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:20.239 9536 INFO keystone.common.wsgi [req-fbcf75f8-b48c-4966-a458-873548a0af71 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/network 2016-04-07 00:10:20.239 9536 DEBUG keystone.common.controller [req-fbcf75f8-b48c-4966-a458-873548a0af71 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=network) 2016-04-07 00:10:20.239 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:20.240 9536 DEBUG keystone.common.controller [req-fbcf75f8-b48c-4966-a458-873548a0af71 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:20.240 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:20.249 9536 WARNING keystone.common.wsgi [req-fbcf75f8-b48c-4966-a458-873548a0af71 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: network 2016-04-07 00:10:20.291 9538 DEBUG keystone.middleware.auth [req-fcdbb766-ebfb-4844-8fa7-16d6ab4903ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:20.291 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:20.297 9538 INFO keystone.common.wsgi [req-fcdbb766-ebfb-4844-8fa7-16d6ab4903ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=network 2016-04-07 00:10:20.298 9538 DEBUG keystone.common.controller [req-fcdbb766-ebfb-4844-8fa7-16d6ab4903ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=network) 2016-04-07 00:10:20.298 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:20.300 9538 DEBUG keystone.common.controller [req-fcdbb766-ebfb-4844-8fa7-16d6ab4903ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:20.300 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:20.301 9538 DEBUG keystone.common.controller [req-fcdbb766-ebfb-4844-8fa7-16d6ab4903ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:20.301 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:20.302 9538 DEBUG keystone.policy.backends.rules [req-fcdbb766-ebfb-4844-8fa7-16d6ab4903ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:20.302 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:20.303 9538 DEBUG keystone.common.controller [req-fcdbb766-ebfb-4844-8fa7-16d6ab4903ba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:20.303 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:20.362 9535 DEBUG keystone.middleware.auth [req-f6257677-cb6e-4245-affa-1ece6a135423 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:20.362 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:20.365 9535 INFO keystone.common.wsgi [req-f6257677-cb6e-4245-affa-1ece6a135423 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=network 2016-04-07 00:10:20.366 9535 DEBUG keystone.common.controller [req-f6257677-cb6e-4245-affa-1ece6a135423 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=network) 2016-04-07 00:10:20.366 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:20.367 9535 DEBUG keystone.common.controller [req-f6257677-cb6e-4245-affa-1ece6a135423 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:20.367 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:20.367 9535 DEBUG keystone.common.controller [req-f6257677-cb6e-4245-affa-1ece6a135423 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:20.367 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:20.368 9535 DEBUG keystone.policy.backends.rules [req-f6257677-cb6e-4245-affa-1ece6a135423 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:20.368 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:20.370 9535 DEBUG keystone.common.controller [req-f6257677-cb6e-4245-affa-1ece6a135423 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:20.370 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:24.531 9537 INFO keystone.common.wsgi [req-100940cc-f877-49d0-97e4-2d65d5fc9fc1 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:10:24.541 9538 DEBUG keystone.middleware.auth [req-313edba5-a78f-4ee6-a7d8-bb822aea6d5f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:24.541 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:24.543 9538 INFO keystone.common.wsgi [req-313edba5-a78f-4ee6-a7d8-bb822aea6d5f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:24.730 9537 DEBUG keystone.middleware.auth [req-c5e2eaf1-b128-411e-aca9-64ff71a9887d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:24.730 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:24.733 9537 INFO keystone.common.wsgi [req-c5e2eaf1-b128-411e-aca9-64ff71a9887d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:25.023 9534 INFO keystone.common.wsgi [req-0beff16b-bac1-45d1-b6e3-41b662f9cff7 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:10:25.060 9538 DEBUG keystone.middleware.auth [req-342ea052-c0ef-48c8-b127-14602d06befa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:25.060 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:25.065 9538 INFO keystone.common.wsgi [req-342ea052-c0ef-48c8-b127-14602d06befa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/services 2016-04-07 00:10:25.066 9538 DEBUG keystone.common.controller [req-342ea052-c0ef-48c8-b127-14602d06befa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_service(service={u'type': u'network', u'enabled': True, u'description': u'Neutron Service', u'name': u'neutron'}) 2016-04-07 00:10:25.066 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:25.067 9538 DEBUG keystone.common.controller [req-342ea052-c0ef-48c8-b127-14602d06befa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:25.067 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:25.067 9538 DEBUG keystone.policy.backends.rules [req-342ea052-c0ef-48c8-b127-14602d06befa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_service: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:25.067 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:25.069 9538 DEBUG keystone.common.controller [req-342ea052-c0ef-48c8-b127-14602d06befa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:25.069 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:26.565 9537 INFO keystone.common.wsgi [req-c5e2eaf1-b128-411e-aca9-64ff71a9887d - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:10:26.576 9534 DEBUG keystone.middleware.auth [req-c7407a33-1d6e-4dfc-965b-a443eee3845e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:26.576 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:26.578 9534 INFO keystone.common.wsgi [req-c7407a33-1d6e-4dfc-965b-a443eee3845e - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:26.690 9536 DEBUG keystone.middleware.auth [req-acf9eb91-98cd-418f-8147-cddf8167a1de - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:26.690 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:26.691 9536 INFO keystone.common.wsgi [req-acf9eb91-98cd-418f-8147-cddf8167a1de - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:26.797 9535 INFO keystone.common.wsgi [req-f6257677-cb6e-4245-affa-1ece6a135423 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:26.810 9538 DEBUG keystone.middleware.auth [req-cf7e9584-e88f-4505-b72f-e7cc42f187c5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:26.810 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:26.812 9538 INFO keystone.common.wsgi [req-cf7e9584-e88f-4505-b72f-e7cc42f187c5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/network 2016-04-07 00:10:26.812 9538 DEBUG keystone.common.controller [req-cf7e9584-e88f-4505-b72f-e7cc42f187c5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=network) 2016-04-07 00:10:26.812 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:26.813 9538 DEBUG keystone.common.controller [req-cf7e9584-e88f-4505-b72f-e7cc42f187c5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:26.813 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:26.817 9538 WARNING keystone.common.wsgi [req-cf7e9584-e88f-4505-b72f-e7cc42f187c5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: network 2016-04-07 00:10:26.831 9535 DEBUG keystone.middleware.auth [req-6f2eab59-e615-4e49-b92e-6d44d9682d88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:26.831 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:26.833 9535 INFO keystone.common.wsgi [req-6f2eab59-e615-4e49-b92e-6d44d9682d88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=network 2016-04-07 00:10:26.833 9535 DEBUG keystone.common.controller [req-6f2eab59-e615-4e49-b92e-6d44d9682d88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=network) 2016-04-07 00:10:26.833 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:26.833 9535 DEBUG keystone.common.controller [req-6f2eab59-e615-4e49-b92e-6d44d9682d88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:26.833 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:26.833 9535 DEBUG keystone.common.controller [req-6f2eab59-e615-4e49-b92e-6d44d9682d88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:26.833 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:26.834 9535 DEBUG keystone.policy.backends.rules [req-6f2eab59-e615-4e49-b92e-6d44d9682d88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:26.834 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:26.834 9535 DEBUG keystone.common.controller [req-6f2eab59-e615-4e49-b92e-6d44d9682d88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:26.834 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:26.861 9537 DEBUG keystone.middleware.auth [req-9851ad71-d618-402b-8fae-f32291d309a8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:26.861 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:26.862 9537 INFO keystone.common.wsgi [req-9851ad71-d618-402b-8fae-f32291d309a8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=network 2016-04-07 00:10:26.862 9537 DEBUG keystone.common.controller [req-9851ad71-d618-402b-8fae-f32291d309a8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=network) 2016-04-07 00:10:26.862 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:26.863 9537 DEBUG keystone.common.controller [req-9851ad71-d618-402b-8fae-f32291d309a8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:26.863 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:26.863 9537 DEBUG keystone.common.controller [req-9851ad71-d618-402b-8fae-f32291d309a8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:26.863 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:26.863 9537 DEBUG keystone.policy.backends.rules [req-9851ad71-d618-402b-8fae-f32291d309a8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:26.863 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:26.864 9537 DEBUG keystone.common.controller [req-9851ad71-d618-402b-8fae-f32291d309a8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:26.864 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:26.884 9534 DEBUG keystone.middleware.auth [req-47daf16b-086a-4341-8edd-57a61ec2dd78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:26.884 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:26.886 9534 INFO keystone.common.wsgi [req-47daf16b-086a-4341-8edd-57a61ec2dd78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=public&service_id=bfb06871dfce4a3485d4030dcaae5aa2®ion_id=RegionOne 2016-04-07 00:10:26.887 9534 DEBUG keystone.common.controller [req-47daf16b-086a-4341-8edd-57a61ec2dd78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=public, service_id=bfb06871dfce4a3485d4030dcaae5aa2, region_id=RegionOne) 2016-04-07 00:10:26.887 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:26.887 9534 DEBUG keystone.common.controller [req-47daf16b-086a-4341-8edd-57a61ec2dd78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:10:26.887 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:26.888 9534 DEBUG keystone.common.controller [req-47daf16b-086a-4341-8edd-57a61ec2dd78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:26.888 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:26.888 9534 DEBUG keystone.policy.backends.rules [req-47daf16b-086a-4341-8edd-57a61ec2dd78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:26.888 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:26.889 9534 DEBUG keystone.common.controller [req-47daf16b-086a-4341-8edd-57a61ec2dd78 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:26.889 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:29.693 9535 INFO keystone.common.wsgi [req-6f2eab59-e615-4e49-b92e-6d44d9682d88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:29.705 9538 DEBUG keystone.middleware.auth [req-9ad8f9bc-4bb3-4827-bb50-e947bb6bbb94 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:29.705 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:29.706 9538 INFO keystone.common.wsgi [req-9ad8f9bc-4bb3-4827-bb50-e947bb6bbb94 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:29.845 9537 DEBUG keystone.middleware.auth [req-28e9cdbe-9382-4a92-bf04-2f40d8db0e96 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:29.845 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:29.847 9537 INFO keystone.common.wsgi [req-28e9cdbe-9382-4a92-bf04-2f40d8db0e96 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:29.973 9535 INFO keystone.common.wsgi [req-6f2eab59-e615-4e49-b92e-6d44d9682d88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:29.989 9538 DEBUG keystone.middleware.auth [req-0a94bca1-2e66-4684-a51e-612f99b6d898 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:29.989 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:29.990 9538 INFO keystone.common.wsgi [req-0a94bca1-2e66-4684-a51e-612f99b6d898 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/network 2016-04-07 00:10:29.991 9538 DEBUG keystone.common.controller [req-0a94bca1-2e66-4684-a51e-612f99b6d898 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=network) 2016-04-07 00:10:29.991 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:29.991 9538 DEBUG keystone.common.controller [req-0a94bca1-2e66-4684-a51e-612f99b6d898 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:29.991 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:29.995 9538 WARNING keystone.common.wsgi [req-0a94bca1-2e66-4684-a51e-612f99b6d898 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: network 2016-04-07 00:10:30.014 9534 DEBUG keystone.middleware.auth [req-164ff158-4c57-4533-96ce-a893c22f0a48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:30.014 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:30.016 9534 INFO keystone.common.wsgi [req-164ff158-4c57-4533-96ce-a893c22f0a48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=network 2016-04-07 00:10:30.017 9534 DEBUG keystone.common.controller [req-164ff158-4c57-4533-96ce-a893c22f0a48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=network) 2016-04-07 00:10:30.017 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:30.017 9534 DEBUG keystone.common.controller [req-164ff158-4c57-4533-96ce-a893c22f0a48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:30.017 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:30.017 9534 DEBUG keystone.common.controller [req-164ff158-4c57-4533-96ce-a893c22f0a48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:30.017 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:30.017 9534 DEBUG keystone.policy.backends.rules [req-164ff158-4c57-4533-96ce-a893c22f0a48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:30.017 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:30.018 9534 DEBUG keystone.common.controller [req-164ff158-4c57-4533-96ce-a893c22f0a48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:30.018 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:30.040 9536 DEBUG keystone.middleware.auth [req-359b1bb8-153a-4499-8260-998688cac5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:30.040 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:30.043 9536 INFO keystone.common.wsgi [req-359b1bb8-153a-4499-8260-998688cac5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=network 2016-04-07 00:10:30.043 9536 DEBUG keystone.common.controller [req-359b1bb8-153a-4499-8260-998688cac5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=network) 2016-04-07 00:10:30.043 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:30.043 9536 DEBUG keystone.common.controller [req-359b1bb8-153a-4499-8260-998688cac5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:30.043 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:30.043 9536 DEBUG keystone.common.controller [req-359b1bb8-153a-4499-8260-998688cac5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:30.043 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:30.044 9536 DEBUG keystone.policy.backends.rules [req-359b1bb8-153a-4499-8260-998688cac5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:30.044 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:30.044 9536 DEBUG keystone.common.controller [req-359b1bb8-153a-4499-8260-998688cac5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:30.044 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:30.070 9538 DEBUG keystone.middleware.auth [req-de66a461-d092-4e7c-b803-c18df19c391a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:30.070 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:30.072 9538 INFO keystone.common.wsgi [req-de66a461-d092-4e7c-b803-c18df19c391a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:10:30.072 9538 DEBUG keystone.common.controller [req-de66a461-d092-4e7c-b803-c18df19c391a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:9696/', u'interface': u'public', u'region': u'RegionOne', u'enabled': True, u'service_id': u'bfb06871dfce4a3485d4030dcaae5aa2'}) 2016-04-07 00:10:30.072 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:30.072 9538 DEBUG keystone.common.controller [req-de66a461-d092-4e7c-b803-c18df19c391a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:30.072 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:30.073 9538 DEBUG keystone.policy.backends.rules [req-de66a461-d092-4e7c-b803-c18df19c391a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:30.073 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:30.073 9538 DEBUG keystone.common.controller [req-de66a461-d092-4e7c-b803-c18df19c391a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:30.073 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:32.083 9534 INFO keystone.common.wsgi [req-164ff158-4c57-4533-96ce-a893c22f0a48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:32.092 9538 DEBUG keystone.middleware.auth [req-7a356eea-c65d-4ae0-a402-047832291db0 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:32.092 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:32.093 9538 INFO keystone.common.wsgi [req-7a356eea-c65d-4ae0-a402-047832291db0 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:32.191 9537 DEBUG keystone.middleware.auth [req-b64f4c3d-5d71-471a-aae9-48b14a73cff6 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:32.191 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:32.192 9537 INFO keystone.common.wsgi [req-b64f4c3d-5d71-471a-aae9-48b14a73cff6 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:32.289 9535 INFO keystone.common.wsgi [req-6f2eab59-e615-4e49-b92e-6d44d9682d88 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:32.301 9534 DEBUG keystone.middleware.auth [req-8a73cafa-817f-4028-9fc8-f78396c76b48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:32.301 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:32.302 9534 INFO keystone.common.wsgi [req-8a73cafa-817f-4028-9fc8-f78396c76b48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/network 2016-04-07 00:10:32.303 9534 DEBUG keystone.common.controller [req-8a73cafa-817f-4028-9fc8-f78396c76b48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=network) 2016-04-07 00:10:32.303 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:32.303 9534 DEBUG keystone.common.controller [req-8a73cafa-817f-4028-9fc8-f78396c76b48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:32.303 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:32.306 9534 WARNING keystone.common.wsgi [req-8a73cafa-817f-4028-9fc8-f78396c76b48 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: network 2016-04-07 00:10:32.319 9537 DEBUG keystone.middleware.auth [req-2107c180-830e-4ef0-8e73-b5223fb72529 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:32.319 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:32.320 9537 INFO keystone.common.wsgi [req-2107c180-830e-4ef0-8e73-b5223fb72529 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=network 2016-04-07 00:10:32.320 9537 DEBUG keystone.common.controller [req-2107c180-830e-4ef0-8e73-b5223fb72529 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=network) 2016-04-07 00:10:32.320 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:32.320 9537 DEBUG keystone.common.controller [req-2107c180-830e-4ef0-8e73-b5223fb72529 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:32.320 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:32.321 9537 DEBUG keystone.common.controller [req-2107c180-830e-4ef0-8e73-b5223fb72529 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:32.321 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:32.321 9537 DEBUG keystone.policy.backends.rules [req-2107c180-830e-4ef0-8e73-b5223fb72529 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:32.321 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:32.321 9537 DEBUG keystone.common.controller [req-2107c180-830e-4ef0-8e73-b5223fb72529 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:32.321 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:32.337 9535 DEBUG keystone.middleware.auth [req-2ca7df4b-ac43-47ad-87dc-a90ec11490ad 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:32.337 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:32.338 9535 INFO keystone.common.wsgi [req-2ca7df4b-ac43-47ad-87dc-a90ec11490ad 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=network 2016-04-07 00:10:32.338 9535 DEBUG keystone.common.controller [req-2ca7df4b-ac43-47ad-87dc-a90ec11490ad 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=network) 2016-04-07 00:10:32.338 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:32.338 9535 DEBUG keystone.common.controller [req-2ca7df4b-ac43-47ad-87dc-a90ec11490ad 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:32.338 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:32.339 9535 DEBUG keystone.common.controller [req-2ca7df4b-ac43-47ad-87dc-a90ec11490ad 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:32.339 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:32.339 9535 DEBUG keystone.policy.backends.rules [req-2ca7df4b-ac43-47ad-87dc-a90ec11490ad 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:32.339 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:32.339 9535 DEBUG keystone.common.controller [req-2ca7df4b-ac43-47ad-87dc-a90ec11490ad 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:32.339 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:32.355 9534 DEBUG keystone.middleware.auth [req-4f99043f-2196-4af1-a129-52e3631c2304 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:32.355 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:32.356 9534 INFO keystone.common.wsgi [req-4f99043f-2196-4af1-a129-52e3631c2304 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=admin&service_id=bfb06871dfce4a3485d4030dcaae5aa2®ion_id=RegionOne 2016-04-07 00:10:32.356 9534 DEBUG keystone.common.controller [req-4f99043f-2196-4af1-a129-52e3631c2304 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=admin, service_id=bfb06871dfce4a3485d4030dcaae5aa2, region_id=RegionOne) 2016-04-07 00:10:32.356 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:32.357 9534 DEBUG keystone.common.controller [req-4f99043f-2196-4af1-a129-52e3631c2304 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:10:32.357 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:32.357 9534 DEBUG keystone.common.controller [req-4f99043f-2196-4af1-a129-52e3631c2304 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:32.357 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:32.357 9534 DEBUG keystone.policy.backends.rules [req-4f99043f-2196-4af1-a129-52e3631c2304 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:32.357 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:32.357 9534 DEBUG keystone.common.controller [req-4f99043f-2196-4af1-a129-52e3631c2304 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:32.357 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:34.052 9536 INFO keystone.common.wsgi [req-359b1bb8-153a-4499-8260-998688cac5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:34.062 9537 DEBUG keystone.middleware.auth [req-0cec6879-4d56-4b98-aa92-1d77da4f9502 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:34.062 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:34.063 9537 INFO keystone.common.wsgi [req-0cec6879-4d56-4b98-aa92-1d77da4f9502 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:34.165 9535 DEBUG keystone.middleware.auth [req-eb231ff0-05eb-4f3a-9a40-63df1a93e23a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:34.165 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:34.166 9535 INFO keystone.common.wsgi [req-eb231ff0-05eb-4f3a-9a40-63df1a93e23a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:34.260 9536 INFO keystone.common.wsgi [req-359b1bb8-153a-4499-8260-998688cac5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:34.271 9535 DEBUG keystone.middleware.auth [req-501d8158-77c5-45db-945c-1833b1ad7a5a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:34.271 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:34.273 9535 INFO keystone.common.wsgi [req-501d8158-77c5-45db-945c-1833b1ad7a5a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/network 2016-04-07 00:10:34.273 9535 DEBUG keystone.common.controller [req-501d8158-77c5-45db-945c-1833b1ad7a5a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=network) 2016-04-07 00:10:34.273 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:34.273 9535 DEBUG keystone.common.controller [req-501d8158-77c5-45db-945c-1833b1ad7a5a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:34.273 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:34.276 9535 WARNING keystone.common.wsgi [req-501d8158-77c5-45db-945c-1833b1ad7a5a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: network 2016-04-07 00:10:34.289 9538 DEBUG keystone.middleware.auth [req-7deb59d5-95c9-4e05-ac8f-e9034030a370 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:34.289 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:34.290 9538 INFO keystone.common.wsgi [req-7deb59d5-95c9-4e05-ac8f-e9034030a370 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=network 2016-04-07 00:10:34.291 9538 DEBUG keystone.common.controller [req-7deb59d5-95c9-4e05-ac8f-e9034030a370 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=network) 2016-04-07 00:10:34.291 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:34.291 9538 DEBUG keystone.common.controller [req-7deb59d5-95c9-4e05-ac8f-e9034030a370 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:34.291 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:34.291 9538 DEBUG keystone.common.controller [req-7deb59d5-95c9-4e05-ac8f-e9034030a370 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:34.291 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:34.291 9538 DEBUG keystone.policy.backends.rules [req-7deb59d5-95c9-4e05-ac8f-e9034030a370 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:34.291 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:34.292 9538 DEBUG keystone.common.controller [req-7deb59d5-95c9-4e05-ac8f-e9034030a370 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:34.292 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:34.306 9534 DEBUG keystone.middleware.auth [req-556fed61-db4f-4ac2-8db7-1c7aaf86b449 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:34.306 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:34.308 9534 INFO keystone.common.wsgi [req-556fed61-db4f-4ac2-8db7-1c7aaf86b449 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=network 2016-04-07 00:10:34.308 9534 DEBUG keystone.common.controller [req-556fed61-db4f-4ac2-8db7-1c7aaf86b449 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=network) 2016-04-07 00:10:34.308 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:34.308 9534 DEBUG keystone.common.controller [req-556fed61-db4f-4ac2-8db7-1c7aaf86b449 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:34.308 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:34.309 9534 DEBUG keystone.common.controller [req-556fed61-db4f-4ac2-8db7-1c7aaf86b449 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:34.309 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:34.309 9534 DEBUG keystone.policy.backends.rules [req-556fed61-db4f-4ac2-8db7-1c7aaf86b449 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:34.309 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:34.309 9534 DEBUG keystone.common.controller [req-556fed61-db4f-4ac2-8db7-1c7aaf86b449 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:34.309 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:34.324 9535 DEBUG keystone.middleware.auth [req-7b936a4f-85f7-481e-8f87-27920881509c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:34.324 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:34.325 9535 INFO keystone.common.wsgi [req-7b936a4f-85f7-481e-8f87-27920881509c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:10:34.326 9535 DEBUG keystone.common.controller [req-7b936a4f-85f7-481e-8f87-27920881509c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:9696/', u'interface': u'admin', u'region': u'RegionOne', u'enabled': True, u'service_id': u'bfb06871dfce4a3485d4030dcaae5aa2'}) 2016-04-07 00:10:34.326 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:34.326 9535 DEBUG keystone.common.controller [req-7b936a4f-85f7-481e-8f87-27920881509c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:34.326 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:34.326 9535 DEBUG keystone.policy.backends.rules [req-7b936a4f-85f7-481e-8f87-27920881509c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:34.326 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:34.327 9535 DEBUG keystone.common.controller [req-7b936a4f-85f7-481e-8f87-27920881509c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:34.327 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:10:36.191 9536 INFO keystone.common.wsgi [req-359b1bb8-153a-4499-8260-998688cac5b5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:36.201 9537 DEBUG keystone.middleware.auth [req-fe271b46-8021-422b-9c96-e42c1561061c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:36.201 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:36.203 9537 INFO keystone.common.wsgi [req-fe271b46-8021-422b-9c96-e42c1561061c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:36.322 9536 DEBUG keystone.middleware.auth [req-331d3708-31e0-45d5-9604-ddf3db931401 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:36.322 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:36.323 9536 INFO keystone.common.wsgi [req-331d3708-31e0-45d5-9604-ddf3db931401 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:36.484 9538 INFO keystone.common.wsgi [req-7deb59d5-95c9-4e05-ac8f-e9034030a370 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:36.497 9537 DEBUG keystone.middleware.auth [req-772c99d2-52f2-42cb-9b0d-d59d4d0c7249 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:36.497 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:36.499 9537 INFO keystone.common.wsgi [req-772c99d2-52f2-42cb-9b0d-d59d4d0c7249 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/network 2016-04-07 00:10:36.499 9537 DEBUG keystone.common.controller [req-772c99d2-52f2-42cb-9b0d-d59d4d0c7249 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=network) 2016-04-07 00:10:36.499 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:36.499 9537 DEBUG keystone.common.controller [req-772c99d2-52f2-42cb-9b0d-d59d4d0c7249 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:36.499 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:36.504 9537 WARNING keystone.common.wsgi [req-772c99d2-52f2-42cb-9b0d-d59d4d0c7249 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: network 2016-04-07 00:10:36.517 9538 DEBUG keystone.middleware.auth [req-2d56c477-8c56-47e6-bf8c-6ed83934888b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:36.517 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:36.518 9538 INFO keystone.common.wsgi [req-2d56c477-8c56-47e6-bf8c-6ed83934888b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=network 2016-04-07 00:10:36.519 9538 DEBUG keystone.common.controller [req-2d56c477-8c56-47e6-bf8c-6ed83934888b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=network) 2016-04-07 00:10:36.519 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:36.519 9538 DEBUG keystone.common.controller [req-2d56c477-8c56-47e6-bf8c-6ed83934888b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:36.519 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:36.519 9538 DEBUG keystone.common.controller [req-2d56c477-8c56-47e6-bf8c-6ed83934888b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:36.519 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:36.519 9538 DEBUG keystone.policy.backends.rules [req-2d56c477-8c56-47e6-bf8c-6ed83934888b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:36.519 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:36.520 9538 DEBUG keystone.common.controller [req-2d56c477-8c56-47e6-bf8c-6ed83934888b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:36.520 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:36.536 9537 DEBUG keystone.middleware.auth [req-00add9a4-6604-4cc8-b9e0-9f2a460eab19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:36.536 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:36.538 9537 INFO keystone.common.wsgi [req-00add9a4-6604-4cc8-b9e0-9f2a460eab19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=network 2016-04-07 00:10:36.539 9537 DEBUG keystone.common.controller [req-00add9a4-6604-4cc8-b9e0-9f2a460eab19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=network) 2016-04-07 00:10:36.539 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:36.539 9537 DEBUG keystone.common.controller [req-00add9a4-6604-4cc8-b9e0-9f2a460eab19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:36.539 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:36.539 9537 DEBUG keystone.common.controller [req-00add9a4-6604-4cc8-b9e0-9f2a460eab19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:36.539 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:36.539 9537 DEBUG keystone.policy.backends.rules [req-00add9a4-6604-4cc8-b9e0-9f2a460eab19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:36.539 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:36.540 9537 DEBUG keystone.common.controller [req-00add9a4-6604-4cc8-b9e0-9f2a460eab19 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:36.540 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:36.557 9536 DEBUG keystone.middleware.auth [req-656714fe-2cfd-488a-ac45-0135e5c85f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:36.557 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:36.559 9536 INFO keystone.common.wsgi [req-656714fe-2cfd-488a-ac45-0135e5c85f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/endpoints?interface=internal&service_id=bfb06871dfce4a3485d4030dcaae5aa2®ion_id=RegionOne 2016-04-07 00:10:36.559 9536 DEBUG keystone.common.controller [req-656714fe-2cfd-488a-ac45-0135e5c85f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (interface=internal, service_id=bfb06871dfce4a3485d4030dcaae5aa2, region_id=RegionOne) 2016-04-07 00:10:36.559 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:36.559 9536 DEBUG keystone.common.controller [req-656714fe-2cfd-488a-ac45-0135e5c85f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_endpoints() 2016-04-07 00:10:36.559 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:36.560 9536 DEBUG keystone.common.controller [req-656714fe-2cfd-488a-ac45-0135e5c85f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:36.560 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:36.560 9536 DEBUG keystone.policy.backends.rules [req-656714fe-2cfd-488a-ac45-0135e5c85f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_endpoints: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:36.560 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:36.560 9536 DEBUG keystone.common.controller [req-656714fe-2cfd-488a-ac45-0135e5c85f18 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:36.560 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:39.004 9538 INFO keystone.common.wsgi [req-2d56c477-8c56-47e6-bf8c-6ed83934888b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:10:39.013 9534 DEBUG keystone.middleware.auth [req-16700ec1-af39-4283-bcd6-060878fc47f8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:39.013 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:39.014 9534 INFO keystone.common.wsgi [req-16700ec1-af39-4283-bcd6-060878fc47f8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:39.122 9535 DEBUG keystone.middleware.auth [req-69f33284-dd38-4263-beae-0c61503b8ac2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:10:39.122 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:10:39.126 9535 INFO keystone.common.wsgi [req-69f33284-dd38-4263-beae-0c61503b8ac2 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:10:39.376 9534 INFO keystone.common.wsgi [req-16700ec1-af39-4283-bcd6-060878fc47f8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:10:39.406 9536 DEBUG keystone.middleware.auth [req-d8943e71-76fb-4932-9380-630abd458cc4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:39.406 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:39.410 9536 INFO keystone.common.wsgi [req-d8943e71-76fb-4932-9380-630abd458cc4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/network 2016-04-07 00:10:39.410 9536 DEBUG keystone.common.controller [req-d8943e71-76fb-4932-9380-630abd458cc4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=network) 2016-04-07 00:10:39.410 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:39.411 9536 DEBUG keystone.common.controller [req-d8943e71-76fb-4932-9380-630abd458cc4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:39.411 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:39.419 9536 WARNING keystone.common.wsgi [req-d8943e71-76fb-4932-9380-630abd458cc4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: network 2016-04-07 00:10:39.456 9537 DEBUG keystone.middleware.auth [req-9655fcf9-80c4-40b1-a077-9012b7de0ca1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:39.456 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:39.459 9537 INFO keystone.common.wsgi [req-9655fcf9-80c4-40b1-a077-9012b7de0ca1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=network 2016-04-07 00:10:39.460 9537 DEBUG keystone.common.controller [req-9655fcf9-80c4-40b1-a077-9012b7de0ca1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=network) 2016-04-07 00:10:39.460 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:39.461 9537 DEBUG keystone.common.controller [req-9655fcf9-80c4-40b1-a077-9012b7de0ca1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:39.461 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:39.461 9537 DEBUG keystone.common.controller [req-9655fcf9-80c4-40b1-a077-9012b7de0ca1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:39.461 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:39.462 9537 DEBUG keystone.policy.backends.rules [req-9655fcf9-80c4-40b1-a077-9012b7de0ca1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:39.462 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:39.463 9537 DEBUG keystone.common.controller [req-9655fcf9-80c4-40b1-a077-9012b7de0ca1 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:39.463 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:39.507 9534 DEBUG keystone.middleware.auth [req-0e016113-70b4-4d15-9fc9-ef6e5de7686c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:39.507 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:39.511 9534 INFO keystone.common.wsgi [req-0e016113-70b4-4d15-9fc9-ef6e5de7686c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=network 2016-04-07 00:10:39.511 9534 DEBUG keystone.common.controller [req-0e016113-70b4-4d15-9fc9-ef6e5de7686c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=network) 2016-04-07 00:10:39.511 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:10:39.512 9534 DEBUG keystone.common.controller [req-0e016113-70b4-4d15-9fc9-ef6e5de7686c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:10:39.512 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:39.512 9534 DEBUG keystone.common.controller [req-0e016113-70b4-4d15-9fc9-ef6e5de7686c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:39.512 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:39.513 9534 DEBUG keystone.policy.backends.rules [req-0e016113-70b4-4d15-9fc9-ef6e5de7686c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:39.513 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:39.514 9534 DEBUG keystone.common.controller [req-0e016113-70b4-4d15-9fc9-ef6e5de7686c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:39.514 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:10:39.552 9536 DEBUG keystone.middleware.auth [req-62210673-0883-45e9-887e-52232d706eb7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:39.552 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:10:39.556 9536 INFO keystone.common.wsgi [req-62210673-0883-45e9-887e-52232d706eb7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/endpoints 2016-04-07 00:10:39.556 9536 DEBUG keystone.common.controller [req-62210673-0883-45e9-887e-52232d706eb7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:create_endpoint(endpoint={u'url': u'http://172.18.3.86:9696/', u'interface': u'internal', u'region': u'RegionOne', u'enabled': True, u'service_id': u'bfb06871dfce4a3485d4030dcaae5aa2'}) 2016-04-07 00:10:39.556 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:10:39.557 9536 DEBUG keystone.common.controller [req-62210673-0883-45e9-887e-52232d706eb7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:10:39.557 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:10:39.557 9536 DEBUG keystone.policy.backends.rules [req-62210673-0883-45e9-887e-52232d706eb7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:create_endpoint: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:10:39.557 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:10:39.558 9536 DEBUG keystone.common.controller [req-62210673-0883-45e9-887e-52232d706eb7 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:10:39.558 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:25.497 9538 INFO keystone.common.wsgi [req-2d56c477-8c56-47e6-bf8c-6ed83934888b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:12:25.508 9537 DEBUG keystone.middleware.auth [req-1cb346f6-cd00-4227-9617-fe17d73a05e5 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:25.508 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:25.510 9537 INFO keystone.common.wsgi [req-1cb346f6-cd00-4227-9617-fe17d73a05e5 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:25.640 9535 DEBUG keystone.middleware.auth [req-d4d104a3-ee22-4cba-ab6c-757644d98fb4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:25.640 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:25.642 9535 INFO keystone.common.wsgi [req-d4d104a3-ee22-4cba-ab6c-757644d98fb4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:25.768 9538 INFO keystone.common.wsgi [req-2d56c477-8c56-47e6-bf8c-6ed83934888b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:12:25.772 9536 DEBUG keystone.middleware.auth [req-585e2383-b17d-4fbb-b20b-aa165f3a37eb - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:25.772 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:25.774 9536 INFO keystone.common.wsgi [req-585e2383-b17d-4fbb-b20b-aa165f3a37eb - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:25.878 9534 INFO keystone.common.wsgi [req-0e016113-70b4-4d15-9fc9-ef6e5de7686c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:12:25.894 9538 DEBUG keystone.middleware.auth [req-519be401-58e1-4a5b-b366-38ad2601dc6d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:25.894 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:25.895 9538 INFO keystone.common.wsgi [req-519be401-58e1-4a5b-b366-38ad2601dc6d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:25.895 9538 DEBUG keystone.common.controller [req-519be401-58e1-4a5b-b366-38ad2601dc6d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:25.895 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:25.895 9538 DEBUG keystone.common.controller [req-519be401-58e1-4a5b-b366-38ad2601dc6d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:25.895 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:25.902 9538 DEBUG keystone.policy.backends.rules [req-519be401-58e1-4a5b-b366-38ad2601dc6d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:25.902 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:25.903 9538 DEBUG keystone.common.controller [req-519be401-58e1-4a5b-b366-38ad2601dc6d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:25.903 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:25.983 9534 DEBUG keystone.middleware.auth [req-be1c6853-7de4-4c40-a49a-af534b4aa13d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:25.983 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:25.985 9534 INFO keystone.common.wsgi [req-be1c6853-7de4-4c40-a49a-af534b4aa13d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:25.985 9534 DEBUG keystone.common.controller [req-be1c6853-7de4-4c40-a49a-af534b4aa13d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:25.985 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:25.985 9534 DEBUG keystone.common.controller [req-be1c6853-7de4-4c40-a49a-af534b4aa13d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:25.985 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:25.994 9534 DEBUG keystone.policy.backends.rules [req-be1c6853-7de4-4c40-a49a-af534b4aa13d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:25.994 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:25.994 9534 DEBUG keystone.common.controller [req-be1c6853-7de4-4c40-a49a-af534b4aa13d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:25.994 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:26.143 9536 DEBUG keystone.middleware.auth [req-2c7daeb5-d9f2-4721-aa27-39ab44604e3f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:26.143 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:26.144 9536 INFO keystone.common.wsgi [req-2c7daeb5-d9f2-4721-aa27-39ab44604e3f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:26.145 9536 DEBUG keystone.common.controller [req-2c7daeb5-d9f2-4721-aa27-39ab44604e3f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:26.145 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:26.145 9536 DEBUG keystone.common.controller [req-2c7daeb5-d9f2-4721-aa27-39ab44604e3f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:26.145 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:26.150 9536 DEBUG keystone.policy.backends.rules [req-2c7daeb5-d9f2-4721-aa27-39ab44604e3f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:26.150 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:26.151 9536 DEBUG keystone.common.controller [req-2c7daeb5-d9f2-4721-aa27-39ab44604e3f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:26.151 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:26.307 9535 DEBUG keystone.middleware.auth [req-5764f0f8-65cb-4627-9f9c-681f2211d6cc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:26.307 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:26.308 9535 INFO keystone.common.wsgi [req-5764f0f8-65cb-4627-9f9c-681f2211d6cc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:26.308 9535 DEBUG keystone.common.controller [req-5764f0f8-65cb-4627-9f9c-681f2211d6cc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:26.308 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:26.309 9535 DEBUG keystone.common.controller [req-5764f0f8-65cb-4627-9f9c-681f2211d6cc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:26.309 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:26.314 9535 DEBUG keystone.policy.backends.rules [req-5764f0f8-65cb-4627-9f9c-681f2211d6cc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:26.314 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:26.315 9535 DEBUG keystone.common.controller [req-5764f0f8-65cb-4627-9f9c-681f2211d6cc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:26.315 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:26.353 9537 DEBUG keystone.middleware.auth [req-b799ff62-1d68-4f78-86d2-4ab56f9a58a3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:26.353 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:26.355 9537 INFO keystone.common.wsgi [req-b799ff62-1d68-4f78-86d2-4ab56f9a58a3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:26.355 9537 DEBUG keystone.common.controller [req-b799ff62-1d68-4f78-86d2-4ab56f9a58a3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:26.355 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:26.356 9537 DEBUG keystone.common.controller [req-b799ff62-1d68-4f78-86d2-4ab56f9a58a3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:26.356 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:26.363 9537 DEBUG keystone.policy.backends.rules [req-b799ff62-1d68-4f78-86d2-4ab56f9a58a3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:26.363 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:26.363 9537 DEBUG keystone.common.controller [req-b799ff62-1d68-4f78-86d2-4ab56f9a58a3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:26.363 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:27.518 9538 INFO keystone.common.wsgi [req-519be401-58e1-4a5b-b366-38ad2601dc6d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:12:27.528 9536 DEBUG keystone.middleware.auth [req-dca959cd-c2e9-42a5-99b3-160afa5b901a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:27.528 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:27.529 9536 INFO keystone.common.wsgi [req-dca959cd-c2e9-42a5-99b3-160afa5b901a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:27.652 9538 DEBUG keystone.middleware.auth [req-b0b874ae-d827-4556-9364-5b96e2c405ea - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:27.652 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:27.653 9538 INFO keystone.common.wsgi [req-b0b874ae-d827-4556-9364-5b96e2c405ea - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:27.844 9534 INFO keystone.common.wsgi [req-be1c6853-7de4-4c40-a49a-af534b4aa13d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:12:27.848 9535 DEBUG keystone.middleware.auth [req-542ef6d9-cf94-4f35-9bd1-5b2a3fd5686f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:27.848 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:27.850 9535 INFO keystone.common.wsgi [req-542ef6d9-cf94-4f35-9bd1-5b2a3fd5686f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:27.962 9538 INFO keystone.common.wsgi [req-b0b874ae-d827-4556-9364-5b96e2c405ea - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:12:27.976 9537 DEBUG keystone.middleware.auth [req-aed3b3c7-5e3e-4c43-94d9-14711e257360 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:27.976 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:27.977 9537 INFO keystone.common.wsgi [req-aed3b3c7-5e3e-4c43-94d9-14711e257360 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:27.977 9537 DEBUG keystone.common.controller [req-aed3b3c7-5e3e-4c43-94d9-14711e257360 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:27.977 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:27.977 9537 DEBUG keystone.common.controller [req-aed3b3c7-5e3e-4c43-94d9-14711e257360 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:27.977 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:27.983 9537 DEBUG keystone.policy.backends.rules [req-aed3b3c7-5e3e-4c43-94d9-14711e257360 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:27.983 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:27.984 9537 DEBUG keystone.common.controller [req-aed3b3c7-5e3e-4c43-94d9-14711e257360 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:27.984 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:28.046 9534 DEBUG keystone.middleware.auth [req-f4d86171-d35f-401c-b59b-86ac51e1853d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:28.046 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:28.047 9534 INFO keystone.common.wsgi [req-f4d86171-d35f-401c-b59b-86ac51e1853d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:28.047 9534 DEBUG keystone.common.controller [req-f4d86171-d35f-401c-b59b-86ac51e1853d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:28.047 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:28.047 9534 DEBUG keystone.common.controller [req-f4d86171-d35f-401c-b59b-86ac51e1853d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:28.047 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:28.052 9534 DEBUG keystone.policy.backends.rules [req-f4d86171-d35f-401c-b59b-86ac51e1853d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:28.052 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:28.053 9534 DEBUG keystone.common.controller [req-f4d86171-d35f-401c-b59b-86ac51e1853d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:28.053 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:28.193 9538 DEBUG keystone.middleware.auth [req-42c60653-8205-42b8-a82b-f3b3cdda0e2d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:28.193 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:28.194 9538 INFO keystone.common.wsgi [req-42c60653-8205-42b8-a82b-f3b3cdda0e2d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:28.195 9538 DEBUG keystone.common.controller [req-42c60653-8205-42b8-a82b-f3b3cdda0e2d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:28.195 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:28.195 9538 DEBUG keystone.common.controller [req-42c60653-8205-42b8-a82b-f3b3cdda0e2d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:28.195 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:28.200 9538 DEBUG keystone.policy.backends.rules [req-42c60653-8205-42b8-a82b-f3b3cdda0e2d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:28.200 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:28.201 9538 DEBUG keystone.common.controller [req-42c60653-8205-42b8-a82b-f3b3cdda0e2d 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:28.201 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:28.351 9537 DEBUG keystone.middleware.auth [req-396b93d7-271c-4fa2-b661-52034a733e3c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:28.351 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:28.353 9537 INFO keystone.common.wsgi [req-396b93d7-271c-4fa2-b661-52034a733e3c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:28.353 9537 DEBUG keystone.common.controller [req-396b93d7-271c-4fa2-b661-52034a733e3c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:28.353 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:28.353 9537 DEBUG keystone.common.controller [req-396b93d7-271c-4fa2-b661-52034a733e3c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:28.353 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:28.360 9537 DEBUG keystone.policy.backends.rules [req-396b93d7-271c-4fa2-b661-52034a733e3c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:28.360 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:28.361 9537 DEBUG keystone.common.controller [req-396b93d7-271c-4fa2-b661-52034a733e3c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:28.361 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:28.396 9534 DEBUG keystone.middleware.auth [req-66329ba4-2bfe-4e4c-a1b8-0034f4a3f68f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:28.396 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:28.397 9534 INFO keystone.common.wsgi [req-66329ba4-2bfe-4e4c-a1b8-0034f4a3f68f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:28.397 9534 DEBUG keystone.common.controller [req-66329ba4-2bfe-4e4c-a1b8-0034f4a3f68f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:28.397 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:28.398 9534 DEBUG keystone.common.controller [req-66329ba4-2bfe-4e4c-a1b8-0034f4a3f68f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:28.398 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:28.403 9534 DEBUG keystone.policy.backends.rules [req-66329ba4-2bfe-4e4c-a1b8-0034f4a3f68f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:28.403 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:28.404 9534 DEBUG keystone.common.controller [req-66329ba4-2bfe-4e4c-a1b8-0034f4a3f68f 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:28.404 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:29.585 9536 INFO keystone.common.wsgi [req-dca959cd-c2e9-42a5-99b3-160afa5b901a - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:12:29.594 9537 DEBUG keystone.middleware.auth [req-820e3668-91d9-4df6-b8f9-d3a2123a3966 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:29.594 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:29.595 9537 INFO keystone.common.wsgi [req-820e3668-91d9-4df6-b8f9-d3a2123a3966 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:29.713 9536 DEBUG keystone.middleware.auth [req-88e02df8-50d2-4e35-a047-d17d6fbcfb2f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:29.713 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:29.714 9536 INFO keystone.common.wsgi [req-88e02df8-50d2-4e35-a047-d17d6fbcfb2f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:29.830 9537 DEBUG keystone.middleware.auth [req-7a870adc-322a-494d-8e8b-60ed968eed23 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:29.830 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:29.831 9537 INFO keystone.common.wsgi [req-7a870adc-322a-494d-8e8b-60ed968eed23 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:29.831 9537 DEBUG keystone.common.controller [req-7a870adc-322a-494d-8e8b-60ed968eed23 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:29.831 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:29.832 9537 DEBUG keystone.common.controller [req-7a870adc-322a-494d-8e8b-60ed968eed23 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:29.832 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:29.837 9537 DEBUG keystone.policy.backends.rules [req-7a870adc-322a-494d-8e8b-60ed968eed23 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:29.837 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:29.838 9537 DEBUG keystone.common.controller [req-7a870adc-322a-494d-8e8b-60ed968eed23 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:29.838 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:29.886 9535 DEBUG keystone.middleware.auth [req-54b5a1d7-dc3b-4121-a82a-a1011ecbedcc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:29.886 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:29.887 9535 INFO keystone.common.wsgi [req-54b5a1d7-dc3b-4121-a82a-a1011ecbedcc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:29.887 9535 DEBUG keystone.common.controller [req-54b5a1d7-dc3b-4121-a82a-a1011ecbedcc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:29.887 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:29.888 9535 DEBUG keystone.common.controller [req-54b5a1d7-dc3b-4121-a82a-a1011ecbedcc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:29.888 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:29.893 9535 DEBUG keystone.policy.backends.rules [req-54b5a1d7-dc3b-4121-a82a-a1011ecbedcc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:29.893 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:29.893 9535 DEBUG keystone.common.controller [req-54b5a1d7-dc3b-4121-a82a-a1011ecbedcc 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:29.893 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:29.947 9536 DEBUG keystone.middleware.auth [req-ee293e0e-6558-4b62-8570-75ce7fba3d5e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:29.947 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:29.948 9536 INFO keystone.common.wsgi [req-ee293e0e-6558-4b62-8570-75ce7fba3d5e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:29.948 9536 DEBUG keystone.common.controller [req-ee293e0e-6558-4b62-8570-75ce7fba3d5e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:29.948 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:29.949 9536 DEBUG keystone.common.controller [req-ee293e0e-6558-4b62-8570-75ce7fba3d5e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:29.949 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:29.955 9536 DEBUG keystone.policy.backends.rules [req-ee293e0e-6558-4b62-8570-75ce7fba3d5e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:29.955 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:29.955 9536 DEBUG keystone.common.controller [req-ee293e0e-6558-4b62-8570-75ce7fba3d5e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:29.955 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:30.349 9534 DEBUG keystone.middleware.auth [req-c6d1ca61-8062-4b98-ba23-bb7e77979899 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:30.349 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:30.353 9534 INFO keystone.common.wsgi [req-c6d1ca61-8062-4b98-ba23-bb7e77979899 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:30.354 9534 DEBUG keystone.common.controller [req-c6d1ca61-8062-4b98-ba23-bb7e77979899 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:30.354 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:30.355 9534 DEBUG keystone.common.controller [req-c6d1ca61-8062-4b98-ba23-bb7e77979899 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:30.355 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:30.372 9534 DEBUG keystone.policy.backends.rules [req-c6d1ca61-8062-4b98-ba23-bb7e77979899 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:30.372 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:30.374 9534 DEBUG keystone.common.controller [req-c6d1ca61-8062-4b98-ba23-bb7e77979899 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:30.374 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:30.473 9535 DEBUG keystone.middleware.auth [req-0e035174-330f-4fb4-b11b-33e39b2374d6 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:30.473 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:30.475 9535 INFO keystone.common.wsgi [req-0e035174-330f-4fb4-b11b-33e39b2374d6 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:30.476 9535 DEBUG keystone.common.controller [req-0e035174-330f-4fb4-b11b-33e39b2374d6 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:30.476 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:30.476 9535 DEBUG keystone.common.controller [req-0e035174-330f-4fb4-b11b-33e39b2374d6 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:30.476 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:30.491 9535 DEBUG keystone.policy.backends.rules [req-0e035174-330f-4fb4-b11b-33e39b2374d6 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:30.491 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:30.492 9535 DEBUG keystone.common.controller [req-0e035174-330f-4fb4-b11b-33e39b2374d6 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:30.492 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:12:58.335 9537 INFO keystone.common.wsgi [req-7a870adc-322a-494d-8e8b-60ed968eed23 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:12:58.345 9534 DEBUG keystone.middleware.auth [req-75de90de-88ae-4b89-84e0-ada38260dc3b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:58.345 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:58.346 9534 INFO keystone.common.wsgi [req-75de90de-88ae-4b89-84e0-ada38260dc3b - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:58.454 9535 DEBUG keystone.middleware.auth [req-662d64ea-e5bd-413a-bb6f-6b3b47f148e4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:58.454 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:58.455 9535 INFO keystone.common.wsgi [req-662d64ea-e5bd-413a-bb6f-6b3b47f148e4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:58.559 9534 INFO keystone.common.wsgi [req-75de90de-88ae-4b89-84e0-ada38260dc3b - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:12:58.572 9537 DEBUG keystone.middleware.auth [req-b2b17b04-924b-402e-bf11-b62735e9f4b9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:58.572 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:58.573 9537 INFO keystone.common.wsgi [req-b2b17b04-924b-402e-bf11-b62735e9f4b9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects 2016-04-07 00:12:58.574 9537 DEBUG keystone.common.controller [req-b2b17b04-924b-402e-bf11-b62735e9f4b9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params () 2016-04-07 00:12:58.574 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:12:58.574 9537 DEBUG keystone.common.controller [req-b2b17b04-924b-402e-bf11-b62735e9f4b9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:12:58.574 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:58.574 9537 DEBUG keystone.common.controller [req-b2b17b04-924b-402e-bf11-b62735e9f4b9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:58.574 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:58.574 9537 DEBUG keystone.policy.backends.rules [req-b2b17b04-924b-402e-bf11-b62735e9f4b9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:58.574 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:58.575 9537 DEBUG keystone.common.controller [req-b2b17b04-924b-402e-bf11-b62735e9f4b9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:12:58.575 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:12:59.546 9535 INFO keystone.common.wsgi [req-662d64ea-e5bd-413a-bb6f-6b3b47f148e4 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:12:59.555 9537 DEBUG keystone.middleware.auth [req-90f49dbd-1190-4f47-a2b8-9122d8b1223d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:59.555 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:59.556 9537 INFO keystone.common.wsgi [req-90f49dbd-1190-4f47-a2b8-9122d8b1223d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:59.685 9536 INFO keystone.common.wsgi [req-ee293e0e-6558-4b62-8570-75ce7fba3d5e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:12:59.688 9534 DEBUG keystone.middleware.auth [req-53f1751a-1d27-4387-8d38-7efa90a2ffc6 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:12:59.688 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:12:59.689 9534 INFO keystone.common.wsgi [req-53f1751a-1d27-4387-8d38-7efa90a2ffc6 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:59.794 9536 INFO keystone.common.wsgi [req-ee293e0e-6558-4b62-8570-75ce7fba3d5e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:12:59.807 9538 DEBUG keystone.middleware.auth [req-418b85d0-2a7b-4883-84c6-9efe94448a2e 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:59.807 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:12:59.809 9538 INFO keystone.common.wsgi [req-418b85d0-2a7b-4883-84c6-9efe94448a2e 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:12:59.809 9538 DEBUG keystone.common.controller [req-418b85d0-2a7b-4883-84c6-9efe94448a2e 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:12:59.809 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:12:59.809 9538 DEBUG keystone.common.controller [req-418b85d0-2a7b-4883-84c6-9efe94448a2e 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:12:59.809 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:12:59.814 9538 DEBUG keystone.policy.backends.rules [req-418b85d0-2a7b-4883-84c6-9efe94448a2e 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:12:59.814 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:12:59.815 9538 DEBUG keystone.common.controller [req-418b85d0-2a7b-4883-84c6-9efe94448a2e 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:12:59.815 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:01.394 9534 INFO keystone.common.wsgi [req-53f1751a-1d27-4387-8d38-7efa90a2ffc6 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:13:01.405 9538 DEBUG keystone.middleware.auth [req-82c4d601-c55e-42f2-a2fb-ba35950e7794 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:01.405 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:01.408 9538 INFO keystone.common.wsgi [req-82c4d601-c55e-42f2-a2fb-ba35950e7794 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:01.533 9537 DEBUG keystone.middleware.auth [req-82a789ec-97fb-4347-a767-4342370d48f0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:01.533 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:01.535 9537 INFO keystone.common.wsgi [req-82a789ec-97fb-4347-a767-4342370d48f0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:01.535 9537 DEBUG keystone.common.controller [req-82a789ec-97fb-4347-a767-4342370d48f0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:01.535 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:01.535 9537 DEBUG keystone.common.controller [req-82a789ec-97fb-4347-a767-4342370d48f0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:01.535 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:01.542 9537 DEBUG keystone.policy.backends.rules [req-82a789ec-97fb-4347-a767-4342370d48f0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:01.542 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:01.543 9537 DEBUG keystone.common.controller [req-82a789ec-97fb-4347-a767-4342370d48f0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:01.543 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:01.613 9534 DEBUG keystone.middleware.auth [req-04aab3e2-6048-41e2-9b6b-7a98a1a297b8 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:01.613 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:01.614 9534 INFO keystone.common.wsgi [req-04aab3e2-6048-41e2-9b6b-7a98a1a297b8 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:01.615 9534 DEBUG keystone.common.controller [req-04aab3e2-6048-41e2-9b6b-7a98a1a297b8 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:01.615 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:01.615 9534 DEBUG keystone.common.controller [req-04aab3e2-6048-41e2-9b6b-7a98a1a297b8 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:01.615 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:01.621 9534 DEBUG keystone.policy.backends.rules [req-04aab3e2-6048-41e2-9b6b-7a98a1a297b8 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:01.621 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:01.622 9534 DEBUG keystone.common.controller [req-04aab3e2-6048-41e2-9b6b-7a98a1a297b8 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:01.622 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:03.006 9535 INFO keystone.common.wsgi [req-662d64ea-e5bd-413a-bb6f-6b3b47f148e4 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:13:03.015 9536 DEBUG keystone.middleware.auth [req-b2726263-d952-47e4-8e64-2f1f495f2280 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:03.015 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:03.017 9536 INFO keystone.common.wsgi [req-b2726263-d952-47e4-8e64-2f1f495f2280 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:03.137 9535 INFO keystone.common.wsgi [req-662d64ea-e5bd-413a-bb6f-6b3b47f148e4 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:13:03.140 9534 DEBUG keystone.middleware.auth [req-6845691c-d1af-4528-8b15-f1294443f553 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:03.140 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:03.142 9534 INFO keystone.common.wsgi [req-6845691c-d1af-4528-8b15-f1294443f553 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:03.249 9537 INFO keystone.common.wsgi [req-82a789ec-97fb-4347-a767-4342370d48f0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:13:03.262 9536 DEBUG keystone.middleware.auth [req-0f614fa9-3b35-41d6-9ddb-704dc49db168 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:03.262 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:03.264 9536 INFO keystone.common.wsgi [req-0f614fa9-3b35-41d6-9ddb-704dc49db168 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:03.264 9536 DEBUG keystone.common.controller [req-0f614fa9-3b35-41d6-9ddb-704dc49db168 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:03.264 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:03.264 9536 DEBUG keystone.common.controller [req-0f614fa9-3b35-41d6-9ddb-704dc49db168 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:03.264 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:03.269 9536 DEBUG keystone.policy.backends.rules [req-0f614fa9-3b35-41d6-9ddb-704dc49db168 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:03.269 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:03.270 9536 DEBUG keystone.common.controller [req-0f614fa9-3b35-41d6-9ddb-704dc49db168 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:03.270 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:03.465 9535 DEBUG keystone.middleware.auth [req-cf765077-7cb0-44de-9b92-698861a74a9c 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:03.465 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:03.466 9535 INFO keystone.common.wsgi [req-cf765077-7cb0-44de-9b92-698861a74a9c 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:03.467 9535 DEBUG keystone.common.controller [req-cf765077-7cb0-44de-9b92-698861a74a9c 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:03.467 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:03.467 9535 DEBUG keystone.common.controller [req-cf765077-7cb0-44de-9b92-698861a74a9c 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:03.467 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:03.472 9535 DEBUG keystone.policy.backends.rules [req-cf765077-7cb0-44de-9b92-698861a74a9c 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:03.472 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:03.473 9535 DEBUG keystone.common.controller [req-cf765077-7cb0-44de-9b92-698861a74a9c 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:03.473 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:04.803 9538 INFO keystone.common.wsgi [req-82c4d601-c55e-42f2-a2fb-ba35950e7794 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:13:04.815 9537 DEBUG keystone.middleware.auth [req-9f7c5033-c64d-433c-83f9-8c7930dbf619 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:04.815 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:04.816 9537 INFO keystone.common.wsgi [req-9f7c5033-c64d-433c-83f9-8c7930dbf619 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:04.950 9534 DEBUG keystone.middleware.auth [req-4c4ba2ec-1d74-4d63-b261-2dad76b98c37 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:04.950 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:04.952 9534 INFO keystone.common.wsgi [req-4c4ba2ec-1d74-4d63-b261-2dad76b98c37 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:04.952 9534 DEBUG keystone.common.controller [req-4c4ba2ec-1d74-4d63-b261-2dad76b98c37 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:04.952 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:04.952 9534 DEBUG keystone.common.controller [req-4c4ba2ec-1d74-4d63-b261-2dad76b98c37 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:04.952 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:04.958 9534 DEBUG keystone.policy.backends.rules [req-4c4ba2ec-1d74-4d63-b261-2dad76b98c37 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:04.958 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:04.959 9534 DEBUG keystone.common.controller [req-4c4ba2ec-1d74-4d63-b261-2dad76b98c37 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:04.959 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:05.973 9538 INFO keystone.common.wsgi [req-82c4d601-c55e-42f2-a2fb-ba35950e7794 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:13:05.985 9536 DEBUG keystone.middleware.auth [req-78b37d16-2903-4964-9365-caabe3f5b851 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:05.985 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:05.986 9536 INFO keystone.common.wsgi [req-78b37d16-2903-4964-9365-caabe3f5b851 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:06.121 9537 DEBUG keystone.middleware.auth [req-63a54a04-4efa-463d-84b8-ba69e0164de9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:06.121 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:06.123 9537 INFO keystone.common.wsgi [req-63a54a04-4efa-463d-84b8-ba69e0164de9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:06.124 9537 DEBUG keystone.common.controller [req-63a54a04-4efa-463d-84b8-ba69e0164de9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:06.124 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:06.124 9537 DEBUG keystone.common.controller [req-63a54a04-4efa-463d-84b8-ba69e0164de9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:06.124 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:06.134 9537 DEBUG keystone.policy.backends.rules [req-63a54a04-4efa-463d-84b8-ba69e0164de9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:06.134 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:06.135 9537 DEBUG keystone.common.controller [req-63a54a04-4efa-463d-84b8-ba69e0164de9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:06.135 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:07.158 9535 INFO keystone.common.wsgi [req-cf765077-7cb0-44de-9b92-698861a74a9c 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:13:07.169 9536 DEBUG keystone.middleware.auth [req-d72a220b-ebc3-45af-8f8d-ca213c837070 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:07.169 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:07.170 9536 INFO keystone.common.wsgi [req-d72a220b-ebc3-45af-8f8d-ca213c837070 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:07.297 9535 DEBUG keystone.middleware.auth [req-dabfe0ff-a7fa-4858-a2d5-06435d9ebccc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:07.297 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:07.298 9535 INFO keystone.common.wsgi [req-dabfe0ff-a7fa-4858-a2d5-06435d9ebccc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:07.298 9535 DEBUG keystone.common.controller [req-dabfe0ff-a7fa-4858-a2d5-06435d9ebccc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:07.298 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:07.299 9535 DEBUG keystone.common.controller [req-dabfe0ff-a7fa-4858-a2d5-06435d9ebccc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:07.299 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:07.305 9535 DEBUG keystone.policy.backends.rules [req-dabfe0ff-a7fa-4858-a2d5-06435d9ebccc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:07.305 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:07.306 9535 DEBUG keystone.common.controller [req-dabfe0ff-a7fa-4858-a2d5-06435d9ebccc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:07.306 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:08.452 9534 INFO keystone.common.wsgi [req-4c4ba2ec-1d74-4d63-b261-2dad76b98c37 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:13:08.462 9535 DEBUG keystone.middleware.auth [req-19a1a3fd-4c3a-4db5-96e0-b969a805863e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:08.462 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:08.463 9535 INFO keystone.common.wsgi [req-19a1a3fd-4c3a-4db5-96e0-b969a805863e - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:08.582 9537 DEBUG keystone.middleware.auth [req-3e990d04-5588-4599-ab3e-09133d5630b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:08.582 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:08.583 9537 INFO keystone.common.wsgi [req-3e990d04-5588-4599-ab3e-09133d5630b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:08.583 9537 DEBUG keystone.common.controller [req-3e990d04-5588-4599-ab3e-09133d5630b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:08.583 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:08.583 9537 DEBUG keystone.common.controller [req-3e990d04-5588-4599-ab3e-09133d5630b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:08.583 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:08.589 9537 DEBUG keystone.policy.backends.rules [req-3e990d04-5588-4599-ab3e-09133d5630b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:08.589 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:08.590 9537 DEBUG keystone.common.controller [req-3e990d04-5588-4599-ab3e-09133d5630b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:08.590 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:09.816 9538 INFO keystone.common.wsgi [req-82c4d601-c55e-42f2-a2fb-ba35950e7794 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:13:09.827 9535 DEBUG keystone.middleware.auth [req-b62562ec-b5ca-4d47-9a34-7a719fc0a2f3 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:09.827 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:09.828 9535 INFO keystone.common.wsgi [req-b62562ec-b5ca-4d47-9a34-7a719fc0a2f3 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:09.950 9537 DEBUG keystone.middleware.auth [req-57b14e65-c001-44de-9d13-e9eed8c839a9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:09.950 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:09.951 9537 INFO keystone.common.wsgi [req-57b14e65-c001-44de-9d13-e9eed8c839a9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:09.951 9537 DEBUG keystone.common.controller [req-57b14e65-c001-44de-9d13-e9eed8c839a9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:09.951 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:09.951 9537 DEBUG keystone.common.controller [req-57b14e65-c001-44de-9d13-e9eed8c839a9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:09.951 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:09.957 9537 DEBUG keystone.policy.backends.rules [req-57b14e65-c001-44de-9d13-e9eed8c839a9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:09.957 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:09.958 9537 DEBUG keystone.common.controller [req-57b14e65-c001-44de-9d13-e9eed8c839a9 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:09.958 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:11.442 9538 INFO keystone.common.wsgi [req-82c4d601-c55e-42f2-a2fb-ba35950e7794 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:13:11.455 9535 DEBUG keystone.middleware.auth [req-57a47cd9-a3b5-430c-a067-c8f5f3dde03f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:11.455 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:11.456 9535 INFO keystone.common.wsgi [req-57a47cd9-a3b5-430c-a067-c8f5f3dde03f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:11.668 9534 DEBUG keystone.middleware.auth [req-7dbe1427-86d7-4b54-9e61-b62f7c3c2901 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:11.668 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:11.669 9534 INFO keystone.common.wsgi [req-7dbe1427-86d7-4b54-9e61-b62f7c3c2901 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:11.669 9534 DEBUG keystone.common.controller [req-7dbe1427-86d7-4b54-9e61-b62f7c3c2901 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:11.669 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:11.670 9534 DEBUG keystone.common.controller [req-7dbe1427-86d7-4b54-9e61-b62f7c3c2901 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:11.670 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:11.676 9534 DEBUG keystone.policy.backends.rules [req-7dbe1427-86d7-4b54-9e61-b62f7c3c2901 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:11.676 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:11.677 9534 DEBUG keystone.common.controller [req-7dbe1427-86d7-4b54-9e61-b62f7c3c2901 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:11.677 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:12.813 9538 INFO keystone.common.wsgi [req-82c4d601-c55e-42f2-a2fb-ba35950e7794 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:13:12.825 9537 DEBUG keystone.middleware.auth [req-44bacb7d-785d-4989-9601-4c12c09c8af1 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:12.825 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:12.826 9537 INFO keystone.common.wsgi [req-44bacb7d-785d-4989-9601-4c12c09c8af1 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:12.944 9536 DEBUG keystone.middleware.auth [req-211a7ad6-eae0-4675-903f-c7d6ff4884bc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:12.944 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:12.945 9536 INFO keystone.common.wsgi [req-211a7ad6-eae0-4675-903f-c7d6ff4884bc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:12.945 9536 DEBUG keystone.common.controller [req-211a7ad6-eae0-4675-903f-c7d6ff4884bc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:12.945 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:12.946 9536 DEBUG keystone.common.controller [req-211a7ad6-eae0-4675-903f-c7d6ff4884bc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:12.946 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:12.951 9536 DEBUG keystone.policy.backends.rules [req-211a7ad6-eae0-4675-903f-c7d6ff4884bc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:12.951 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:12.951 9536 DEBUG keystone.common.controller [req-211a7ad6-eae0-4675-903f-c7d6ff4884bc 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:12.951 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:13.009 9535 DEBUG keystone.middleware.auth [req-6d816a56-6486-4dd1-b0b0-836dfd549820 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:13.009 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:13.010 9535 INFO keystone.common.wsgi [req-6d816a56-6486-4dd1-b0b0-836dfd549820 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:13.010 9535 DEBUG keystone.common.controller [req-6d816a56-6486-4dd1-b0b0-836dfd549820 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:13.010 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:13.010 9535 DEBUG keystone.common.controller [req-6d816a56-6486-4dd1-b0b0-836dfd549820 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:13.010 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:13.015 9535 DEBUG keystone.policy.backends.rules [req-6d816a56-6486-4dd1-b0b0-836dfd549820 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:13.015 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:13.016 9535 DEBUG keystone.common.controller [req-6d816a56-6486-4dd1-b0b0-836dfd549820 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:13.016 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:13.074 9534 DEBUG keystone.middleware.auth [req-22393398-ffc7-463b-bbb3-0485366e6716 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:13.074 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:13.075 9534 INFO keystone.common.wsgi [req-22393398-ffc7-463b-bbb3-0485366e6716 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:13.075 9534 DEBUG keystone.common.controller [req-22393398-ffc7-463b-bbb3-0485366e6716 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:13.075 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:13.075 9534 DEBUG keystone.common.controller [req-22393398-ffc7-463b-bbb3-0485366e6716 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:13.075 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:13.080 9534 DEBUG keystone.policy.backends.rules [req-22393398-ffc7-463b-bbb3-0485366e6716 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:13.080 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:13.082 9534 DEBUG keystone.common.controller [req-22393398-ffc7-463b-bbb3-0485366e6716 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:13.082 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:14.601 9538 INFO keystone.common.wsgi [req-82c4d601-c55e-42f2-a2fb-ba35950e7794 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:13:14.611 9535 DEBUG keystone.middleware.auth [req-1686a14c-5930-46ac-94ca-843de0c30eae - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:14.611 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:14.612 9535 INFO keystone.common.wsgi [req-1686a14c-5930-46ac-94ca-843de0c30eae - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:14.725 9537 DEBUG keystone.middleware.auth [req-c30cda26-13f1-4443-9864-2fb7b9ff63b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:14.725 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:14.727 9537 INFO keystone.common.wsgi [req-c30cda26-13f1-4443-9864-2fb7b9ff63b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:14.727 9537 DEBUG keystone.common.controller [req-c30cda26-13f1-4443-9864-2fb7b9ff63b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:14.727 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:14.727 9537 DEBUG keystone.common.controller [req-c30cda26-13f1-4443-9864-2fb7b9ff63b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:14.727 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:14.732 9537 DEBUG keystone.policy.backends.rules [req-c30cda26-13f1-4443-9864-2fb7b9ff63b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:14.732 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:14.733 9537 DEBUG keystone.common.controller [req-c30cda26-13f1-4443-9864-2fb7b9ff63b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:14.733 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:14.808 9536 DEBUG keystone.middleware.auth [req-9cb06a47-683f-40e8-82a4-d190adecc372 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:14.808 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:14.810 9536 INFO keystone.common.wsgi [req-9cb06a47-683f-40e8-82a4-d190adecc372 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:14.810 9536 DEBUG keystone.common.controller [req-9cb06a47-683f-40e8-82a4-d190adecc372 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:14.810 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:14.810 9536 DEBUG keystone.common.controller [req-9cb06a47-683f-40e8-82a4-d190adecc372 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:14.810 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:14.818 9536 DEBUG keystone.policy.backends.rules [req-9cb06a47-683f-40e8-82a4-d190adecc372 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:14.818 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:14.819 9536 DEBUG keystone.common.controller [req-9cb06a47-683f-40e8-82a4-d190adecc372 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:14.819 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:16.661 9537 INFO keystone.common.wsgi [req-c30cda26-13f1-4443-9864-2fb7b9ff63b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:13:16.683 9536 DEBUG keystone.middleware.auth [req-d4a2b71a-6a3b-444b-8769-3b284eeb379d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:16.683 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:16.685 9536 INFO keystone.common.wsgi [req-d4a2b71a-6a3b-444b-8769-3b284eeb379d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:16.953 9534 DEBUG keystone.middleware.auth [req-34ddce6b-9e81-47a7-8bd9-93565aca9a36 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:16.953 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:16.955 9534 INFO keystone.common.wsgi [req-34ddce6b-9e81-47a7-8bd9-93565aca9a36 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:16.956 9534 DEBUG keystone.common.controller [req-34ddce6b-9e81-47a7-8bd9-93565aca9a36 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:16.956 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:16.956 9534 DEBUG keystone.common.controller [req-34ddce6b-9e81-47a7-8bd9-93565aca9a36 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:16.956 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:16.970 9534 DEBUG keystone.policy.backends.rules [req-34ddce6b-9e81-47a7-8bd9-93565aca9a36 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:16.970 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:16.971 9534 DEBUG keystone.common.controller [req-34ddce6b-9e81-47a7-8bd9-93565aca9a36 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:16.971 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:17.091 9535 DEBUG keystone.middleware.auth [req-84197c3c-2516-45a3-b576-8c5b0b60581b 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:17.091 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:17.093 9535 INFO keystone.common.wsgi [req-84197c3c-2516-45a3-b576-8c5b0b60581b 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:17.094 9535 DEBUG keystone.common.controller [req-84197c3c-2516-45a3-b576-8c5b0b60581b 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:17.094 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:17.094 9535 DEBUG keystone.common.controller [req-84197c3c-2516-45a3-b576-8c5b0b60581b 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:17.094 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:17.106 9535 DEBUG keystone.policy.backends.rules [req-84197c3c-2516-45a3-b576-8c5b0b60581b 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:17.106 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:17.107 9535 DEBUG keystone.common.controller [req-84197c3c-2516-45a3-b576-8c5b0b60581b 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:17.107 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:17.255 9536 DEBUG keystone.middleware.auth [req-0ed0fc37-696d-4faa-88c3-b9063bde0672 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:17.255 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:17.257 9536 INFO keystone.common.wsgi [req-0ed0fc37-696d-4faa-88c3-b9063bde0672 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:17.258 9536 DEBUG keystone.common.controller [req-0ed0fc37-696d-4faa-88c3-b9063bde0672 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:17.258 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:17.259 9536 DEBUG keystone.common.controller [req-0ed0fc37-696d-4faa-88c3-b9063bde0672 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:17.259 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:17.272 9536 DEBUG keystone.policy.backends.rules [req-0ed0fc37-696d-4faa-88c3-b9063bde0672 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:17.272 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:17.273 9536 DEBUG keystone.common.controller [req-0ed0fc37-696d-4faa-88c3-b9063bde0672 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:17.273 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:21.393 9538 INFO keystone.common.wsgi [req-82c4d601-c55e-42f2-a2fb-ba35950e7794 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:13:21.404 9536 DEBUG keystone.middleware.auth [req-80d9be09-0c88-4ef7-9252-119177fa69f0 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:21.404 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:21.405 9536 INFO keystone.common.wsgi [req-80d9be09-0c88-4ef7-9252-119177fa69f0 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:21.543 9535 DEBUG keystone.middleware.auth [req-78d9b069-b495-40f3-87c4-027766edf62f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:21.543 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:21.545 9535 INFO keystone.common.wsgi [req-78d9b069-b495-40f3-87c4-027766edf62f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:21.545 9535 DEBUG keystone.common.controller [req-78d9b069-b495-40f3-87c4-027766edf62f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:21.545 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:21.546 9535 DEBUG keystone.common.controller [req-78d9b069-b495-40f3-87c4-027766edf62f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:21.546 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:21.554 9535 DEBUG keystone.policy.backends.rules [req-78d9b069-b495-40f3-87c4-027766edf62f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:21.554 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:21.555 9535 DEBUG keystone.common.controller [req-78d9b069-b495-40f3-87c4-027766edf62f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:21.555 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:24.046 9537 INFO keystone.common.wsgi [req-c30cda26-13f1-4443-9864-2fb7b9ff63b6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:13:24.073 9534 DEBUG keystone.middleware.auth [req-e2c967d9-d282-48e2-9869-9f0bd17d5c72 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:24.073 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:24.076 9534 INFO keystone.common.wsgi [req-e2c967d9-d282-48e2-9869-9f0bd17d5c72 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:24.483 9538 DEBUG keystone.middleware.auth [req-404efdc3-2dd0-4ce3-9d6b-61442741c339 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:24.483 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:24.487 9538 INFO keystone.common.wsgi [req-404efdc3-2dd0-4ce3-9d6b-61442741c339 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:24.488 9538 DEBUG keystone.common.controller [req-404efdc3-2dd0-4ce3-9d6b-61442741c339 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:24.488 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:24.488 9538 DEBUG keystone.common.controller [req-404efdc3-2dd0-4ce3-9d6b-61442741c339 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:24.488 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:24.507 9538 DEBUG keystone.policy.backends.rules [req-404efdc3-2dd0-4ce3-9d6b-61442741c339 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:24.507 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:24.509 9538 DEBUG keystone.common.controller [req-404efdc3-2dd0-4ce3-9d6b-61442741c339 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:24.509 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:24.721 9536 DEBUG keystone.middleware.auth [req-c060bfcf-a61d-4df4-939a-32d9989a4146 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:24.721 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:24.724 9536 INFO keystone.common.wsgi [req-c060bfcf-a61d-4df4-939a-32d9989a4146 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:24.724 9536 DEBUG keystone.common.controller [req-c060bfcf-a61d-4df4-939a-32d9989a4146 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:24.724 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:24.725 9536 DEBUG keystone.common.controller [req-c060bfcf-a61d-4df4-939a-32d9989a4146 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:24.725 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:24.739 9536 DEBUG keystone.policy.backends.rules [req-c060bfcf-a61d-4df4-939a-32d9989a4146 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:24.739 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:24.740 9536 DEBUG keystone.common.controller [req-c060bfcf-a61d-4df4-939a-32d9989a4146 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:24.740 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:24.909 9537 DEBUG keystone.middleware.auth [req-1937c4f9-402d-40dd-980f-1642fae1f63a 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:24.909 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:24.912 9537 INFO keystone.common.wsgi [req-1937c4f9-402d-40dd-980f-1642fae1f63a 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:24.913 9537 DEBUG keystone.common.controller [req-1937c4f9-402d-40dd-980f-1642fae1f63a 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:24.913 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:24.913 9537 DEBUG keystone.common.controller [req-1937c4f9-402d-40dd-980f-1642fae1f63a 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:24.913 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:24.930 9537 DEBUG keystone.policy.backends.rules [req-1937c4f9-402d-40dd-980f-1642fae1f63a 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:24.930 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:24.932 9537 DEBUG keystone.common.controller [req-1937c4f9-402d-40dd-980f-1642fae1f63a 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:24.932 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:28.457 9535 INFO keystone.common.wsgi [req-78d9b069-b495-40f3-87c4-027766edf62f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:13:28.467 9536 DEBUG keystone.middleware.auth [req-4e5b8b84-536b-4108-a7c6-f909a2b5ce83 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:28.467 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:28.469 9536 INFO keystone.common.wsgi [req-4e5b8b84-536b-4108-a7c6-f909a2b5ce83 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:28.627 9538 DEBUG keystone.middleware.auth [req-52094051-192f-4679-938d-7f5c2c52e7dd 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:28.627 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:28.632 9538 INFO keystone.common.wsgi [req-52094051-192f-4679-938d-7f5c2c52e7dd 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:28.633 9538 DEBUG keystone.common.controller [req-52094051-192f-4679-938d-7f5c2c52e7dd 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:28.633 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:28.634 9538 DEBUG keystone.common.controller [req-52094051-192f-4679-938d-7f5c2c52e7dd 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:28.634 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:28.651 9538 DEBUG keystone.policy.backends.rules [req-52094051-192f-4679-938d-7f5c2c52e7dd 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:28.651 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:28.653 9538 DEBUG keystone.common.controller [req-52094051-192f-4679-938d-7f5c2c52e7dd 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:28.653 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:28.874 9537 DEBUG keystone.middleware.auth [req-77725fbe-309e-4413-aa36-3656d2f697f5 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:28.874 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:28.876 9537 INFO keystone.common.wsgi [req-77725fbe-309e-4413-aa36-3656d2f697f5 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:28.877 9537 DEBUG keystone.common.controller [req-77725fbe-309e-4413-aa36-3656d2f697f5 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:28.877 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:28.877 9537 DEBUG keystone.common.controller [req-77725fbe-309e-4413-aa36-3656d2f697f5 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:28.877 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:28.890 9537 DEBUG keystone.policy.backends.rules [req-77725fbe-309e-4413-aa36-3656d2f697f5 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:28.890 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:28.891 9537 DEBUG keystone.common.controller [req-77725fbe-309e-4413-aa36-3656d2f697f5 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:28.891 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:13:32.438 9536 INFO keystone.common.wsgi [req-4e5b8b84-536b-4108-a7c6-f909a2b5ce83 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:13:32.448 9537 DEBUG keystone.middleware.auth [req-5e08b421-238c-4843-a038-25a3a94c7985 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:13:32.448 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:13:32.449 9537 INFO keystone.common.wsgi [req-5e08b421-238c-4843-a038-25a3a94c7985 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:32.565 9536 DEBUG keystone.middleware.auth [req-38e2872d-86a1-4b60-8ab3-76a437fe18bf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:32.565 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:13:32.566 9536 INFO keystone.common.wsgi [req-38e2872d-86a1-4b60-8ab3-76a437fe18bf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:13:32.566 9536 DEBUG keystone.common.controller [req-38e2872d-86a1-4b60-8ab3-76a437fe18bf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:13:32.566 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:13:32.566 9536 DEBUG keystone.common.controller [req-38e2872d-86a1-4b60-8ab3-76a437fe18bf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:13:32.566 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:13:32.572 9536 DEBUG keystone.policy.backends.rules [req-38e2872d-86a1-4b60-8ab3-76a437fe18bf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:13:32.572 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:13:32.572 9536 DEBUG keystone.common.controller [req-38e2872d-86a1-4b60-8ab3-76a437fe18bf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:13:32.572 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:14:07.273 9538 INFO keystone.common.wsgi [req-52094051-192f-4679-938d-7f5c2c52e7dd 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:14:07.299 9534 DEBUG keystone.middleware.auth [req-c80d8898-77d6-4f49-8626-c67b57bcc81a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:14:07.299 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:14:07.302 9534 INFO keystone.common.wsgi [req-c80d8898-77d6-4f49-8626-c67b57bcc81a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:14:07.672 9535 DEBUG keystone.middleware.auth [req-f23094fc-034e-4775-8c92-369d99af190a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:14:07.672 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:14:07.675 9535 INFO keystone.common.wsgi [req-f23094fc-034e-4775-8c92-369d99af190a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:14:07.835 9538 INFO keystone.common.wsgi [req-52094051-192f-4679-938d-7f5c2c52e7dd 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:14:07.838 9537 DEBUG keystone.middleware.auth [req-543280f0-fe1e-46ea-973f-19731aa03e96 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:14:07.838 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:14:07.840 9537 INFO keystone.common.wsgi [req-543280f0-fe1e-46ea-973f-19731aa03e96 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:14:07.948 9535 INFO keystone.common.wsgi [req-f23094fc-034e-4775-8c92-369d99af190a - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:14:07.964 9536 DEBUG keystone.middleware.auth [req-f3db501d-bb7a-41c4-b1b2-e2f08afeb1d8 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:07.964 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:14:07.965 9536 INFO keystone.common.wsgi [req-f3db501d-bb7a-41c4-b1b2-e2f08afeb1d8 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:14:07.965 9536 DEBUG keystone.common.controller [req-f3db501d-bb7a-41c4-b1b2-e2f08afeb1d8 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:14:07.965 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:14:07.965 9536 DEBUG keystone.common.controller [req-f3db501d-bb7a-41c4-b1b2-e2f08afeb1d8 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:14:07.965 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:14:07.972 9536 DEBUG keystone.policy.backends.rules [req-f3db501d-bb7a-41c4-b1b2-e2f08afeb1d8 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:07.972 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:14:07.973 9536 DEBUG keystone.common.controller [req-f3db501d-bb7a-41c4-b1b2-e2f08afeb1d8 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:14:07.973 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:14:08.419 9534 DEBUG keystone.middleware.auth [req-f9486c81-0c43-4f70-9609-57015ca8b672 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:08.419 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:14:08.421 9534 INFO keystone.common.wsgi [req-f9486c81-0c43-4f70-9609-57015ca8b672 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:14:08.422 9534 DEBUG keystone.common.controller [req-f9486c81-0c43-4f70-9609-57015ca8b672 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:14:08.422 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:14:08.422 9534 DEBUG keystone.common.controller [req-f9486c81-0c43-4f70-9609-57015ca8b672 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:14:08.422 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:14:08.435 9534 DEBUG keystone.policy.backends.rules [req-f9486c81-0c43-4f70-9609-57015ca8b672 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:08.435 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:14:08.436 9534 DEBUG keystone.common.controller [req-f9486c81-0c43-4f70-9609-57015ca8b672 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:14:08.436 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:14:38.267 14349 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:14:38.267 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:14:38.267 14349 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:14:38.267 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:14:38.267 14349 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:14:38.267 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:14:38.268 14349 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:14:38.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:14:38.268 14349 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:14:38.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:14:38.268 14349 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:14:38.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.268 14349 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:14:38.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.268 14349 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:14:38.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.268 14349 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:14:38.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.268 14349 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:14:38.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.269 14349 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:14:38.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.269 14349 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:14:38.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.269 14349 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:14:38.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.269 14349 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:14:38.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.269 14349 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:14:38.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.269 14349 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:14:38.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.270 14349 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:14:38.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.270 14349 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:14:38.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.270 14349 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:14:38.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.270 14349 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:14:38.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.270 14349 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:14:38.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.270 14349 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:14:38.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.270 14349 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:14:38.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.271 14349 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:14:38.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.271 14349 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:14:38.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.271 14349 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:14:38.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.271 14349 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:14:38.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.271 14349 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:14:38.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.271 14349 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:14:38.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.272 14349 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:14:38.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.272 14349 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:14:38.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.272 14349 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:14:38.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.272 14349 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:14:38.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.272 14349 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:14:38.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.272 14349 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:14:38.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.273 14349 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:14:38.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.273 14349 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:14:38.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.273 14349 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:14:38.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.273 14349 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:14:38.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.273 14349 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:14:38.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.273 14349 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:14:38.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.274 14349 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:14:38.274 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.274 14349 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:14:38.274 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.274 14349 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:14:38.274 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.274 14349 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:14:38.274 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.274 14349 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:14:38.274 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:38.274 14349 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:14:38.274 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.275 14349 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:14:38.275 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.275 14349 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:14:38.275 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.275 14349 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:14:38.275 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.275 14349 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:14:38.275 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.275 14349 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:14:38.275 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.275 14349 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:14:38.275 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.276 14349 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:14:38.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.276 14349 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:14:38.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.276 14349 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:14:38.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.276 14349 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:14:38.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.276 14349 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:14:38.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.276 14349 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:14:38.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.277 14349 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:14:38.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.277 14349 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:14:38.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.277 14349 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:14:38.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.277 14349 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:14:38.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.277 14349 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:14:38.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.277 14349 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:14:38.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.278 14349 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:14:38.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.278 14349 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:14:38.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.278 14349 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:14:38.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.278 14349 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:14:38.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.278 14349 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:14:38.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.278 14349 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:14:38.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.279 14349 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:14:38.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.279 14349 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:14:38.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.279 14349 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:14:38.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.279 14349 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:14:38.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.279 14349 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:14:38.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.279 14349 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:14:38.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.280 14349 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:14:38.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.280 14349 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:14:38.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.280 14349 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:14:38.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.280 14349 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:14:38.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.280 14349 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:14:38.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.281 14349 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:14:38.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.281 14349 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:14:38.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.281 14349 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:14:38.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.281 14349 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:14:38.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.281 14349 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:14:38.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.281 14349 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:14:38.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.282 14349 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:14:38.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.282 14349 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:14:38.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.282 14349 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:14:38.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.282 14349 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:14:38.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.282 14349 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:14:38.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.282 14349 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:14:38.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.283 14349 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:14:38.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.283 14349 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:14:38.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.283 14349 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:14:38.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.283 14349 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:14:38.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.283 14349 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:14:38.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.283 14349 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:14:38.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.284 14349 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:14:38.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.284 14349 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:14:38.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.284 14349 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:14:38.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.284 14349 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:14:38.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.284 14349 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:14:38.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.284 14349 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:14:38.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.285 14349 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:14:38.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.285 14349 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:14:38.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.285 14349 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:14:38.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.285 14349 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:14:38.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.285 14349 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:14:38.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.285 14349 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:14:38.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.286 14349 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:14:38.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.286 14349 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:14:38.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.286 14349 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:14:38.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.286 14349 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:14:38.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.286 14349 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:14:38.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.286 14349 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:14:38.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.287 14349 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:14:38.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.287 14349 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:14:38.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.287 14349 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:14:38.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.287 14349 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:14:38.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.287 14349 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:14:38.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.287 14349 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:14:38.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.288 14349 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:14:38.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.288 14349 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:14:38.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.288 14349 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:14:38.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.288 14349 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:14:38.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.288 14349 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:14:38.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.288 14349 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:14:38.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.289 14349 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:14:38.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.289 14349 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:14:38.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.289 14349 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:14:38.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.289 14349 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:14:38.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.289 14349 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:14:38.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.290 14349 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:14:38.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.290 14349 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:14:38.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.290 14349 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:14:38.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.290 14349 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:14:38.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.290 14349 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:14:38.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.290 14349 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:14:38.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.291 14349 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:14:38.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.291 14349 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:14:38.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.291 14349 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:14:38.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.291 14349 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:14:38.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.291 14349 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:14:38.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.292 14349 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:14:38.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.292 14349 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:14:38.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.292 14349 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:14:38.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.292 14349 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:14:38.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.292 14349 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:14:38.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.292 14349 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:14:38.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.293 14349 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:14:38.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.293 14349 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:14:38.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.293 14349 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:14:38.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.293 14349 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:14:38.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.293 14349 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:14:38.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.293 14349 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:14:38.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.294 14349 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:14:38.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.294 14349 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:14:38.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.294 14349 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:14:38.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.294 14349 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:14:38.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.294 14349 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:14:38.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.295 14349 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:14:38.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.295 14349 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:14:38.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.295 14349 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:14:38.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.295 14349 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:14:38.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.295 14349 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:14:38.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.295 14349 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:14:38.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.296 14349 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:14:38.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.296 14349 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:14:38.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.296 14349 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:14:38.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.296 14349 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:14:38.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.296 14349 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:14:38.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.297 14349 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:14:38.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.297 14349 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:14:38.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.297 14349 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:14:38.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.297 14349 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:14:38.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.297 14349 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:14:38.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.298 14349 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:14:38.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.298 14349 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:14:38.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.298 14349 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:14:38.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.298 14349 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:14:38.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.298 14349 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:14:38.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.298 14349 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:14:38.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.299 14349 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:14:38.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.299 14349 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:14:38.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.299 14349 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:14:38.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.299 14349 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:14:38.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.299 14349 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:14:38.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.300 14349 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:14:38.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.300 14349 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:14:38.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.300 14349 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:14:38.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.300 14349 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:14:38.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.300 14349 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:14:38.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.300 14349 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:14:38.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.301 14349 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:14:38.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.301 14349 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:14:38.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.301 14349 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:14:38.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.301 14349 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:14:38.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.301 14349 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:14:38.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.301 14349 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:14:38.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.302 14349 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:14:38.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.302 14349 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:14:38.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.302 14349 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:14:38.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.302 14349 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:14:38.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.302 14349 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:14:38.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.302 14349 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:14:38.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.303 14349 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:14:38.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.303 14349 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:14:38.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.303 14349 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:14:38.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.303 14349 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:14:38.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.303 14349 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:14:38.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.304 14349 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:14:38.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.304 14349 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:14:38.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.304 14349 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:14:38.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.304 14349 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:14:38.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.304 14349 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:14:38.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.304 14349 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:14:38.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.305 14349 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:14:38.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.305 14349 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:14:38.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.305 14349 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:14:38.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.305 14349 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:14:38.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.305 14349 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:14:38.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.305 14349 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:14:38.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.306 14349 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:14:38.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.306 14349 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:14:38.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.306 14349 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:14:38.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.306 14349 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:14:38.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.306 14349 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:14:38.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.307 14349 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:14:38.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.307 14349 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:14:38.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.307 14349 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:14:38.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.307 14349 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:14:38.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.307 14349 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:14:38.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.308 14349 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:14:38.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.308 14349 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:14:38.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.308 14349 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:14:38.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.308 14349 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:14:38.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.308 14349 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:14:38.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.309 14349 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:14:38.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.309 14349 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:14:38.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.309 14349 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:14:38.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.309 14349 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:14:38.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.309 14349 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:14:38.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.309 14349 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:14:38.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.310 14349 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:14:38.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.310 14349 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:14:38.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.310 14349 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:14:38.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.310 14349 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:14:38.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.310 14349 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:14:38.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.310 14349 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:14:38.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.311 14349 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:14:38.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.311 14349 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:14:38.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.311 14349 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:14:38.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.311 14349 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:14:38.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.311 14349 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:14:38.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.311 14349 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:14:38.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.312 14349 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:14:38.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.312 14349 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:14:38.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.312 14349 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:14:38.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.312 14349 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:14:38.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.312 14349 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:14:38.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.313 14349 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:14:38.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.313 14349 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:14:38.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.313 14349 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:14:38.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.313 14349 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:14:38.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.313 14349 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:14:38.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.313 14349 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:14:38.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.314 14349 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:14:38.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.314 14349 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:14:38.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.314 14349 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:14:38.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.314 14349 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:14:38.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.314 14349 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:14:38.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.314 14349 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:14:38.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.315 14349 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:14:38.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.315 14349 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:14:38.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:38.315 14349 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:14:38.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:14:38.315 14349 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:14:38.315 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:14:38.963 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:14:38.963 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.036 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:14:39.036 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.037 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:14:39.037 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.037 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:14:39.037 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.037 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:14:39.037 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.037 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:14:39.037 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.038 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:39.038 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.038 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:14:39.038 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.038 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:14:39.038 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.038 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:14:39.038 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.039 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:14:39.039 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.039 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:14:39.039 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.054 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:14:39.054 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.055 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:14:39.055 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.055 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:14:39.055 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.055 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:14:39.055 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.056 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:14:39.056 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.056 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:14:39.056 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.056 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:14:39.056 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.056 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:14:39.056 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:39.056 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:14:39.056 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:40.103 14349 WARNING keystone.middleware.core [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:14:40.471 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:40.471 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:40.471 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:14:40.471 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:40.471 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:40.471 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:40.478 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:14:40.478 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:40.479 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:14:40.479 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:40.479 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:14:40.479 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:40.479 14349 DEBUG keystone.notifications [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:14:40.479 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:40.485 14349 WARNING keystone.middleware.core [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:14:40.645 14349 INFO keystone.common.wsgi [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:14:41.956 14352 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:14:41.956 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:14:41.956 14352 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:14:41.956 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:14:41.957 14352 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:14:41.957 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:14:41.958 14352 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:14:41.958 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:14:41.958 14352 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:14:41.958 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:14:41.959 14352 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:14:41.959 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.959 14352 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:14:41.959 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.960 14352 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:14:41.960 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.960 14352 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:14:41.960 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.962 14352 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:14:41.962 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.963 14352 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:14:41.963 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.964 14352 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:14:41.964 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.974 14352 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:14:41.974 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.987 14352 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:14:41.987 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.988 14352 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:14:41.988 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.989 14352 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:14:41.989 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.989 14352 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:14:41.989 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.990 14352 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:14:41.990 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.991 14352 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:14:41.991 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.992 14352 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:14:41.992 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.993 14352 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:14:41.993 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.994 14352 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:14:41.994 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.994 14352 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:14:41.994 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.996 14352 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:14:41.996 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.996 14352 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:14:41.996 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:41.998 14352 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:14:41.998 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.000 14352 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:14:42.000 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.001 14352 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:14:42.001 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.002 14352 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:14:42.002 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.005 14352 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:14:42.005 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.006 14352 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:14:42.006 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.006 14352 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:14:42.006 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.006 14352 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:14:42.006 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.007 14352 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:14:42.007 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.008 14352 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:14:42.008 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.009 14352 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:14:42.009 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.009 14352 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:14:42.009 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.009 14352 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:14:42.009 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.010 14352 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:14:42.010 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.011 14352 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:14:42.011 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.012 14352 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:14:42.012 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.012 14352 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:14:42.012 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.013 14352 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:14:42.013 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.013 14352 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:14:42.013 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.015 14352 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:14:42.015 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.016 14352 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:14:42.016 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:42.017 14352 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:14:42.017 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.018 14352 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:14:42.018 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.018 14352 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:14:42.018 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.019 14352 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:14:42.019 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.020 14352 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:14:42.020 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.020 14352 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:14:42.020 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.021 14352 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:14:42.021 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.023 14352 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:14:42.023 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.025 14352 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:14:42.025 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.026 14352 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:14:42.026 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.026 14352 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:14:42.026 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.027 14352 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:14:42.027 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.028 14352 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:14:42.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.028 14352 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:14:42.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.028 14352 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:14:42.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.029 14352 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:14:42.029 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.030 14352 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:14:42.030 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.031 14352 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:14:42.031 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.031 14352 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:14:42.031 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.032 14352 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:14:42.032 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.032 14352 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:14:42.032 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.033 14352 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:14:42.033 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.034 14352 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:14:42.034 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.035 14352 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:14:42.035 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.036 14352 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:14:42.036 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.038 14352 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:14:42.038 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.038 14352 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:14:42.038 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.038 14352 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:14:42.038 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.041 14352 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:14:42.041 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.041 14352 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:14:42.041 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.042 14352 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:14:42.042 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.048 14352 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:14:42.048 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.051 14352 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:14:42.051 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.054 14352 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:14:42.054 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.060 14352 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:14:42.060 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.064 14352 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:14:42.064 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.065 14352 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:14:42.065 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.067 14352 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:14:42.067 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.069 14352 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:14:42.069 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.070 14352 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:14:42.070 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.070 14352 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:14:42.070 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.071 14352 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:14:42.071 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.078 14352 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:14:42.078 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.079 14352 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:14:42.079 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.101 14352 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:14:42.101 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.107 14352 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:14:42.107 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.134 14352 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:14:42.134 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.135 14352 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:14:42.135 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.136 14352 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:14:42.136 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.137 14352 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:14:42.137 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.138 14352 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:14:42.138 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.139 14352 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:14:42.139 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.139 14352 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:14:42.139 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.140 14352 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:14:42.140 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.141 14352 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:14:42.141 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.142 14352 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:14:42.142 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.143 14352 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:14:42.143 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.143 14352 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:14:42.143 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.144 14352 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:14:42.144 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.145 14352 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:14:42.145 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.146 14352 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:14:42.146 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.147 14352 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:14:42.147 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.148 14352 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:14:42.148 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.148 14352 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:14:42.148 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.149 14352 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:14:42.149 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.150 14352 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:14:42.150 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.151 14352 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:14:42.151 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.151 14352 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:14:42.151 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.152 14352 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:14:42.152 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.153 14352 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:14:42.153 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.153 14352 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:14:42.153 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.154 14352 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:14:42.154 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.154 14352 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:14:42.154 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.155 14352 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:14:42.155 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.156 14352 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:14:42.156 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.156 14352 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:14:42.156 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.157 14352 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:14:42.157 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.158 14352 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:14:42.158 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.159 14352 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:14:42.159 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.160 14352 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:14:42.160 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.160 14352 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:14:42.160 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.161 14352 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:14:42.161 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.161 14352 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:14:42.161 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.162 14352 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:14:42.162 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.163 14352 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:14:42.163 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.163 14352 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:14:42.163 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.164 14352 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:14:42.164 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.164 14352 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:14:42.164 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.165 14352 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:14:42.165 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.165 14352 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:14:42.165 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.166 14352 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:14:42.166 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.167 14352 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:14:42.167 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.167 14352 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:14:42.167 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.168 14352 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:14:42.168 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.169 14352 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:14:42.169 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.170 14352 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:14:42.170 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.171 14352 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:14:42.171 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.172 14352 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:14:42.172 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.172 14352 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:14:42.172 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.174 14352 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:14:42.174 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.174 14352 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:14:42.174 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.175 14352 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:14:42.175 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.176 14352 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:14:42.176 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.176 14352 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:14:42.176 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.177 14352 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:14:42.177 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.178 14352 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:14:42.178 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.184 14352 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:14:42.184 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.186 14352 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:14:42.186 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.195 14352 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:14:42.195 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.196 14352 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:14:42.196 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.196 14352 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:14:42.196 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.197 14352 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:14:42.197 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.198 14352 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:14:42.198 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.199 14352 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:14:42.199 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.199 14352 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:14:42.199 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.200 14352 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:14:42.200 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.200 14352 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:14:42.200 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.201 14352 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:14:42.201 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.202 14352 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:14:42.202 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.203 14352 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:14:42.203 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.203 14352 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:14:42.203 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.204 14352 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:14:42.204 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.205 14352 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:14:42.205 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.206 14352 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:14:42.206 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.206 14352 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:14:42.206 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.207 14352 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:14:42.207 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.207 14352 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:14:42.207 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.208 14352 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:14:42.208 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.209 14352 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:14:42.209 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.209 14352 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:14:42.209 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.210 14352 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:14:42.210 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.210 14352 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:14:42.210 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.211 14352 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:14:42.211 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.211 14352 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:14:42.211 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.212 14352 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:14:42.212 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.213 14352 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:14:42.213 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.213 14352 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:14:42.213 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.213 14352 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:14:42.213 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.214 14352 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:14:42.214 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.215 14352 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:14:42.215 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.215 14352 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:14:42.215 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.216 14352 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:14:42.216 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.217 14352 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:14:42.217 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.217 14352 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:14:42.217 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.218 14352 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:14:42.218 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.219 14352 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:14:42.219 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.219 14352 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:14:42.219 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.220 14352 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:14:42.220 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.220 14352 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:14:42.220 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.221 14352 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:14:42.221 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.221 14352 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:14:42.221 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.222 14352 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:14:42.222 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.223 14352 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:14:42.223 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.223 14352 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:14:42.223 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.224 14352 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:14:42.224 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.224 14352 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:14:42.224 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.225 14352 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:14:42.225 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.226 14352 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:14:42.226 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.227 14352 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:14:42.227 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.227 14352 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:14:42.227 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.228 14352 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:14:42.228 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.229 14352 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:14:42.229 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.230 14352 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:14:42.230 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.231 14352 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:14:42.231 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.231 14352 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:14:42.231 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.232 14352 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:14:42.232 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.233 14352 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:14:42.233 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.234 14352 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:14:42.234 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.234 14352 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:14:42.234 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.235 14352 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:14:42.235 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.236 14352 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:14:42.236 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.237 14352 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:14:42.237 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.238 14352 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:14:42.238 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.238 14352 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:14:42.238 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.239 14352 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:14:42.239 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.240 14352 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:14:42.240 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.241 14352 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:14:42.241 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.242 14352 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:14:42.242 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.243 14352 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:14:42.243 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.244 14352 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:14:42.244 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.245 14352 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:14:42.245 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.246 14352 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:14:42.246 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.246 14352 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:14:42.246 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.247 14352 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:14:42.247 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.247 14352 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:14:42.247 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.248 14352 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:14:42.248 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.249 14352 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:14:42.249 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.249 14352 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:14:42.249 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.250 14352 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:14:42.250 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.251 14352 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:14:42.251 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.252 14352 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:14:42.252 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.252 14352 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:14:42.252 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.253 14352 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:14:42.253 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.254 14352 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:14:42.254 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.254 14352 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:14:42.254 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.255 14352 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:14:42.255 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.256 14352 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:14:42.256 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.256 14352 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:14:42.256 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.257 14352 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:14:42.257 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.258 14352 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:14:42.258 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.258 14352 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:14:42.258 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.259 14352 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:14:42.259 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.260 14352 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:14:42.260 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.260 14352 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:14:42.260 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.261 14352 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:14:42.261 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.262 14352 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:14:42.262 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.263 14352 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:14:42.263 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.263 14352 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:14:42.263 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.264 14352 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:14:42.264 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.265 14352 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:14:42.265 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.266 14352 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:14:42.266 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.267 14352 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:14:42.267 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.268 14352 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:14:42.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.269 14352 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:14:42.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.269 14352 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:14:42.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.270 14352 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:14:42.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.270 14352 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:14:42.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.271 14352 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:14:42.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.271 14352 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:14:42.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.272 14352 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:14:42.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.272 14352 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:14:42.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.272 14352 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:14:42.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.273 14352 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:14:42.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.273 14352 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:14:42.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.276 14352 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:14:42.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.277 14352 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:14:42.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.278 14352 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:14:42.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.279 14352 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:14:42.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.279 14352 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:14:42.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.281 14352 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:14:42.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.282 14352 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:14:42.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:42.282 14352 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:14:42.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:14:42.283 14352 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:14:42.283 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:14:43.533 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:14:43.533 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.620 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:14:43.620 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.620 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:14:43.620 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.620 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:14:43.620 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.621 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:14:43.621 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.621 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:14:43.621 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.621 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:43.621 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.621 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:14:43.621 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.622 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:14:43.622 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.622 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:14:43.622 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.622 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:14:43.622 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.622 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:14:43.622 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.640 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:14:43.640 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.640 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:14:43.640 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.640 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:14:43.640 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.641 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:14:43.641 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.641 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:14:43.641 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.641 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:14:43.641 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.641 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:14:43.641 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.641 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:14:43.641 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:43.642 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:14:43.642 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:44.372 14352 WARNING keystone.middleware.core [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:14:44.755 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:44.755 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:44.756 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:14:44.756 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:44.756 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:44.756 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:44.764 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:14:44.764 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:44.765 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:14:44.765 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:44.765 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:14:44.765 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:44.765 14352 DEBUG keystone.notifications [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:14:44.765 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:44.771 14352 WARNING keystone.middleware.core [req-2babaf08-c81a-4788-ac9b-2a18909fff5b - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:14:44.941 14352 DEBUG keystone.middleware.auth [req-58b2152f-8f82-442c-ad39-47fe9c0dc518 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:14:44.941 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:14:45.009 14352 INFO keystone.common.wsgi [req-58b2152f-8f82-442c-ad39-47fe9c0dc518 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:14:45.041 14352 DEBUG oslo_db.sqlalchemy.engines [req-58b2152f-8f82-442c-ad39-47fe9c0dc518 - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:14:45.041 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:14:45.223 14352 DEBUG passlib.registry [req-58b2152f-8f82-442c-ad39-47fe9c0dc518 - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:14:45.223 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:14:47.262 14350 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:14:47.262 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:14:47.262 14350 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:14:47.262 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:14:47.262 14350 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:14:47.262 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:14:47.263 14350 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:14:47.263 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:14:47.263 14350 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:14:47.263 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:14:47.263 14350 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:14:47.263 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.263 14350 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:14:47.263 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.264 14350 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:14:47.264 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.264 14350 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:14:47.264 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.264 14350 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:14:47.264 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.264 14350 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:14:47.264 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.264 14350 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:14:47.264 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.264 14350 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:14:47.264 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.265 14350 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:14:47.265 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.265 14350 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:14:47.265 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.265 14350 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:14:47.265 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.265 14350 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:14:47.265 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.265 14350 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:14:47.265 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.266 14350 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:14:47.266 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.266 14350 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:14:47.266 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.266 14350 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:14:47.266 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.266 14350 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:14:47.266 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.266 14350 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:14:47.266 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.266 14350 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:14:47.266 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.266 14350 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:14:47.266 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.267 14350 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:14:47.267 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.267 14350 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:14:47.267 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.267 14350 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:14:47.267 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.267 14350 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:14:47.267 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.267 14350 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:14:47.267 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.268 14350 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:14:47.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.268 14350 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:14:47.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.268 14350 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:14:47.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.268 14350 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:14:47.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.268 14350 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:14:47.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.268 14350 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:14:47.268 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.269 14350 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:14:47.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.269 14350 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:14:47.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.269 14350 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:14:47.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.269 14350 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:14:47.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.269 14350 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:14:47.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.269 14350 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:14:47.269 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.270 14350 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:14:47.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.270 14350 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:14:47.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.270 14350 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:14:47.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.270 14350 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:14:47.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:47.270 14350 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:14:47.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.270 14350 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:14:47.270 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.271 14350 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:14:47.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.271 14350 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:14:47.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.271 14350 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:14:47.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.271 14350 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:14:47.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.271 14350 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:14:47.271 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.272 14350 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:14:47.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.272 14350 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:14:47.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.272 14350 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:14:47.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.272 14350 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:14:47.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.272 14350 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:14:47.272 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.273 14350 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:14:47.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.273 14350 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:14:47.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.273 14350 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:14:47.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.273 14350 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:14:47.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.273 14350 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:14:47.273 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.274 14350 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:14:47.274 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.274 14350 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:14:47.274 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.274 14350 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:14:47.274 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.275 14350 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:14:47.275 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.275 14350 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:14:47.275 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.275 14350 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:14:47.275 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.275 14350 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:14:47.275 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.276 14350 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:14:47.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.276 14350 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:14:47.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.276 14350 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:14:47.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.276 14350 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:14:47.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.276 14350 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:14:47.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.276 14350 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:14:47.276 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.277 14350 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:14:47.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.277 14350 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:14:47.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.277 14350 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:14:47.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.277 14350 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:14:47.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.277 14350 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:14:47.277 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.278 14350 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:14:47.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.278 14350 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:14:47.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.278 14350 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:14:47.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.278 14350 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:14:47.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.278 14350 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:14:47.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.278 14350 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:14:47.278 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.279 14350 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:14:47.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.279 14350 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:14:47.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.279 14350 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:14:47.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.279 14350 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:14:47.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.279 14350 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:14:47.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.279 14350 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:14:47.279 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.280 14350 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:14:47.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.280 14350 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:14:47.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.280 14350 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:14:47.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.280 14350 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:14:47.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.280 14350 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:14:47.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.280 14350 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:14:47.280 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.281 14350 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:14:47.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.281 14350 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:14:47.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.281 14350 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:14:47.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.281 14350 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:14:47.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.281 14350 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:14:47.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.281 14350 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:14:47.281 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.282 14350 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:14:47.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.282 14350 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:14:47.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.282 14350 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:14:47.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.282 14350 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:14:47.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.282 14350 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:14:47.282 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.283 14350 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:14:47.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.283 14350 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:14:47.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.283 14350 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:14:47.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.283 14350 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:14:47.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.283 14350 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:14:47.283 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.284 14350 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:14:47.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.284 14350 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:14:47.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.284 14350 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:14:47.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.284 14350 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:14:47.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.284 14350 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:14:47.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.284 14350 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:14:47.284 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.285 14350 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:14:47.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.285 14350 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:14:47.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.285 14350 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:14:47.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.285 14350 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:14:47.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.285 14350 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:14:47.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.285 14350 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:14:47.285 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.286 14350 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:14:47.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.286 14350 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:14:47.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.286 14350 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:14:47.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.286 14350 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:14:47.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.286 14350 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:14:47.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.286 14350 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:14:47.286 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.287 14350 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:14:47.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.287 14350 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:14:47.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.287 14350 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:14:47.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.287 14350 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:14:47.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.287 14350 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:14:47.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.287 14350 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:14:47.287 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.288 14350 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:14:47.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.288 14350 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:14:47.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.288 14350 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:14:47.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.288 14350 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:14:47.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.288 14350 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:14:47.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.288 14350 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:14:47.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.288 14350 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:14:47.288 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.289 14350 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:14:47.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.289 14350 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:14:47.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.289 14350 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:14:47.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.289 14350 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:14:47.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.289 14350 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:14:47.289 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.290 14350 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:14:47.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.290 14350 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:14:47.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.290 14350 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:14:47.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.290 14350 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:14:47.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.290 14350 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:14:47.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.290 14350 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:14:47.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.291 14350 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:14:47.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.291 14350 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:14:47.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.291 14350 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:14:47.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.291 14350 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:14:47.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.291 14350 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:14:47.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.291 14350 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:14:47.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.291 14350 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:14:47.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.292 14350 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:14:47.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.292 14350 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:14:47.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.292 14350 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:14:47.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.292 14350 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:14:47.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.292 14350 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:14:47.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.293 14350 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:14:47.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.293 14350 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:14:47.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.293 14350 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:14:47.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.293 14350 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:14:47.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.293 14350 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:14:47.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.293 14350 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:14:47.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.294 14350 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:14:47.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.294 14350 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:14:47.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.294 14350 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:14:47.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.294 14350 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:14:47.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.294 14350 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:14:47.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.294 14350 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:14:47.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.295 14350 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:14:47.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.295 14350 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:14:47.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.295 14350 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:14:47.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.295 14350 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:14:47.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.295 14350 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:14:47.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.295 14350 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:14:47.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.296 14350 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:14:47.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.296 14350 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:14:47.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.296 14350 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:14:47.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.296 14350 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:14:47.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.296 14350 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:14:47.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.296 14350 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:14:47.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.297 14350 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:14:47.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.297 14350 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:14:47.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.297 14350 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:14:47.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.297 14350 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:14:47.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.297 14350 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:14:47.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.297 14350 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:14:47.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.298 14350 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:14:47.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.298 14350 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:14:47.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.298 14350 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:14:47.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.298 14350 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:14:47.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.298 14350 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:14:47.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.298 14350 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:14:47.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.299 14350 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:14:47.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.299 14350 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:14:47.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.299 14350 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:14:47.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.299 14350 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:14:47.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.299 14350 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:14:47.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.300 14350 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:14:47.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.300 14350 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:14:47.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.300 14350 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:14:47.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.300 14350 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:14:47.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.300 14350 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:14:47.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.300 14350 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:14:47.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.301 14350 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:14:47.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.301 14350 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:14:47.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.301 14350 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:14:47.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.301 14350 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:14:47.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.301 14350 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:14:47.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.301 14350 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:14:47.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.302 14350 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:14:47.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.302 14350 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:14:47.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.302 14350 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:14:47.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.302 14350 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:14:47.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.302 14350 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:14:47.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.303 14350 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:14:47.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.303 14350 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:14:47.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.303 14350 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:14:47.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.303 14350 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:14:47.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.303 14350 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:14:47.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.303 14350 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:14:47.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.304 14350 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:14:47.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.304 14350 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:14:47.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.304 14350 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:14:47.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.304 14350 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:14:47.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.304 14350 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:14:47.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.305 14350 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:14:47.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.305 14350 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:14:47.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.305 14350 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:14:47.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.305 14350 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:14:47.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.305 14350 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:14:47.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.306 14350 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:14:47.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.306 14350 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:14:47.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.306 14350 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:14:47.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.306 14350 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:14:47.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.306 14350 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:14:47.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.306 14350 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:14:47.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.307 14350 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:14:47.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.307 14350 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:14:47.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.307 14350 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:14:47.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.307 14350 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:14:47.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.307 14350 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:14:47.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.307 14350 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:14:47.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.308 14350 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:14:47.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.308 14350 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:14:47.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.308 14350 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:14:47.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.308 14350 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:14:47.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.308 14350 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:14:47.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.308 14350 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:14:47.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.309 14350 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:14:47.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.309 14350 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:14:47.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.309 14350 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:14:47.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.309 14350 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:14:47.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.309 14350 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:14:47.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.309 14350 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:14:47.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.310 14350 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:14:47.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.310 14350 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:14:47.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.310 14350 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:14:47.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.310 14350 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:14:47.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.310 14350 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:14:47.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.310 14350 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:14:47.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.311 14350 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:14:47.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.311 14350 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:14:47.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.311 14350 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:14:47.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.311 14350 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:14:47.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:47.311 14350 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:14:47.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:14:47.311 14350 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:14:47.311 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:14:47.970 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:14:47.970 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.039 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:14:48.039 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.040 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:14:48.040 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.040 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:14:48.040 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.040 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:14:48.040 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.040 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:14:48.040 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.040 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:48.040 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.041 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:14:48.041 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.041 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:14:48.041 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.041 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:14:48.041 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.041 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:14:48.041 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.041 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:14:48.041 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.054 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:14:48.054 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.055 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:14:48.055 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.055 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:14:48.055 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.055 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:14:48.055 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.055 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:14:48.055 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.055 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:14:48.055 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.056 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:14:48.056 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.056 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:14:48.056 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.056 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:14:48.056 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:48.754 14350 WARNING keystone.middleware.core [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:14:49.122 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:49.122 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:49.123 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:14:49.123 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:49.123 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:49.123 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:49.130 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:14:49.130 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:49.130 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:14:49.130 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:49.130 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:14:49.130 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:49.130 14350 DEBUG keystone.notifications [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:14:49.130 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:49.135 14350 WARNING keystone.middleware.core [req-b5fed99a-cb63-493f-83a7-db5d23638cbf - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:14:49.270 14350 DEBUG keystone.middleware.auth [req-ad51e9cb-7c63-4d30-b5a2-a0fcf2eeed8f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:14:49.270 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:14:49.331 14350 INFO keystone.common.wsgi [req-ad51e9cb-7c63-4d30-b5a2-a0fcf2eeed8f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:14:49.355 14350 DEBUG oslo_db.sqlalchemy.engines [req-ad51e9cb-7c63-4d30-b5a2-a0fcf2eeed8f - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:14:49.355 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:14:49.461 14350 DEBUG passlib.registry [req-ad51e9cb-7c63-4d30-b5a2-a0fcf2eeed8f - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:14:49.461 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:14:50.290 14351 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:14:50.290 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:14:50.291 14351 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:14:50.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:14:50.291 14351 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:14:50.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:14:50.291 14351 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:14:50.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:14:50.291 14351 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:14:50.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:14:50.291 14351 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:14:50.291 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.292 14351 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:14:50.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.292 14351 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:14:50.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.292 14351 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:14:50.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.292 14351 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:14:50.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.292 14351 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:14:50.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.292 14351 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:14:50.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.292 14351 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:14:50.292 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.293 14351 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:14:50.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.293 14351 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:14:50.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.293 14351 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:14:50.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.293 14351 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:14:50.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.293 14351 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:14:50.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.293 14351 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:14:50.293 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.294 14351 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:14:50.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.294 14351 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:14:50.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.294 14351 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:14:50.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.294 14351 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:14:50.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.294 14351 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:14:50.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.294 14351 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:14:50.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.294 14351 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:14:50.294 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.295 14351 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:14:50.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.295 14351 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:14:50.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.295 14351 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:14:50.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.295 14351 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:14:50.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.295 14351 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:14:50.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.295 14351 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:14:50.295 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.296 14351 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:14:50.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.296 14351 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:14:50.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.296 14351 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:14:50.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.296 14351 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:14:50.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.296 14351 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:14:50.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.296 14351 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:14:50.296 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.297 14351 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:14:50.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.297 14351 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:14:50.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.297 14351 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:14:50.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.297 14351 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:14:50.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.297 14351 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:14:50.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.297 14351 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:14:50.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.297 14351 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:14:50.297 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.298 14351 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:14:50.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:50.298 14351 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:14:50.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.298 14351 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:14:50.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.298 14351 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:14:50.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.298 14351 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:14:50.298 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.299 14351 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:14:50.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.299 14351 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:14:50.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.299 14351 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:14:50.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.299 14351 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:14:50.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.299 14351 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:14:50.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.299 14351 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:14:50.299 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.300 14351 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:14:50.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.300 14351 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:14:50.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.300 14351 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:14:50.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.300 14351 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:14:50.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.300 14351 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:14:50.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.300 14351 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:14:50.300 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.301 14351 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:14:50.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.301 14351 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:14:50.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.301 14351 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:14:50.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.301 14351 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:14:50.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.301 14351 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:14:50.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.301 14351 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:14:50.301 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.302 14351 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:14:50.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.302 14351 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:14:50.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.302 14351 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:14:50.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.302 14351 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:14:50.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.302 14351 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:14:50.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.302 14351 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:14:50.302 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.303 14351 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:14:50.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.303 14351 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:14:50.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.303 14351 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:14:50.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.303 14351 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:14:50.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.303 14351 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:14:50.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.303 14351 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:14:50.303 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.304 14351 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:14:50.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.304 14351 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:14:50.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.304 14351 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:14:50.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.304 14351 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:14:50.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.304 14351 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:14:50.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.304 14351 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:14:50.304 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.305 14351 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:14:50.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.305 14351 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:14:50.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.305 14351 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:14:50.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.305 14351 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:14:50.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.305 14351 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:14:50.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.305 14351 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:14:50.305 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.306 14351 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:14:50.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.306 14351 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:14:50.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.306 14351 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:14:50.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.306 14351 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:14:50.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.306 14351 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:14:50.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.306 14351 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:14:50.306 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.307 14351 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:14:50.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.307 14351 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:14:50.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.307 14351 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:14:50.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.307 14351 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:14:50.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.307 14351 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:14:50.307 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.308 14351 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:14:50.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.308 14351 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:14:50.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.308 14351 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:14:50.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.308 14351 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:14:50.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.308 14351 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:14:50.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.308 14351 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:14:50.308 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.309 14351 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:14:50.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.309 14351 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:14:50.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.309 14351 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:14:50.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.309 14351 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:14:50.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.309 14351 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:14:50.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.309 14351 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:14:50.309 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.310 14351 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:14:50.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.310 14351 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:14:50.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.310 14351 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:14:50.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.310 14351 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:14:50.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.310 14351 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:14:50.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.310 14351 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:14:50.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.310 14351 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:14:50.310 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.311 14351 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:14:50.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.311 14351 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:14:50.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.311 14351 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:14:50.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.311 14351 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:14:50.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.311 14351 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:14:50.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.311 14351 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:14:50.311 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.312 14351 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:14:50.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.312 14351 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:14:50.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.312 14351 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:14:50.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.312 14351 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:14:50.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.312 14351 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:14:50.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.312 14351 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:14:50.312 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.313 14351 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:14:50.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.313 14351 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:14:50.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.313 14351 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:14:50.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.313 14351 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:14:50.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.313 14351 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:14:50.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.313 14351 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:14:50.313 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.314 14351 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:14:50.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.314 14351 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:14:50.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.314 14351 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:14:50.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.314 14351 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:14:50.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.314 14351 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:14:50.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.314 14351 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:14:50.314 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.315 14351 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:14:50.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.315 14351 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:14:50.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.315 14351 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:14:50.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.315 14351 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:14:50.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.315 14351 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:14:50.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.315 14351 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:14:50.315 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.316 14351 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:14:50.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.316 14351 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:14:50.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.316 14351 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:14:50.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.316 14351 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:14:50.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.316 14351 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:14:50.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.316 14351 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:14:50.316 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.317 14351 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:14:50.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.317 14351 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:14:50.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.317 14351 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:14:50.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.317 14351 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:14:50.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.317 14351 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:14:50.317 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.318 14351 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:14:50.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.318 14351 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:14:50.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.318 14351 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:14:50.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.318 14351 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:14:50.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.318 14351 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:14:50.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.318 14351 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:14:50.318 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.319 14351 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:14:50.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.319 14351 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:14:50.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.319 14351 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:14:50.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.319 14351 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:14:50.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.319 14351 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:14:50.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.319 14351 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:14:50.319 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.320 14351 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:14:50.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.320 14351 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:14:50.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.320 14351 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:14:50.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.320 14351 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:14:50.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.320 14351 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:14:50.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.320 14351 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:14:50.320 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.321 14351 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:14:50.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.321 14351 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:14:50.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.321 14351 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:14:50.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.321 14351 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:14:50.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.321 14351 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:14:50.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.321 14351 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:14:50.321 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.322 14351 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:14:50.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.322 14351 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:14:50.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.322 14351 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:14:50.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.322 14351 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:14:50.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.322 14351 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:14:50.322 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.323 14351 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:14:50.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.323 14351 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:14:50.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.323 14351 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:14:50.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.323 14351 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:14:50.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.323 14351 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:14:50.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.323 14351 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:14:50.323 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.324 14351 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:14:50.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.324 14351 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:14:50.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.324 14351 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:14:50.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.324 14351 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:14:50.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.324 14351 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:14:50.324 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.325 14351 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:14:50.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.325 14351 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:14:50.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.325 14351 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:14:50.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.325 14351 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:14:50.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.325 14351 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:14:50.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.325 14351 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:14:50.325 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.326 14351 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:14:50.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.326 14351 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:14:50.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.326 14351 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:14:50.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.326 14351 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:14:50.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.326 14351 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:14:50.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.326 14351 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:14:50.326 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.327 14351 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:14:50.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.327 14351 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:14:50.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.327 14351 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:14:50.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.327 14351 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:14:50.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.327 14351 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:14:50.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.327 14351 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:14:50.327 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.328 14351 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:14:50.328 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.328 14351 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:14:50.328 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.328 14351 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:14:50.328 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.328 14351 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:14:50.328 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.328 14351 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:14:50.328 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.328 14351 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:14:50.328 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.329 14351 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:14:50.329 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.329 14351 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:14:50.329 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.329 14351 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:14:50.329 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.329 14351 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:14:50.329 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.329 14351 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:14:50.329 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.330 14351 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:14:50.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.330 14351 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:14:50.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.330 14351 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:14:50.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.330 14351 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:14:50.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.330 14351 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:14:50.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.330 14351 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:14:50.330 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.331 14351 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:14:50.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.331 14351 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:14:50.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.331 14351 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:14:50.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.331 14351 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:14:50.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.331 14351 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:14:50.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.331 14351 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:14:50.331 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.332 14351 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:14:50.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.332 14351 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:14:50.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.332 14351 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:14:50.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.332 14351 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:14:50.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.332 14351 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:14:50.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.333 14351 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:14:50.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.333 14351 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:14:50.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.333 14351 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:14:50.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.333 14351 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:14:50.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.333 14351 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:14:50.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.333 14351 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:14:50.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.334 14351 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:14:50.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.334 14351 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:14:50.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.334 14351 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:14:50.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.334 14351 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:14:50.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.334 14351 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:14:50.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.335 14351 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:14:50.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.335 14351 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:14:50.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.335 14351 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:14:50.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.335 14351 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:14:50.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.335 14351 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:14:50.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.335 14351 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:14:50.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.335 14351 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:14:50.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.336 14351 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:14:50.336 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.336 14351 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:14:50.336 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.336 14351 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:14:50.336 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.336 14351 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:14:50.336 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.336 14351 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:14:50.336 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.336 14351 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:14:50.336 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.337 14351 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:14:50.337 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.337 14351 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:14:50.337 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.337 14351 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:14:50.337 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.337 14351 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:14:50.337 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:50.337 14351 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:14:50.337 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:14:50.337 14351 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:14:50.337 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:14:50.965 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:14:50.965 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.034 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:14:51.034 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.035 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:14:51.035 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.035 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:14:51.035 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.035 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:14:51.035 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.035 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:14:51.035 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.036 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:51.036 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.036 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:14:51.036 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.036 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:14:51.036 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.036 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:14:51.036 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.036 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:14:51.036 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.037 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:14:51.037 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.050 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:14:51.050 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.051 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:14:51.051 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.051 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:14:51.051 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.051 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:14:51.051 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.051 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:14:51.051 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.052 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:14:51.052 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.052 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:14:51.052 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.052 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:14:51.052 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.052 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:14:51.052 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:51.757 14351 WARNING keystone.middleware.core [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:14:52.100 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:52.100 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:52.101 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:14:52.101 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:52.101 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:52.101 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:52.107 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:14:52.107 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:52.107 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:14:52.107 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:52.108 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:14:52.108 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:52.108 14351 DEBUG keystone.notifications [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:14:52.108 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:52.113 14351 WARNING keystone.middleware.core [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:14:52.245 14351 INFO keystone.common.wsgi [req-e2d10840-f4bc-4abf-ac5f-39de4266faaf - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:14:52.261 14352 DEBUG keystone.middleware.auth [req-9ddb78cd-ff9b-48b6-bffb-0ed5deec8ee4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:52.261 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:14:52.262 14352 INFO keystone.common.wsgi [req-9ddb78cd-ff9b-48b6-bffb-0ed5deec8ee4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/ec2 2016-04-07 00:14:52.262 14352 DEBUG keystone.common.controller [req-9ddb78cd-ff9b-48b6-bffb-0ed5deec8ee4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=ec2) 2016-04-07 00:14:52.262 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:14:52.263 14352 DEBUG keystone.common.controller [req-9ddb78cd-ff9b-48b6-bffb-0ed5deec8ee4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:14:52.263 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:14:52.266 14352 WARNING keystone.common.wsgi [req-9ddb78cd-ff9b-48b6-bffb-0ed5deec8ee4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: ec2 2016-04-07 00:14:52.298 14351 DEBUG oslo_db.sqlalchemy.engines [req-73aacab6-18e4-4936-aea2-0cb0fc657c22 - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:14:52.298 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:14:52.339 14351 DEBUG keystone.middleware.auth [req-73aacab6-18e4-4936-aea2-0cb0fc657c22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:52.339 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:14:52.440 14351 INFO keystone.common.wsgi [req-73aacab6-18e4-4936-aea2-0cb0fc657c22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=ec2 2016-04-07 00:14:52.441 14351 DEBUG keystone.common.controller [req-73aacab6-18e4-4936-aea2-0cb0fc657c22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=ec2) 2016-04-07 00:14:52.441 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:14:52.441 14351 DEBUG keystone.common.controller [req-73aacab6-18e4-4936-aea2-0cb0fc657c22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:14:52.441 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:14:52.441 14351 DEBUG keystone.common.controller [req-73aacab6-18e4-4936-aea2-0cb0fc657c22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:14:52.441 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:14:52.442 14351 DEBUG keystone.policy.backends.rules [req-73aacab6-18e4-4936-aea2-0cb0fc657c22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:52.442 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:14:52.442 14351 DEBUG oslo_policy._cache_handler [req-73aacab6-18e4-4936-aea2-0cb0fc657c22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloading cached file /etc/keystone/policy.json 2016-04-07 00:14:52.442 read_cached_file /usr/local/lib/python2.7/dist-packages/oslo_policy/_cache_handler.py:38 2016-04-07 00:14:52.447 14351 DEBUG oslo_policy.policy [req-73aacab6-18e4-4936-aea2-0cb0fc657c22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloaded policy file: /etc/keystone/policy.json 2016-04-07 00:14:52.447 _load_policy_file /usr/local/lib/python2.7/dist-packages/oslo_policy/policy.py:493 2016-04-07 00:14:52.447 14351 DEBUG keystone.common.controller [req-73aacab6-18e4-4936-aea2-0cb0fc657c22 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:14:52.447 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:14:53.979 14348 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:14:53.979 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:14:53.980 14348 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:14:53.980 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:14:53.980 14348 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:14:53.980 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:14:53.981 14348 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:14:53.981 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:14:53.981 14348 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:14:53.981 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:14:53.981 14348 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:14:53.981 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.982 14348 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:14:53.982 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.982 14348 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:14:53.982 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.982 14348 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:14:53.982 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.983 14348 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:14:53.983 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.983 14348 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:14:53.983 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.983 14348 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:14:53.983 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.984 14348 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:14:53.984 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.984 14348 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:14:53.984 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.985 14348 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:14:53.985 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.985 14348 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:14:53.985 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.986 14348 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:14:53.986 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.986 14348 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:14:53.986 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.987 14348 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:14:53.987 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.987 14348 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:14:53.987 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.987 14348 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:14:53.987 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.988 14348 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:14:53.988 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.988 14348 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:14:53.988 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.989 14348 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:14:53.989 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.989 14348 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:14:53.989 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.990 14348 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:14:53.990 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.990 14348 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:14:53.990 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.990 14348 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:14:53.990 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.991 14348 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:14:53.991 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.991 14348 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:14:53.991 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.992 14348 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:14:53.992 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.992 14348 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:14:53.992 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.993 14348 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:14:53.993 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.993 14348 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:14:53.993 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.994 14348 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:14:53.994 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.994 14348 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:14:53.994 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.994 14348 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:14:53.994 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.995 14348 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:14:53.995 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.995 14348 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:14:53.995 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.995 14348 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:14:53.995 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.996 14348 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:14:53.996 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.996 14348 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:14:53.996 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.996 14348 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:14:53.996 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.997 14348 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:14:53.997 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.997 14348 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:14:53.997 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.997 14348 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:14:53.997 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:14:53.998 14348 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:14:53.998 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:53.998 14348 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:14:53.998 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:53.999 14348 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:14:53.999 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:53.999 14348 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:14:53.999 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:53.999 14348 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:14:53.999 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.000 14348 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:14:54.000 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.000 14348 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:14:54.000 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.000 14348 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:14:54.000 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.001 14348 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:14:54.001 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.001 14348 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:14:54.001 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.001 14348 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:14:54.001 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.002 14348 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:14:54.002 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.002 14348 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:14:54.002 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.002 14348 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:14:54.002 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.003 14348 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:14:54.003 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.003 14348 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:14:54.003 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.003 14348 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:14:54.003 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.004 14348 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:14:54.004 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.004 14348 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:14:54.004 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.004 14348 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:14:54.004 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.005 14348 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:14:54.005 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.005 14348 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:14:54.005 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.005 14348 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:14:54.005 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.006 14348 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:14:54.006 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.006 14348 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:14:54.006 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.006 14348 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:14:54.006 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.007 14348 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:14:54.007 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.007 14348 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:14:54.007 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.008 14348 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:14:54.008 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.008 14348 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:14:54.008 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.008 14348 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:14:54.008 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.009 14348 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:14:54.009 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.009 14348 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:14:54.009 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.010 14348 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:14:54.010 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.010 14348 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:14:54.010 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.010 14348 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:14:54.010 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.011 14348 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:14:54.011 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.011 14348 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:14:54.011 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.011 14348 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:14:54.011 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.012 14348 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:14:54.012 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.012 14348 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:14:54.012 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.012 14348 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:14:54.012 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.012 14348 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:14:54.012 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.013 14348 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:14:54.013 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.013 14348 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:14:54.013 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.013 14348 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:14:54.013 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.014 14348 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:14:54.014 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.014 14348 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:14:54.014 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.015 14348 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:14:54.015 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.015 14348 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:14:54.015 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.015 14348 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:14:54.015 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.016 14348 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:14:54.016 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.016 14348 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:14:54.016 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.016 14348 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:14:54.016 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.017 14348 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:14:54.017 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.017 14348 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:14:54.017 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.017 14348 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:14:54.017 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.018 14348 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:14:54.018 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.018 14348 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:14:54.018 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.018 14348 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:14:54.018 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.019 14348 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:14:54.019 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.019 14348 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:14:54.019 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.019 14348 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:14:54.019 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.020 14348 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:14:54.020 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.020 14348 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:14:54.020 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.020 14348 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:14:54.020 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.021 14348 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:14:54.021 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.021 14348 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:14:54.021 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.021 14348 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:14:54.021 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.022 14348 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:14:54.022 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.022 14348 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:14:54.022 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.022 14348 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:14:54.022 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.023 14348 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:14:54.023 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.023 14348 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:14:54.023 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.023 14348 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:14:54.023 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.024 14348 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:14:54.024 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.024 14348 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:14:54.024 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.024 14348 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:14:54.024 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.025 14348 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:14:54.025 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.025 14348 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:14:54.025 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.026 14348 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:14:54.026 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.026 14348 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:14:54.026 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.027 14348 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:14:54.027 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.027 14348 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:14:54.027 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.028 14348 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:14:54.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.028 14348 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:14:54.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.028 14348 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:14:54.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.028 14348 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:14:54.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.029 14348 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:14:54.029 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.029 14348 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:14:54.029 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.029 14348 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:14:54.029 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.030 14348 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:14:54.030 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.030 14348 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:14:54.030 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.030 14348 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:14:54.030 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.031 14348 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:14:54.031 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.031 14348 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:14:54.031 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.031 14348 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:14:54.031 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.032 14348 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:14:54.032 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.032 14348 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:14:54.032 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.032 14348 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:14:54.032 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.033 14348 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:14:54.033 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.033 14348 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:14:54.033 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.033 14348 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:14:54.033 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.034 14348 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:14:54.034 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.034 14348 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:14:54.034 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.034 14348 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:14:54.034 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.035 14348 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:14:54.035 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.035 14348 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:14:54.035 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.035 14348 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:14:54.035 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.036 14348 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:14:54.036 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.036 14348 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:14:54.036 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.036 14348 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:14:54.036 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.037 14348 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:14:54.037 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.037 14348 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:14:54.037 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.037 14348 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:14:54.037 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.038 14348 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:14:54.038 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.038 14348 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:14:54.038 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.038 14348 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:14:54.038 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.039 14348 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:14:54.039 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.039 14348 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:14:54.039 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.039 14348 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:14:54.039 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.040 14348 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:14:54.040 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.040 14348 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:14:54.040 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.041 14348 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:14:54.041 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.041 14348 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:14:54.041 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.042 14348 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:14:54.042 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.042 14348 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:14:54.042 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.043 14348 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:14:54.043 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.043 14348 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:14:54.043 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.043 14348 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:14:54.043 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.044 14348 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:14:54.044 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.044 14348 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:14:54.044 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.045 14348 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:14:54.045 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.045 14348 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:14:54.045 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.046 14348 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:14:54.046 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.046 14348 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:14:54.046 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.046 14348 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:14:54.046 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.047 14348 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:14:54.047 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.047 14348 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:14:54.047 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.048 14348 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:14:54.048 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.048 14348 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:14:54.048 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.048 14348 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:14:54.048 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.049 14348 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:14:54.049 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.049 14348 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:14:54.049 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.049 14348 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:14:54.049 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.050 14348 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:14:54.050 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.050 14348 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:14:54.050 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.051 14348 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:14:54.051 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.051 14348 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:14:54.051 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.051 14348 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:14:54.051 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.052 14348 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:14:54.052 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.052 14348 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:14:54.052 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.052 14348 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:14:54.052 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.053 14348 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:14:54.053 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.053 14348 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:14:54.053 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.053 14348 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:14:54.053 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.054 14348 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:14:54.054 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.054 14348 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:14:54.054 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.054 14348 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:14:54.054 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.055 14348 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:14:54.055 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.055 14348 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:14:54.055 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.056 14348 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:14:54.056 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.056 14348 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:14:54.056 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.056 14348 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:14:54.056 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.057 14348 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:14:54.057 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.057 14348 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:14:54.057 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.057 14348 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:14:54.057 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.058 14348 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:14:54.058 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.058 14348 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:14:54.058 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.058 14348 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:14:54.058 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.059 14348 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:14:54.059 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.059 14348 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:14:54.059 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.059 14348 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:14:54.059 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.060 14348 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:14:54.060 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.060 14348 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:14:54.060 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.060 14348 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:14:54.060 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.061 14348 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:14:54.061 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.061 14348 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:14:54.061 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.061 14348 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:14:54.061 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.062 14348 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:14:54.062 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.062 14348 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:14:54.062 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.062 14348 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:14:54.062 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.063 14348 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:14:54.063 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.063 14348 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:14:54.063 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.063 14348 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:14:54.063 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.064 14348 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:14:54.064 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.064 14348 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:14:54.064 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.064 14348 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:14:54.064 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.065 14348 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:14:54.065 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.065 14348 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:14:54.065 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.066 14348 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:14:54.066 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.066 14348 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:14:54.066 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.066 14348 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:14:54.066 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.067 14348 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:14:54.067 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.067 14348 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:14:54.067 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.067 14348 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:14:54.067 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.067 14348 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:14:54.067 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.068 14348 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:14:54.068 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.068 14348 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:14:54.068 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.068 14348 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:14:54.068 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.069 14348 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:14:54.069 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.069 14348 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:14:54.069 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.069 14348 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:14:54.069 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.070 14348 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:14:54.070 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.070 14348 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:14:54.070 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.071 14348 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:14:54.071 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.071 14348 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:14:54.071 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.071 14348 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:14:54.071 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.071 14348 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:14:54.071 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.072 14348 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:14:54.072 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.072 14348 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:14:54.072 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.072 14348 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:14:54.072 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.073 14348 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:14:54.073 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.073 14348 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:14:54.073 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.074 14348 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:14:54.074 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.074 14348 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:14:54.074 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.074 14348 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:14:54.074 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.075 14348 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:14:54.075 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.075 14348 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:14:54.075 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.075 14348 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:14:54.075 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.075 14348 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:14:54.075 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.076 14348 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:14:54.076 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.076 14348 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:14:54.076 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.077 14348 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:14:54.077 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.077 14348 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:14:54.077 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.077 14348 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:14:54.077 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.078 14348 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:14:54.078 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.078 14348 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:14:54.078 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.078 14348 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:14:54.078 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.079 14348 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:14:54.079 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.079 14348 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:14:54.079 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:14:54.079 14348 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:14:54.079 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:14:54.079 14348 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:14:54.079 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:14:54.894 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:14:54.894 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.085 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:14:55.085 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.086 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:14:55.086 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.087 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:14:55.087 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.088 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:14:55.088 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.088 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:14:55.088 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.089 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:55.089 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.090 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:14:55.090 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.091 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:14:55.091 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.092 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:14:55.092 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.093 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:14:55.093 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.093 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:14:55.093 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.131 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:14:55.131 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.132 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:14:55.132 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.132 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:14:55.132 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.133 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:14:55.133 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.133 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:14:55.133 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.134 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:14:55.134 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.134 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:14:55.134 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.135 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:14:55.135 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:55.135 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:14:55.135 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:56.889 14348 WARNING keystone.middleware.core [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:14:57.267 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:57.267 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:57.267 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:14:57.267 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:57.268 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:14:57.268 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:57.274 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:14:57.274 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:57.274 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:14:57.274 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:57.275 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:14:57.275 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:57.275 14348 DEBUG keystone.notifications [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:14:57.275 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:14:57.279 14348 WARNING keystone.middleware.core [req-427ff1b4-c44c-4f3d-8e18-002a6d31087d - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:14:57.452 14348 DEBUG oslo_db.sqlalchemy.engines [req-3dcce959-7ff3-49f9-833d-30fd5dd45ff4 - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:14:57.452 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:14:57.498 14348 DEBUG keystone.middleware.auth [req-3dcce959-7ff3-49f9-833d-30fd5dd45ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:57.498 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:14:57.606 14348 INFO keystone.common.wsgi [req-3dcce959-7ff3-49f9-833d-30fd5dd45ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=ec2 2016-04-07 00:14:57.606 14348 DEBUG keystone.common.controller [req-3dcce959-7ff3-49f9-833d-30fd5dd45ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=ec2) 2016-04-07 00:14:57.606 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:14:57.606 14348 DEBUG keystone.common.controller [req-3dcce959-7ff3-49f9-833d-30fd5dd45ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:14:57.606 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:14:57.606 14348 DEBUG keystone.common.controller [req-3dcce959-7ff3-49f9-833d-30fd5dd45ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:14:57.606 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:14:57.607 14348 DEBUG keystone.policy.backends.rules [req-3dcce959-7ff3-49f9-833d-30fd5dd45ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:57.607 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:14:57.607 14348 DEBUG oslo_policy._cache_handler [req-3dcce959-7ff3-49f9-833d-30fd5dd45ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloading cached file /etc/keystone/policy.json 2016-04-07 00:14:57.607 read_cached_file /usr/local/lib/python2.7/dist-packages/oslo_policy/_cache_handler.py:38 2016-04-07 00:14:57.610 14348 DEBUG oslo_policy.policy [req-3dcce959-7ff3-49f9-833d-30fd5dd45ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloaded policy file: /etc/keystone/policy.json 2016-04-07 00:14:57.610 _load_policy_file /usr/local/lib/python2.7/dist-packages/oslo_policy/policy.py:493 2016-04-07 00:14:57.611 14348 DEBUG keystone.common.controller [req-3dcce959-7ff3-49f9-833d-30fd5dd45ff4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:14:57.611 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:14:58.754 14352 INFO keystone.common.wsgi [req-9ddb78cd-ff9b-48b6-bffb-0ed5deec8ee4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:14:58.763 14350 DEBUG keystone.middleware.auth [req-f13189d2-6bcb-4398-991c-b68801d4f101 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:14:58.763 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:14:58.765 14350 INFO keystone.common.wsgi [req-f13189d2-6bcb-4398-991c-b68801d4f101 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:14:58.894 14351 DEBUG keystone.middleware.auth [req-539b8d76-0b00-4ef4-9148-2d99cace219b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:14:58.894 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:14:58.896 14351 INFO keystone.common.wsgi [req-539b8d76-0b00-4ef4-9148-2d99cace219b - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:14:58.937 14351 DEBUG passlib.registry [req-539b8d76-0b00-4ef4-9148-2d99cace219b - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:14:58.937 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:14:59.062 14349 INFO keystone.common.wsgi [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:14:59.076 14350 DEBUG keystone.middleware.auth [req-0b204fea-6223-4a15-8c31-1aeeb5473e96 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:59.076 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:14:59.078 14350 INFO keystone.common.wsgi [req-0b204fea-6223-4a15-8c31-1aeeb5473e96 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services/s3 2016-04-07 00:14:59.078 14350 DEBUG keystone.common.controller [req-0b204fea-6223-4a15-8c31-1aeeb5473e96 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_service(service_id=s3) 2016-04-07 00:14:59.078 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:14:59.078 14350 DEBUG keystone.common.controller [req-0b204fea-6223-4a15-8c31-1aeeb5473e96 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:14:59.078 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:14:59.082 14350 WARNING keystone.common.wsgi [req-0b204fea-6223-4a15-8c31-1aeeb5473e96 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Could not find service: s3 2016-04-07 00:14:59.095 14352 DEBUG keystone.middleware.auth [req-c62e2a55-fcb0-429d-82b0-a7ce4a162fc0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:59.095 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:14:59.097 14352 INFO keystone.common.wsgi [req-c62e2a55-fcb0-429d-82b0-a7ce4a162fc0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?name=s3 2016-04-07 00:14:59.097 14352 DEBUG keystone.common.controller [req-c62e2a55-fcb0-429d-82b0-a7ce4a162fc0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (name=s3) 2016-04-07 00:14:59.097 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:14:59.097 14352 DEBUG keystone.common.controller [req-c62e2a55-fcb0-429d-82b0-a7ce4a162fc0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:14:59.097 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:14:59.098 14352 DEBUG keystone.common.controller [req-c62e2a55-fcb0-429d-82b0-a7ce4a162fc0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:14:59.098 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:14:59.098 14352 DEBUG keystone.policy.backends.rules [req-c62e2a55-fcb0-429d-82b0-a7ce4a162fc0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:59.098 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:14:59.099 14352 DEBUG oslo_policy._cache_handler [req-c62e2a55-fcb0-429d-82b0-a7ce4a162fc0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloading cached file /etc/keystone/policy.json 2016-04-07 00:14:59.099 read_cached_file /usr/local/lib/python2.7/dist-packages/oslo_policy/_cache_handler.py:38 2016-04-07 00:14:59.103 14352 DEBUG oslo_policy.policy [req-c62e2a55-fcb0-429d-82b0-a7ce4a162fc0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloaded policy file: /etc/keystone/policy.json 2016-04-07 00:14:59.103 _load_policy_file /usr/local/lib/python2.7/dist-packages/oslo_policy/policy.py:493 2016-04-07 00:14:59.104 14352 DEBUG keystone.common.controller [req-c62e2a55-fcb0-429d-82b0-a7ce4a162fc0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:14:59.104 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:14:59.141 14348 DEBUG keystone.middleware.auth [req-9e3f86bd-26b5-497c-b421-c3002dc4ccca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:59.141 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:14:59.144 14348 INFO keystone.common.wsgi [req-9e3f86bd-26b5-497c-b421-c3002dc4ccca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/services?type=s3 2016-04-07 00:14:59.145 14348 DEBUG keystone.common.controller [req-9e3f86bd-26b5-497c-b421-c3002dc4ccca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (type=s3) 2016-04-07 00:14:59.145 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:14:59.145 14348 DEBUG keystone.common.controller [req-9e3f86bd-26b5-497c-b421-c3002dc4ccca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_services() 2016-04-07 00:14:59.145 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:14:59.145 14348 DEBUG keystone.common.controller [req-9e3f86bd-26b5-497c-b421-c3002dc4ccca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:14:59.145 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:14:59.146 14348 DEBUG keystone.policy.backends.rules [req-9e3f86bd-26b5-497c-b421-c3002dc4ccca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_services: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:14:59.146 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:14:59.147 14348 DEBUG keystone.common.controller [req-9e3f86bd-26b5-497c-b421-c3002dc4ccca 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:14:59.147 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:15:01.395 14351 INFO keystone.common.wsgi [req-539b8d76-0b00-4ef4-9148-2d99cace219b - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:01.399 14350 DEBUG keystone.middleware.auth [req-3341164e-15fd-4c60-93ed-ab75f0a28706 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:01.399 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:01.400 14350 INFO keystone.common.wsgi [req-3341164e-15fd-4c60-93ed-ab75f0a28706 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:01.519 14352 INFO keystone.common.wsgi [req-c62e2a55-fcb0-429d-82b0-a7ce4a162fc0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:01.534 14348 DEBUG keystone.middleware.auth [req-484d3b51-e1e1-4174-991d-6fc5a56db7c9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:01.534 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:01.537 14348 INFO keystone.common.wsgi [req-484d3b51-e1e1-4174-991d-6fc5a56db7c9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:01.586 14348 DEBUG passlib.registry [req-484d3b51-e1e1-4174-991d-6fc5a56db7c9 - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:15:01.586 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:15:01.887 14349 INFO keystone.common.wsgi [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:01.928 14351 DEBUG keystone.middleware.auth [req-f0bc5c94-a46e-49a1-a346-093e6500568e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:01.928 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:01.931 14351 INFO keystone.common.wsgi [req-f0bc5c94-a46e-49a1-a346-093e6500568e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:01.932 14351 DEBUG keystone.common.controller [req-f0bc5c94-a46e-49a1-a346-093e6500568e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:01.932 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:01.932 14351 DEBUG keystone.common.controller [req-f0bc5c94-a46e-49a1-a346-093e6500568e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:01.932 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:01.948 14351 DEBUG keystone.policy.backends.rules [req-f0bc5c94-a46e-49a1-a346-093e6500568e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:01.948 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:01.950 14351 DEBUG keystone.common.controller [req-f0bc5c94-a46e-49a1-a346-093e6500568e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:01.950 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:03.218 14352 DEBUG keystone.middleware.auth [req-dfb9ff50-5f7b-40f1-acee-b9ecdbd57a4a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:03.218 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:03.220 14352 INFO keystone.common.wsgi [req-dfb9ff50-5f7b-40f1-acee-b9ecdbd57a4a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:03.220 14352 DEBUG keystone.common.controller [req-dfb9ff50-5f7b-40f1-acee-b9ecdbd57a4a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:03.220 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:03.220 14352 DEBUG keystone.common.controller [req-dfb9ff50-5f7b-40f1-acee-b9ecdbd57a4a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:03.220 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:03.226 14352 DEBUG keystone.policy.backends.rules [req-dfb9ff50-5f7b-40f1-acee-b9ecdbd57a4a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:03.226 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:03.227 14352 DEBUG keystone.common.controller [req-dfb9ff50-5f7b-40f1-acee-b9ecdbd57a4a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:03.227 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:03.366 14350 DEBUG keystone.middleware.auth [req-8383ea61-5c8f-4392-9196-fd9aa19f0cf6 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:03.366 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:03.367 14350 INFO keystone.common.wsgi [req-8383ea61-5c8f-4392-9196-fd9aa19f0cf6 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:03.367 14350 DEBUG keystone.common.controller [req-8383ea61-5c8f-4392-9196-fd9aa19f0cf6 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:03.367 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:03.367 14350 DEBUG keystone.common.controller [req-8383ea61-5c8f-4392-9196-fd9aa19f0cf6 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:03.367 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:03.373 14350 DEBUG keystone.policy.backends.rules [req-8383ea61-5c8f-4392-9196-fd9aa19f0cf6 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:03.373 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:03.373 14350 DEBUG oslo_policy._cache_handler [req-8383ea61-5c8f-4392-9196-fd9aa19f0cf6 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] Reloading cached file /etc/keystone/policy.json 2016-04-07 00:15:03.373 read_cached_file /usr/local/lib/python2.7/dist-packages/oslo_policy/_cache_handler.py:38 2016-04-07 00:15:03.377 14350 DEBUG oslo_policy.policy [req-8383ea61-5c8f-4392-9196-fd9aa19f0cf6 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] Reloaded policy file: /etc/keystone/policy.json 2016-04-07 00:15:03.377 _load_policy_file /usr/local/lib/python2.7/dist-packages/oslo_policy/policy.py:493 2016-04-07 00:15:03.378 14350 DEBUG keystone.common.controller [req-8383ea61-5c8f-4392-9196-fd9aa19f0cf6 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:03.378 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:04.886 14351 INFO keystone.common.wsgi [req-f0bc5c94-a46e-49a1-a346-093e6500568e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:04.895 14350 DEBUG keystone.middleware.auth [req-3a56f4e0-ccc1-43c2-a722-6dafcc17db7e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:04.895 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:04.896 14350 INFO keystone.common.wsgi [req-3a56f4e0-ccc1-43c2-a722-6dafcc17db7e - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:05.000 14352 DEBUG keystone.middleware.auth [req-b30c4673-486b-4d0b-af4e-8573be5451f4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:05.000 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:05.002 14352 INFO keystone.common.wsgi [req-b30c4673-486b-4d0b-af4e-8573be5451f4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:05.109 14351 INFO keystone.common.wsgi [req-f0bc5c94-a46e-49a1-a346-093e6500568e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:05.142 14350 DEBUG keystone.middleware.auth [req-47b36313-27cd-42af-a00e-66bf82d226ea 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:05.142 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:05.146 14350 INFO keystone.common.wsgi [req-47b36313-27cd-42af-a00e-66bf82d226ea 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects 2016-04-07 00:15:05.146 14350 DEBUG keystone.common.controller [req-47b36313-27cd-42af-a00e-66bf82d226ea 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params () 2016-04-07 00:15:05.146 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:15:05.147 14350 DEBUG keystone.common.controller [req-47b36313-27cd-42af-a00e-66bf82d226ea 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:15:05.147 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:05.148 14350 DEBUG keystone.common.controller [req-47b36313-27cd-42af-a00e-66bf82d226ea 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:05.148 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:05.148 14350 DEBUG keystone.policy.backends.rules [req-47b36313-27cd-42af-a00e-66bf82d226ea 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:05.148 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:05.149 14350 DEBUG keystone.common.controller [req-47b36313-27cd-42af-a00e-66bf82d226ea 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:05.149 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:15:07.525 14349 INFO keystone.common.wsgi [req-f0203e42-859b-4d91-9b86-16cba0bc9cc8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:07.534 14352 DEBUG keystone.middleware.auth [req-cc5bb787-96d4-46c9-ad40-e84520c0718c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:07.534 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:07.536 14352 INFO keystone.common.wsgi [req-cc5bb787-96d4-46c9-ad40-e84520c0718c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:07.643 14351 DEBUG keystone.middleware.auth [req-fa098f3b-bcad-40f3-999d-3fad5ba97716 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:07.643 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:07.644 14351 INFO keystone.common.wsgi [req-fa098f3b-bcad-40f3-999d-3fad5ba97716 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:07.745 14350 INFO keystone.common.wsgi [req-47b36313-27cd-42af-a00e-66bf82d226ea 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:07.781 14349 DEBUG oslo_db.sqlalchemy.engines [req-a6c1f3be-8a07-4b61-9001-1a8de9fd1f51 - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:15:07.781 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:15:07.826 14349 DEBUG keystone.middleware.auth [req-a6c1f3be-8a07-4b61-9001-1a8de9fd1f51 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:07.826 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:07.931 14349 INFO keystone.common.wsgi [req-a6c1f3be-8a07-4b61-9001-1a8de9fd1f51 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/2caa32f3815f4b7abda88fd6b58a5558 2016-04-07 00:15:07.932 14349 DEBUG keystone.common.controller [req-a6c1f3be-8a07-4b61-9001-1a8de9fd1f51 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=2caa32f3815f4b7abda88fd6b58a5558) 2016-04-07 00:15:07.932 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:07.932 14349 DEBUG keystone.common.controller [req-a6c1f3be-8a07-4b61-9001-1a8de9fd1f51 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:07.932 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:07.938 14349 DEBUG keystone.policy.backends.rules [req-a6c1f3be-8a07-4b61-9001-1a8de9fd1f51 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:07.938 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:07.938 14349 DEBUG oslo_policy._cache_handler [req-a6c1f3be-8a07-4b61-9001-1a8de9fd1f51 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloading cached file /etc/keystone/policy.json 2016-04-07 00:15:07.938 read_cached_file /usr/local/lib/python2.7/dist-packages/oslo_policy/_cache_handler.py:38 2016-04-07 00:15:07.941 14349 DEBUG oslo_policy.policy [req-a6c1f3be-8a07-4b61-9001-1a8de9fd1f51 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Reloaded policy file: /etc/keystone/policy.json 2016-04-07 00:15:07.941 _load_policy_file /usr/local/lib/python2.7/dist-packages/oslo_policy/policy.py:493 2016-04-07 00:15:07.942 14349 DEBUG keystone.common.controller [req-a6c1f3be-8a07-4b61-9001-1a8de9fd1f51 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:07.942 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:07.955 14352 DEBUG keystone.middleware.auth [req-599d395b-acda-4403-8012-6b166d76444b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:07.955 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:07.957 14352 INFO keystone.common.wsgi [req-599d395b-acda-4403-8012-6b166d76444b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/role_assignments?scope.project.id=2caa32f3815f4b7abda88fd6b58a5558 2016-04-07 00:15:07.957 14352 DEBUG keystone.common.controller [req-599d395b-acda-4403-8012-6b166d76444b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (scope.project.id=2caa32f3815f4b7abda88fd6b58a5558) 2016-04-07 00:15:07.957 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:15:07.957 14352 DEBUG keystone.common.controller [req-599d395b-acda-4403-8012-6b166d76444b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_role_assignments() 2016-04-07 00:15:07.957 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:07.957 14352 DEBUG keystone.common.controller [req-599d395b-acda-4403-8012-6b166d76444b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:07.957 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:07.957 14352 DEBUG keystone.policy.backends.rules [req-599d395b-acda-4403-8012-6b166d76444b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_role_assignments: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:07.957 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:07.958 14352 DEBUG keystone.common.controller [req-599d395b-acda-4403-8012-6b166d76444b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:07.958 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:15:07.973 14350 DEBUG keystone.middleware.auth [req-511fe2ca-3e00-46f1-a3eb-e82516beee45 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:07.973 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:07.975 14350 INFO keystone.common.wsgi [req-511fe2ca-3e00-46f1-a3eb-e82516beee45 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:15:07.975 14350 DEBUG keystone.common.controller [req-511fe2ca-3e00-46f1-a3eb-e82516beee45 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:07.975 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:07.975 14350 DEBUG keystone.common.controller [req-511fe2ca-3e00-46f1-a3eb-e82516beee45 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:07.975 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:07.986 14350 DEBUG keystone.policy.backends.rules [req-511fe2ca-3e00-46f1-a3eb-e82516beee45 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:07.986 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:07.987 14350 DEBUG keystone.common.controller [req-511fe2ca-3e00-46f1-a3eb-e82516beee45 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:07.987 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:09.689 14349 INFO keystone.common.wsgi [req-a6c1f3be-8a07-4b61-9001-1a8de9fd1f51 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:09.698 14351 DEBUG keystone.middleware.auth [req-e829d669-384f-4ef1-a5ee-68265c25945c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:09.698 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:09.699 14351 INFO keystone.common.wsgi [req-e829d669-384f-4ef1-a5ee-68265c25945c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:09.799 14348 DEBUG keystone.middleware.auth [req-b1987cb0-0e34-46af-b09e-d2e90a9b3c2f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:09.799 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:09.801 14348 INFO keystone.common.wsgi [req-b1987cb0-0e34-46af-b09e-d2e90a9b3c2f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:09.902 14352 INFO keystone.common.wsgi [req-599d395b-acda-4403-8012-6b166d76444b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:09.915 14351 DEBUG keystone.middleware.auth [req-c5093302-1d51-44e8-963b-6167541277e5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:09.915 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:09.916 14351 INFO keystone.common.wsgi [req-c5093302-1d51-44e8-963b-6167541277e5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:15:09.916 14351 DEBUG keystone.common.controller [req-c5093302-1d51-44e8-963b-6167541277e5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:09.916 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:09.917 14351 DEBUG keystone.common.controller [req-c5093302-1d51-44e8-963b-6167541277e5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:09.917 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:09.927 14351 DEBUG keystone.policy.backends.rules [req-c5093302-1d51-44e8-963b-6167541277e5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:09.927 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:09.927 14351 DEBUG keystone.common.controller [req-c5093302-1d51-44e8-963b-6167541277e5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:09.927 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:09.941 14349 DEBUG keystone.middleware.auth [req-5a49d01d-498f-44e7-b9b7-c4872821d55e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:09.941 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:09.941 14349 INFO keystone.common.wsgi [req-5a49d01d-498f-44e7-b9b7-c4872821d55e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6/credentials/OS-EC2 2016-04-07 00:15:09.942 14349 DEBUG keystone.common.controller [req-5a49d01d-498f-44e7-b9b7-c4872821d55e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:09.942 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:09.942 14349 DEBUG keystone.common.controller [req-5a49d01d-498f-44e7-b9b7-c4872821d55e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:09.942 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:09.942 14349 DEBUG keystone.policy.backends.rules [req-5a49d01d-498f-44e7-b9b7-c4872821d55e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:09.942 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:09.943 14349 DEBUG keystone.common.controller [req-5a49d01d-498f-44e7-b9b7-c4872821d55e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:09.943 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:11.981 14352 INFO keystone.common.wsgi [req-599d395b-acda-4403-8012-6b166d76444b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:11.990 14348 DEBUG keystone.middleware.auth [req-5c794c55-e9a5-479d-8ada-e007415bfe6a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:11.990 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:11.992 14348 INFO keystone.common.wsgi [req-5c794c55-e9a5-479d-8ada-e007415bfe6a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:12.123 14349 DEBUG keystone.middleware.auth [req-6dfe72ba-044e-4beb-8021-e30586df4d3a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:12.123 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:12.130 14349 INFO keystone.common.wsgi [req-6dfe72ba-044e-4beb-8021-e30586df4d3a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:12.220 14349 DEBUG passlib.registry [req-6dfe72ba-044e-4beb-8021-e30586df4d3a - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:15:12.220 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:15:12.518 14351 INFO keystone.common.wsgi [req-c5093302-1d51-44e8-963b-6167541277e5 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:12.559 14348 DEBUG keystone.middleware.auth [req-f1bad8ba-dce5-401c-a16f-0bb41442828b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:12.559 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:12.564 14348 INFO keystone.common.wsgi [req-f1bad8ba-dce5-401c-a16f-0bb41442828b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:15:12.565 14348 DEBUG keystone.common.controller [req-f1bad8ba-dce5-401c-a16f-0bb41442828b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:12.565 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:12.565 14348 DEBUG keystone.common.controller [req-f1bad8ba-dce5-401c-a16f-0bb41442828b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:12.565 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:12.592 14348 DEBUG keystone.policy.backends.rules [req-f1bad8ba-dce5-401c-a16f-0bb41442828b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:12.592 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:12.593 14348 DEBUG keystone.common.controller [req-f1bad8ba-dce5-401c-a16f-0bb41442828b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:12.593 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:12.627 14350 DEBUG keystone.middleware.auth [req-59fa6336-bfc0-4526-8af0-ad4797150bdb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:12.627 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:12.632 14350 INFO keystone.common.wsgi [req-59fa6336-bfc0-4526-8af0-ad4797150bdb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/2caa32f3815f4b7abda88fd6b58a5558 2016-04-07 00:15:12.632 14350 DEBUG keystone.common.controller [req-59fa6336-bfc0-4526-8af0-ad4797150bdb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=2caa32f3815f4b7abda88fd6b58a5558) 2016-04-07 00:15:12.632 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:12.633 14350 DEBUG keystone.common.controller [req-59fa6336-bfc0-4526-8af0-ad4797150bdb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:12.633 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:12.645 14350 DEBUG keystone.policy.backends.rules [req-59fa6336-bfc0-4526-8af0-ad4797150bdb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:12.645 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:12.646 14350 DEBUG keystone.common.controller [req-59fa6336-bfc0-4526-8af0-ad4797150bdb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:12.646 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:12.682 14352 DEBUG keystone.middleware.auth [req-ab6b80da-0a90-4ca1-ba0c-042d08ef2f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:12.682 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:12.685 14352 INFO keystone.common.wsgi [req-ab6b80da-0a90-4ca1-ba0c-042d08ef2f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6/credentials/OS-EC2 2016-04-07 00:15:12.685 14352 DEBUG keystone.common.controller [req-ab6b80da-0a90-4ca1-ba0c-042d08ef2f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_create_credential(tenant_id=2caa32f3815f4b7abda88fd6b58a5558, user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:12.685 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:12.686 14352 DEBUG keystone.common.controller [req-ab6b80da-0a90-4ca1-ba0c-042d08ef2f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:12.686 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:12.686 14352 DEBUG keystone.policy.backends.rules [req-ab6b80da-0a90-4ca1-ba0c-042d08ef2f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_create_credential: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:12.686 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:12.688 14352 DEBUG keystone.common.controller [req-ab6b80da-0a90-4ca1-ba0c-042d08ef2f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:12.688 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:14.951 14349 INFO keystone.common.wsgi [req-6dfe72ba-044e-4beb-8021-e30586df4d3a - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:14.961 14350 DEBUG keystone.middleware.auth [req-f903faf8-53dd-4c3f-9218-6407cf620c54 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:14.961 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:14.962 14350 INFO keystone.common.wsgi [req-f903faf8-53dd-4c3f-9218-6407cf620c54 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:15.064 14348 DEBUG keystone.middleware.auth [req-91fe2433-4d64-446e-8cdd-3f35aff2aad9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:15.064 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:15.065 14348 INFO keystone.common.wsgi [req-91fe2433-4d64-446e-8cdd-3f35aff2aad9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:15.278 14352 INFO keystone.common.wsgi [req-ab6b80da-0a90-4ca1-ba0c-042d08ef2f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:15.312 14350 DEBUG keystone.middleware.auth [req-34c11b90-1155-4415-a41e-ddd6c1543b16 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:15.312 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:15.316 14350 INFO keystone.common.wsgi [req-34c11b90-1155-4415-a41e-ddd6c1543b16 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:15:15.316 14350 DEBUG keystone.common.controller [req-34c11b90-1155-4415-a41e-ddd6c1543b16 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:15.316 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:15.317 14350 DEBUG keystone.common.controller [req-34c11b90-1155-4415-a41e-ddd6c1543b16 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:15.317 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:15.342 14350 DEBUG keystone.policy.backends.rules [req-34c11b90-1155-4415-a41e-ddd6c1543b16 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:15.342 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:15.343 14350 DEBUG keystone.common.controller [req-34c11b90-1155-4415-a41e-ddd6c1543b16 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:15.343 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:15.376 14351 DEBUG keystone.middleware.auth [req-1520c3a3-b83d-4f15-8bc1-5cf66c0c1ac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:15.376 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:15.378 14351 INFO keystone.common.wsgi [req-1520c3a3-b83d-4f15-8bc1-5cf66c0c1ac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6/credentials/OS-EC2 2016-04-07 00:15:15.379 14351 DEBUG keystone.common.controller [req-1520c3a3-b83d-4f15-8bc1-5cf66c0c1ac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:15.379 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:15.380 14351 DEBUG keystone.common.controller [req-1520c3a3-b83d-4f15-8bc1-5cf66c0c1ac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:15.380 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:15.381 14351 DEBUG keystone.policy.backends.rules [req-1520c3a3-b83d-4f15-8bc1-5cf66c0c1ac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:15.381 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:15.382 14351 DEBUG keystone.common.controller [req-1520c3a3-b83d-4f15-8bc1-5cf66c0c1ac8 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:15.382 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:17.515 14348 INFO keystone.common.wsgi [req-91fe2433-4d64-446e-8cdd-3f35aff2aad9 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:17.519 14352 DEBUG keystone.middleware.auth [req-681727c6-be61-406d-8241-0004a5163052 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:17.519 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:17.520 14352 INFO keystone.common.wsgi [req-681727c6-be61-406d-8241-0004a5163052 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:17.633 14350 DEBUG keystone.middleware.auth [req-6aac9a55-0225-4a9c-94a7-ffe627f07313 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:17.633 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:17.635 14350 INFO keystone.common.wsgi [req-6aac9a55-0225-4a9c-94a7-ffe627f07313 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:17.635 14350 DEBUG keystone.common.controller [req-6aac9a55-0225-4a9c-94a7-ffe627f07313 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:17.635 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:17.635 14350 DEBUG keystone.common.controller [req-6aac9a55-0225-4a9c-94a7-ffe627f07313 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:17.635 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:17.641 14350 DEBUG keystone.policy.backends.rules [req-6aac9a55-0225-4a9c-94a7-ffe627f07313 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:17.641 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:17.641 14350 DEBUG keystone.common.controller [req-6aac9a55-0225-4a9c-94a7-ffe627f07313 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:17.641 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:17.661 14349 DEBUG keystone.middleware.auth [req-89ffa76e-8deb-4c34-9c0b-f20a8152f7f1 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:17.661 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:17.663 14349 INFO keystone.common.wsgi [req-89ffa76e-8deb-4c34-9c0b-f20a8152f7f1 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:17.663 14349 DEBUG keystone.common.controller [req-89ffa76e-8deb-4c34-9c0b-f20a8152f7f1 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:17.663 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:17.663 14349 DEBUG keystone.common.controller [req-89ffa76e-8deb-4c34-9c0b-f20a8152f7f1 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:17.663 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:17.672 14349 DEBUG keystone.policy.backends.rules [req-89ffa76e-8deb-4c34-9c0b-f20a8152f7f1 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:17.672 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:17.673 14349 DEBUG keystone.common.controller [req-89ffa76e-8deb-4c34-9c0b-f20a8152f7f1 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:17.673 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:17.806 14351 DEBUG keystone.middleware.auth [req-a2b0a98c-f7c4-4015-a9ae-84a30032c7ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:17.806 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:17.808 14351 INFO keystone.common.wsgi [req-a2b0a98c-f7c4-4015-a9ae-84a30032c7ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:17.808 14351 DEBUG keystone.common.controller [req-a2b0a98c-f7c4-4015-a9ae-84a30032c7ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:17.808 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:17.808 14351 DEBUG keystone.common.controller [req-a2b0a98c-f7c4-4015-a9ae-84a30032c7ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:17.808 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:17.814 14351 DEBUG keystone.policy.backends.rules [req-a2b0a98c-f7c4-4015-a9ae-84a30032c7ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:17.814 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:17.815 14351 DEBUG keystone.common.controller [req-a2b0a98c-f7c4-4015-a9ae-84a30032c7ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:17.815 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:19.923 14352 INFO keystone.common.wsgi [req-681727c6-be61-406d-8241-0004a5163052 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:19.933 14351 DEBUG keystone.middleware.auth [req-6376c577-8394-407f-a0c0-32c44716bbc5 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:19.933 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:19.934 14351 INFO keystone.common.wsgi [req-6376c577-8394-407f-a0c0-32c44716bbc5 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:20.037 14349 DEBUG keystone.middleware.auth [req-78028769-58f4-4f13-98fd-8e3f0949ca9d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:20.037 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:20.038 14349 INFO keystone.common.wsgi [req-78028769-58f4-4f13-98fd-8e3f0949ca9d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:20.176 14352 INFO keystone.common.wsgi [req-681727c6-be61-406d-8241-0004a5163052 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:20.209 14350 DEBUG keystone.middleware.auth [req-27da8ec1-6468-4b21-a1d7-6074d38c9a3f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:20.209 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:20.213 14350 INFO keystone.common.wsgi [req-27da8ec1-6468-4b21-a1d7-6074d38c9a3f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:15:20.214 14350 DEBUG keystone.common.controller [req-27da8ec1-6468-4b21-a1d7-6074d38c9a3f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:15:20.214 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:20.214 14350 DEBUG keystone.common.controller [req-27da8ec1-6468-4b21-a1d7-6074d38c9a3f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:20.214 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:20.224 14350 DEBUG keystone.policy.backends.rules [req-27da8ec1-6468-4b21-a1d7-6074d38c9a3f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:20.224 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:20.225 14350 DEBUG keystone.common.controller [req-27da8ec1-6468-4b21-a1d7-6074d38c9a3f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:20.225 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:20.258 14349 DEBUG keystone.middleware.auth [req-212e827c-1b63-43ba-8932-fcf5b52e54ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:20.258 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:20.261 14349 INFO keystone.common.wsgi [req-212e827c-1b63-43ba-8932-fcf5b52e54ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/role_assignments?scope.project.id=44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:15:20.261 14349 DEBUG keystone.common.controller [req-212e827c-1b63-43ba-8932-fcf5b52e54ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (scope.project.id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:15:20.261 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:15:20.262 14349 DEBUG keystone.common.controller [req-212e827c-1b63-43ba-8932-fcf5b52e54ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_role_assignments() 2016-04-07 00:15:20.262 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:20.263 14349 DEBUG keystone.common.controller [req-212e827c-1b63-43ba-8932-fcf5b52e54ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:20.263 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:20.263 14349 DEBUG keystone.policy.backends.rules [req-212e827c-1b63-43ba-8932-fcf5b52e54ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_role_assignments: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:20.263 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:20.264 14349 DEBUG keystone.common.controller [req-212e827c-1b63-43ba-8932-fcf5b52e54ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:20.264 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:15:20.304 14351 DEBUG keystone.middleware.auth [req-949465a1-378e-4fdc-b17e-16da30b0bf50 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:20.304 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:20.307 14351 INFO keystone.common.wsgi [req-949465a1-378e-4fdc-b17e-16da30b0bf50 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:15:20.308 14351 DEBUG keystone.common.controller [req-949465a1-378e-4fdc-b17e-16da30b0bf50 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:20.308 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:20.308 14351 DEBUG keystone.common.controller [req-949465a1-378e-4fdc-b17e-16da30b0bf50 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:20.308 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:20.341 14351 DEBUG keystone.policy.backends.rules [req-949465a1-378e-4fdc-b17e-16da30b0bf50 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:20.341 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:20.342 14351 DEBUG keystone.common.controller [req-949465a1-378e-4fdc-b17e-16da30b0bf50 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:20.342 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:20.374 14352 DEBUG keystone.middleware.auth [req-a0013770-ab8d-4f85-8bc2-9a236a7f8f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:20.374 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:20.380 14352 INFO keystone.common.wsgi [req-a0013770-ab8d-4f85-8bc2-9a236a7f8f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:15:20.381 14352 DEBUG keystone.common.controller [req-a0013770-ab8d-4f85-8bc2-9a236a7f8f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:20.381 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:20.382 14352 DEBUG keystone.common.controller [req-a0013770-ab8d-4f85-8bc2-9a236a7f8f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:20.382 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:20.409 14352 DEBUG keystone.policy.backends.rules [req-a0013770-ab8d-4f85-8bc2-9a236a7f8f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:20.409 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:20.410 14352 DEBUG keystone.common.controller [req-a0013770-ab8d-4f85-8bc2-9a236a7f8f23 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:20.410 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:22.621 14349 INFO keystone.common.wsgi [req-212e827c-1b63-43ba-8932-fcf5b52e54ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:22.641 14351 DEBUG keystone.middleware.auth [req-77d40a18-b65a-477e-a83b-c581954afa54 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:22.641 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:22.644 14351 INFO keystone.common.wsgi [req-77d40a18-b65a-477e-a83b-c581954afa54 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:22.872 14352 DEBUG keystone.middleware.auth [req-e77309ee-91e2-4a2c-9d50-f7e91c6583cb - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:22.872 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:22.874 14352 INFO keystone.common.wsgi [req-e77309ee-91e2-4a2c-9d50-f7e91c6583cb - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:23.099 14350 INFO keystone.common.wsgi [req-27da8ec1-6468-4b21-a1d7-6074d38c9a3f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:23.128 14348 DEBUG keystone.middleware.auth [req-17307273-caa3-4830-8158-27c3b2d04dec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:23.128 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:23.131 14348 INFO keystone.common.wsgi [req-17307273-caa3-4830-8158-27c3b2d04dec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:15:23.132 14348 DEBUG keystone.common.controller [req-17307273-caa3-4830-8158-27c3b2d04dec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:23.132 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:23.132 14348 DEBUG keystone.common.controller [req-17307273-caa3-4830-8158-27c3b2d04dec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:23.132 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:23.159 14348 DEBUG keystone.policy.backends.rules [req-17307273-caa3-4830-8158-27c3b2d04dec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:23.159 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:23.160 14348 DEBUG keystone.common.controller [req-17307273-caa3-4830-8158-27c3b2d04dec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:23.160 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:23.193 14351 DEBUG keystone.middleware.auth [req-a5b3bccd-9782-4977-b85e-091fe01f04bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:23.193 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:23.195 14351 INFO keystone.common.wsgi [req-a5b3bccd-9782-4977-b85e-091fe01f04bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6/credentials/OS-EC2 2016-04-07 00:15:23.196 14351 DEBUG keystone.common.controller [req-a5b3bccd-9782-4977-b85e-091fe01f04bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:23.196 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:23.196 14351 DEBUG keystone.common.controller [req-a5b3bccd-9782-4977-b85e-091fe01f04bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:23.196 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:23.197 14351 DEBUG keystone.policy.backends.rules [req-a5b3bccd-9782-4977-b85e-091fe01f04bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:23.197 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:23.198 14351 DEBUG keystone.common.controller [req-a5b3bccd-9782-4977-b85e-091fe01f04bc 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:23.198 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:25.220 14349 INFO keystone.common.wsgi [req-212e827c-1b63-43ba-8932-fcf5b52e54ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:25.230 14352 DEBUG keystone.middleware.auth [req-5512a924-9074-4c52-a1f2-3b6eec339504 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:25.230 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:25.232 14352 INFO keystone.common.wsgi [req-5512a924-9074-4c52-a1f2-3b6eec339504 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:25.341 14350 DEBUG keystone.middleware.auth [req-672f6ca3-797d-45d6-aed9-bd303285051a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:25.341 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:25.342 14350 INFO keystone.common.wsgi [req-672f6ca3-797d-45d6-aed9-bd303285051a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:25.441 14349 INFO keystone.common.wsgi [req-212e827c-1b63-43ba-8932-fcf5b52e54ae 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:25.453 14351 DEBUG keystone.middleware.auth [req-cf274da5-619f-4933-aa20-870f9ccbecba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:25.453 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:25.455 14351 INFO keystone.common.wsgi [req-cf274da5-619f-4933-aa20-870f9ccbecba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:15:25.455 14351 DEBUG keystone.common.controller [req-cf274da5-619f-4933-aa20-870f9ccbecba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:25.455 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:25.455 14351 DEBUG keystone.common.controller [req-cf274da5-619f-4933-aa20-870f9ccbecba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:25.455 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:25.466 14351 DEBUG keystone.policy.backends.rules [req-cf274da5-619f-4933-aa20-870f9ccbecba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:25.466 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:25.466 14351 DEBUG keystone.common.controller [req-cf274da5-619f-4933-aa20-870f9ccbecba 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:25.466 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:25.481 14352 DEBUG keystone.middleware.auth [req-e3953dba-07ba-433d-80fb-bebdb6d0213b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:25.481 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:25.483 14352 INFO keystone.common.wsgi [req-e3953dba-07ba-433d-80fb-bebdb6d0213b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:15:25.483 14352 DEBUG keystone.common.controller [req-e3953dba-07ba-433d-80fb-bebdb6d0213b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:15:25.483 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:25.483 14352 DEBUG keystone.common.controller [req-e3953dba-07ba-433d-80fb-bebdb6d0213b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:25.483 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:25.487 14352 DEBUG keystone.policy.backends.rules [req-e3953dba-07ba-433d-80fb-bebdb6d0213b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:25.487 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:25.487 14352 DEBUG keystone.common.controller [req-e3953dba-07ba-433d-80fb-bebdb6d0213b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:25.487 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:25.504 14349 DEBUG keystone.middleware.auth [req-7fb5df1f-2240-4c1c-95b6-dbbf90485508 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:25.504 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:25.505 14349 INFO keystone.common.wsgi [req-7fb5df1f-2240-4c1c-95b6-dbbf90485508 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6/credentials/OS-EC2 2016-04-07 00:15:25.505 14349 DEBUG keystone.common.controller [req-7fb5df1f-2240-4c1c-95b6-dbbf90485508 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_create_credential(tenant_id=44989b6d94ab4468b8c27dc730a7e9e4, user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:25.505 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:25.505 14349 DEBUG keystone.common.controller [req-7fb5df1f-2240-4c1c-95b6-dbbf90485508 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:25.505 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:25.505 14349 DEBUG keystone.policy.backends.rules [req-7fb5df1f-2240-4c1c-95b6-dbbf90485508 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_create_credential: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:25.505 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:25.506 14349 DEBUG keystone.common.controller [req-7fb5df1f-2240-4c1c-95b6-dbbf90485508 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:25.506 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:27.024 14348 INFO keystone.common.wsgi [req-17307273-caa3-4830-8158-27c3b2d04dec 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:27.039 14349 DEBUG keystone.middleware.auth [req-da3cee36-6f6e-4d1e-9589-c37704cdbb7c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:27.039 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:27.040 14349 INFO keystone.common.wsgi [req-da3cee36-6f6e-4d1e-9589-c37704cdbb7c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:27.240 14351 DEBUG keystone.middleware.auth [req-a5cd3a03-ec0f-46f6-8ff9-9972ce6c39fa - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:27.240 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:27.243 14351 INFO keystone.common.wsgi [req-a5cd3a03-ec0f-46f6-8ff9-9972ce6c39fa - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:27.580 14352 INFO keystone.common.wsgi [req-e3953dba-07ba-433d-80fb-bebdb6d0213b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:27.611 14350 DEBUG keystone.middleware.auth [req-9d78256f-b7c0-442d-8bee-17b4e22a8697 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:27.611 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:27.614 14350 INFO keystone.common.wsgi [req-9d78256f-b7c0-442d-8bee-17b4e22a8697 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6 2016-04-07 00:15:27.614 14350 DEBUG keystone.common.controller [req-9d78256f-b7c0-442d-8bee-17b4e22a8697 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:27.614 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:27.615 14350 DEBUG keystone.common.controller [req-9d78256f-b7c0-442d-8bee-17b4e22a8697 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:27.615 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:27.636 14350 DEBUG keystone.policy.backends.rules [req-9d78256f-b7c0-442d-8bee-17b4e22a8697 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:27.636 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:27.637 14350 DEBUG keystone.common.controller [req-9d78256f-b7c0-442d-8bee-17b4e22a8697 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:27.637 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:27.664 14348 DEBUG keystone.middleware.auth [req-ac3f62ba-6f50-4a76-8b46-f06c5a3fd281 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:27.664 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:27.666 14348 INFO keystone.common.wsgi [req-ac3f62ba-6f50-4a76-8b46-f06c5a3fd281 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f469f568662e4d9f871032d78d86bce6/credentials/OS-EC2 2016-04-07 00:15:27.666 14348 DEBUG keystone.common.controller [req-ac3f62ba-6f50-4a76-8b46-f06c5a3fd281 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=f469f568662e4d9f871032d78d86bce6) 2016-04-07 00:15:27.666 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:27.666 14348 DEBUG keystone.common.controller [req-ac3f62ba-6f50-4a76-8b46-f06c5a3fd281 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:27.666 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:27.667 14348 DEBUG keystone.policy.backends.rules [req-ac3f62ba-6f50-4a76-8b46-f06c5a3fd281 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:27.667 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:27.668 14348 DEBUG keystone.common.controller [req-ac3f62ba-6f50-4a76-8b46-f06c5a3fd281 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:27.668 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:28.875 14352 INFO keystone.common.wsgi [req-e3953dba-07ba-433d-80fb-bebdb6d0213b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:28.879 14350 DEBUG keystone.middleware.auth [req-59f2923e-84c6-4782-a010-6f7946d38d99 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:28.879 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:28.880 14350 INFO keystone.common.wsgi [req-59f2923e-84c6-4782-a010-6f7946d38d99 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:29.001 14352 DEBUG keystone.middleware.auth [req-4580f414-f04c-4646-bd37-689045d49c39 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:29.001 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:29.003 14352 INFO keystone.common.wsgi [req-4580f414-f04c-4646-bd37-689045d49c39 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:29.003 14352 DEBUG keystone.common.controller [req-4580f414-f04c-4646-bd37-689045d49c39 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:29.003 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:29.003 14352 DEBUG keystone.common.controller [req-4580f414-f04c-4646-bd37-689045d49c39 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:29.003 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:29.010 14352 DEBUG keystone.policy.backends.rules [req-4580f414-f04c-4646-bd37-689045d49c39 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:29.010 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:29.010 14352 DEBUG keystone.common.controller [req-4580f414-f04c-4646-bd37-689045d49c39 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:29.010 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:29.032 14349 DEBUG keystone.middleware.auth [req-a696469a-d544-4b96-a8b6-ed5124fec13a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:29.032 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:29.033 14349 INFO keystone.common.wsgi [req-a696469a-d544-4b96-a8b6-ed5124fec13a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:29.033 14349 DEBUG keystone.common.controller [req-a696469a-d544-4b96-a8b6-ed5124fec13a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:29.033 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:29.034 14349 DEBUG keystone.common.controller [req-a696469a-d544-4b96-a8b6-ed5124fec13a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:29.034 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:29.039 14349 DEBUG keystone.policy.backends.rules [req-a696469a-d544-4b96-a8b6-ed5124fec13a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:29.039 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:29.039 14349 DEBUG keystone.common.controller [req-a696469a-d544-4b96-a8b6-ed5124fec13a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:29.039 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:29.166 14351 DEBUG keystone.middleware.auth [req-dd61b084-f009-46d5-8bbf-2e4369f4185e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:29.166 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:29.167 14351 INFO keystone.common.wsgi [req-dd61b084-f009-46d5-8bbf-2e4369f4185e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:29.167 14351 DEBUG keystone.common.controller [req-dd61b084-f009-46d5-8bbf-2e4369f4185e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:29.167 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:29.167 14351 DEBUG keystone.common.controller [req-dd61b084-f009-46d5-8bbf-2e4369f4185e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:29.167 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:29.172 14351 DEBUG keystone.policy.backends.rules [req-dd61b084-f009-46d5-8bbf-2e4369f4185e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:29.172 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:29.173 14351 DEBUG keystone.common.controller [req-dd61b084-f009-46d5-8bbf-2e4369f4185e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:29.173 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:30.527 14350 INFO keystone.common.wsgi [req-59f2923e-84c6-4782-a010-6f7946d38d99 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:30.537 14349 DEBUG keystone.middleware.auth [req-d29254f4-33a9-4da5-849f-a00ddcd9c3a9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:30.537 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:30.538 14349 INFO keystone.common.wsgi [req-d29254f4-33a9-4da5-849f-a00ddcd9c3a9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:30.639 14351 DEBUG keystone.middleware.auth [req-f0f07b64-cc36-48fa-8e2e-b2b30213f1dc - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:30.639 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:30.641 14351 INFO keystone.common.wsgi [req-f0f07b64-cc36-48fa-8e2e-b2b30213f1dc - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:30.749 14348 INFO keystone.common.wsgi [req-ac3f62ba-6f50-4a76-8b46-f06c5a3fd281 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:30.763 14350 DEBUG keystone.middleware.auth [req-81ed2b76-87d7-46e8-ba24-4ccd801e7c6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:30.763 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:30.764 14350 INFO keystone.common.wsgi [req-81ed2b76-87d7-46e8-ba24-4ccd801e7c6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:15:30.764 14350 DEBUG keystone.common.controller [req-81ed2b76-87d7-46e8-ba24-4ccd801e7c6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:30.764 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:30.765 14350 DEBUG keystone.common.controller [req-81ed2b76-87d7-46e8-ba24-4ccd801e7c6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:30.765 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:30.776 14350 DEBUG keystone.policy.backends.rules [req-81ed2b76-87d7-46e8-ba24-4ccd801e7c6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:30.776 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:30.776 14350 DEBUG keystone.common.controller [req-81ed2b76-87d7-46e8-ba24-4ccd801e7c6e 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:30.776 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:30.789 14349 DEBUG keystone.middleware.auth [req-ccddad74-8109-4ec3-8431-ac1750990048 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:30.789 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:30.790 14349 INFO keystone.common.wsgi [req-ccddad74-8109-4ec3-8431-ac1750990048 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6/credentials/OS-EC2 2016-04-07 00:15:30.790 14349 DEBUG keystone.common.controller [req-ccddad74-8109-4ec3-8431-ac1750990048 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:30.790 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:30.791 14349 DEBUG keystone.common.controller [req-ccddad74-8109-4ec3-8431-ac1750990048 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:30.791 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:30.791 14349 DEBUG keystone.policy.backends.rules [req-ccddad74-8109-4ec3-8431-ac1750990048 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:30.791 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:30.791 14349 DEBUG keystone.common.controller [req-ccddad74-8109-4ec3-8431-ac1750990048 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:30.791 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:31.930 14352 INFO keystone.common.wsgi [req-4580f414-f04c-4646-bd37-689045d49c39 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:31.941 14348 DEBUG keystone.middleware.auth [req-b7e48abe-b291-4e68-bd0b-e68e56c6ce35 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:31.941 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:31.943 14348 INFO keystone.common.wsgi [req-b7e48abe-b291-4e68-bd0b-e68e56c6ce35 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:32.046 14349 DEBUG keystone.middleware.auth [req-eeaa995a-de24-40a5-a69f-2a0704785a9a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:32.046 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:32.048 14349 INFO keystone.common.wsgi [req-eeaa995a-de24-40a5-a69f-2a0704785a9a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:32.243 14352 INFO keystone.common.wsgi [req-4580f414-f04c-4646-bd37-689045d49c39 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:32.276 14348 DEBUG keystone.middleware.auth [req-f7964a1c-5adc-4b3e-a80e-c6b4dc45ba0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:32.276 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:32.280 14348 INFO keystone.common.wsgi [req-f7964a1c-5adc-4b3e-a80e-c6b4dc45ba0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:15:32.280 14348 DEBUG keystone.common.controller [req-f7964a1c-5adc-4b3e-a80e-c6b4dc45ba0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:32.280 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:32.281 14348 DEBUG keystone.common.controller [req-f7964a1c-5adc-4b3e-a80e-c6b4dc45ba0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:32.281 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:32.306 14348 DEBUG keystone.policy.backends.rules [req-f7964a1c-5adc-4b3e-a80e-c6b4dc45ba0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:32.306 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:32.308 14348 DEBUG keystone.common.controller [req-f7964a1c-5adc-4b3e-a80e-c6b4dc45ba0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:32.308 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:32.341 14350 DEBUG keystone.middleware.auth [req-34d44b9e-c6f2-4cc9-8a34-805f1e904ae6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:32.341 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:32.345 14350 INFO keystone.common.wsgi [req-34d44b9e-c6f2-4cc9-8a34-805f1e904ae6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/44989b6d94ab4468b8c27dc730a7e9e4 2016-04-07 00:15:32.346 14350 DEBUG keystone.common.controller [req-34d44b9e-c6f2-4cc9-8a34-805f1e904ae6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=44989b6d94ab4468b8c27dc730a7e9e4) 2016-04-07 00:15:32.346 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:32.346 14350 DEBUG keystone.common.controller [req-34d44b9e-c6f2-4cc9-8a34-805f1e904ae6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:32.346 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:32.357 14350 DEBUG keystone.policy.backends.rules [req-34d44b9e-c6f2-4cc9-8a34-805f1e904ae6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:32.357 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:32.359 14350 DEBUG keystone.common.controller [req-34d44b9e-c6f2-4cc9-8a34-805f1e904ae6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:32.359 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:32.392 14352 DEBUG keystone.middleware.auth [req-42d0b1fb-5bd8-42be-8036-e75717d07559 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:32.392 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:32.394 14352 INFO keystone.common.wsgi [req-42d0b1fb-5bd8-42be-8036-e75717d07559 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6/credentials/OS-EC2 2016-04-07 00:15:32.395 14352 DEBUG keystone.common.controller [req-42d0b1fb-5bd8-42be-8036-e75717d07559 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_create_credential(tenant_id=44989b6d94ab4468b8c27dc730a7e9e4, user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:32.395 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:32.395 14352 DEBUG keystone.common.controller [req-42d0b1fb-5bd8-42be-8036-e75717d07559 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:32.395 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:32.396 14352 DEBUG keystone.policy.backends.rules [req-42d0b1fb-5bd8-42be-8036-e75717d07559 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_create_credential: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:32.396 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:32.397 14352 DEBUG keystone.common.controller [req-42d0b1fb-5bd8-42be-8036-e75717d07559 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:32.397 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:33.636 14350 INFO keystone.common.wsgi [req-34d44b9e-c6f2-4cc9-8a34-805f1e904ae6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:33.647 14351 DEBUG keystone.middleware.auth [req-3c3ebf7f-da3f-4f06-9527-67d6aa2488f4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:33.647 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:33.648 14351 INFO keystone.common.wsgi [req-3c3ebf7f-da3f-4f06-9527-67d6aa2488f4 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:33.766 14352 DEBUG keystone.middleware.auth [req-577c0af5-a323-417f-8017-e0c815bb3761 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:33.766 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:33.767 14352 INFO keystone.common.wsgi [req-577c0af5-a323-417f-8017-e0c815bb3761 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:33.877 14348 INFO keystone.common.wsgi [req-f7964a1c-5adc-4b3e-a80e-c6b4dc45ba0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:33.892 14349 DEBUG keystone.middleware.auth [req-4e7eddfa-2949-4641-ae51-597da3273839 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:33.892 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:33.894 14349 INFO keystone.common.wsgi [req-4e7eddfa-2949-4641-ae51-597da3273839 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:15:33.894 14349 DEBUG keystone.common.controller [req-4e7eddfa-2949-4641-ae51-597da3273839 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:33.894 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:33.894 14349 DEBUG keystone.common.controller [req-4e7eddfa-2949-4641-ae51-597da3273839 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:33.894 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:33.906 14349 DEBUG keystone.policy.backends.rules [req-4e7eddfa-2949-4641-ae51-597da3273839 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:33.906 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:33.907 14349 DEBUG keystone.common.controller [req-4e7eddfa-2949-4641-ae51-597da3273839 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:33.907 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:33.921 14350 DEBUG keystone.middleware.auth [req-ec63bc29-0ee9-4030-95d8-9176c1930f61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:33.921 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:33.921 14350 INFO keystone.common.wsgi [req-ec63bc29-0ee9-4030-95d8-9176c1930f61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6/credentials/OS-EC2 2016-04-07 00:15:33.922 14350 DEBUG keystone.common.controller [req-ec63bc29-0ee9-4030-95d8-9176c1930f61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:33.922 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:33.922 14350 DEBUG keystone.common.controller [req-ec63bc29-0ee9-4030-95d8-9176c1930f61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:33.922 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:33.922 14350 DEBUG keystone.policy.backends.rules [req-ec63bc29-0ee9-4030-95d8-9176c1930f61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:33.922 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:33.923 14350 DEBUG keystone.common.controller [req-ec63bc29-0ee9-4030-95d8-9176c1930f61 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:33.923 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:35.500 14348 INFO keystone.common.wsgi [req-f7964a1c-5adc-4b3e-a80e-c6b4dc45ba0f 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:35.503 14350 DEBUG keystone.middleware.auth [req-d59e6f7d-66c2-4a24-9a33-839714e132c1 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:35.503 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:35.504 14350 INFO keystone.common.wsgi [req-d59e6f7d-66c2-4a24-9a33-839714e132c1 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:35.618 14349 INFO keystone.common.wsgi [req-4e7eddfa-2949-4641-ae51-597da3273839 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:35.628 14351 DEBUG keystone.middleware.auth [req-1c30aabd-2b54-491a-bc67-6f58f61706dc - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:35.628 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:35.630 14351 INFO keystone.common.wsgi [req-1c30aabd-2b54-491a-bc67-6f58f61706dc - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:35.732 14350 INFO keystone.common.wsgi [req-d59e6f7d-66c2-4a24-9a33-839714e132c1 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:35.747 14348 DEBUG keystone.middleware.auth [req-c2c8c2f8-de9d-4cb8-a696-bbbb83515409 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:35.747 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:35.748 14348 INFO keystone.common.wsgi [req-c2c8c2f8-de9d-4cb8-a696-bbbb83515409 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:35.748 14348 DEBUG keystone.common.controller [req-c2c8c2f8-de9d-4cb8-a696-bbbb83515409 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:35.748 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:35.748 14348 DEBUG keystone.common.controller [req-c2c8c2f8-de9d-4cb8-a696-bbbb83515409 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:35.748 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:35.754 14348 DEBUG keystone.policy.backends.rules [req-c2c8c2f8-de9d-4cb8-a696-bbbb83515409 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:35.754 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:35.755 14348 DEBUG keystone.common.controller [req-c2c8c2f8-de9d-4cb8-a696-bbbb83515409 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:35.755 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:37.087 14352 DEBUG keystone.middleware.auth [req-5742726a-b6c2-4014-bb05-1403279dfa88 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:37.087 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:37.089 14352 INFO keystone.common.wsgi [req-5742726a-b6c2-4014-bb05-1403279dfa88 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:37.090 14352 DEBUG keystone.common.controller [req-5742726a-b6c2-4014-bb05-1403279dfa88 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:37.090 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:37.090 14352 DEBUG keystone.common.controller [req-5742726a-b6c2-4014-bb05-1403279dfa88 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:37.090 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:37.104 14352 DEBUG keystone.policy.backends.rules [req-5742726a-b6c2-4014-bb05-1403279dfa88 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:37.104 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:37.105 14352 DEBUG keystone.common.controller [req-5742726a-b6c2-4014-bb05-1403279dfa88 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:37.105 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:37.238 14349 DEBUG keystone.middleware.auth [req-6e38561e-068d-408c-aca8-fcb53ee30970 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:37.238 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:37.239 14349 INFO keystone.common.wsgi [req-6e38561e-068d-408c-aca8-fcb53ee30970 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:37.239 14349 DEBUG keystone.common.controller [req-6e38561e-068d-408c-aca8-fcb53ee30970 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:37.239 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:37.239 14349 DEBUG keystone.common.controller [req-6e38561e-068d-408c-aca8-fcb53ee30970 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:37.239 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:37.245 14349 DEBUG keystone.policy.backends.rules [req-6e38561e-068d-408c-aca8-fcb53ee30970 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:37.245 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:37.246 14349 DEBUG keystone.common.controller [req-6e38561e-068d-408c-aca8-fcb53ee30970 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:37.246 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:39.331 14350 INFO keystone.common.wsgi [req-d59e6f7d-66c2-4a24-9a33-839714e132c1 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:39.340 14348 DEBUG keystone.middleware.auth [req-76393bc3-c953-4999-bc91-07f971205e14 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:39.340 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:39.341 14348 INFO keystone.common.wsgi [req-76393bc3-c953-4999-bc91-07f971205e14 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:39.460 14352 DEBUG keystone.middleware.auth [req-844e5ec3-a72d-4b2f-9d14-d36efc37f1f1 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:39.460 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:39.461 14352 INFO keystone.common.wsgi [req-844e5ec3-a72d-4b2f-9d14-d36efc37f1f1 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:39.571 14351 INFO keystone.common.wsgi [req-1c30aabd-2b54-491a-bc67-6f58f61706dc - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:39.587 14348 DEBUG keystone.middleware.auth [req-c0ef7ed7-a840-4eab-8807-2da7ce8f25c9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:39.587 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:39.589 14348 INFO keystone.common.wsgi [req-c0ef7ed7-a840-4eab-8807-2da7ce8f25c9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:15:39.590 14348 DEBUG keystone.common.controller [req-c0ef7ed7-a840-4eab-8807-2da7ce8f25c9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:15:39.590 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:39.590 14348 DEBUG keystone.common.controller [req-c0ef7ed7-a840-4eab-8807-2da7ce8f25c9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:39.590 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:39.593 14348 DEBUG keystone.policy.backends.rules [req-c0ef7ed7-a840-4eab-8807-2da7ce8f25c9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:39.593 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:39.594 14348 DEBUG keystone.common.controller [req-c0ef7ed7-a840-4eab-8807-2da7ce8f25c9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:39.594 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:39.608 14352 DEBUG keystone.middleware.auth [req-6c0cc520-d1fe-421a-abff-88ea7ed9f8fa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:39.608 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:39.609 14352 INFO keystone.common.wsgi [req-6c0cc520-d1fe-421a-abff-88ea7ed9f8fa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/role_assignments?scope.project.id=901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:15:39.609 14352 DEBUG keystone.common.controller [req-6c0cc520-d1fe-421a-abff-88ea7ed9f8fa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (scope.project.id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:15:39.609 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:15:39.610 14352 DEBUG keystone.common.controller [req-6c0cc520-d1fe-421a-abff-88ea7ed9f8fa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_role_assignments() 2016-04-07 00:15:39.610 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:39.610 14352 DEBUG keystone.common.controller [req-6c0cc520-d1fe-421a-abff-88ea7ed9f8fa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:39.610 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:39.610 14352 DEBUG keystone.policy.backends.rules [req-6c0cc520-d1fe-421a-abff-88ea7ed9f8fa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_role_assignments: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:39.610 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:39.610 14352 DEBUG keystone.common.controller [req-6c0cc520-d1fe-421a-abff-88ea7ed9f8fa 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:39.610 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:15:39.627 14349 DEBUG keystone.middleware.auth [req-1353c2a8-fb7b-4872-a322-4a5efe7f71cf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:39.627 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:39.629 14349 INFO keystone.common.wsgi [req-1353c2a8-fb7b-4872-a322-4a5efe7f71cf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8 2016-04-07 00:15:39.629 14349 DEBUG keystone.common.controller [req-1353c2a8-fb7b-4872-a322-4a5efe7f71cf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:15:39.629 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:39.629 14349 DEBUG keystone.common.controller [req-1353c2a8-fb7b-4872-a322-4a5efe7f71cf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:39.629 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:39.640 14349 DEBUG keystone.policy.backends.rules [req-1353c2a8-fb7b-4872-a322-4a5efe7f71cf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:39.640 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:39.640 14349 DEBUG keystone.common.controller [req-1353c2a8-fb7b-4872-a322-4a5efe7f71cf 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:39.640 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:39.654 14350 DEBUG keystone.middleware.auth [req-d22ea51b-bee4-44b7-918e-4b616b74b6b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:39.654 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:39.655 14350 INFO keystone.common.wsgi [req-d22ea51b-bee4-44b7-918e-4b616b74b6b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:15:39.656 14350 DEBUG keystone.common.controller [req-d22ea51b-bee4-44b7-918e-4b616b74b6b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:39.656 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:39.656 14350 DEBUG keystone.common.controller [req-d22ea51b-bee4-44b7-918e-4b616b74b6b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:39.656 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:39.667 14350 DEBUG keystone.policy.backends.rules [req-d22ea51b-bee4-44b7-918e-4b616b74b6b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:39.667 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:39.668 14350 DEBUG keystone.common.controller [req-d22ea51b-bee4-44b7-918e-4b616b74b6b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:39.668 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:41.731 14348 INFO keystone.common.wsgi [req-c0ef7ed7-a840-4eab-8807-2da7ce8f25c9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:41.740 14349 DEBUG keystone.middleware.auth [req-b8be5664-6479-4724-b00b-9315ef7a5961 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:41.740 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:41.741 14349 INFO keystone.common.wsgi [req-b8be5664-6479-4724-b00b-9315ef7a5961 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:41.852 14351 DEBUG keystone.middleware.auth [req-7327e28c-2c63-4b5e-b907-701e958d7fab - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:41.852 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:41.853 14351 INFO keystone.common.wsgi [req-7327e28c-2c63-4b5e-b907-701e958d7fab - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:41.966 14348 INFO keystone.common.wsgi [req-c0ef7ed7-a840-4eab-8807-2da7ce8f25c9 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:41.984 14352 DEBUG keystone.middleware.auth [req-2b287093-3995-4068-8fe9-40c07e981b1c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:41.984 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:41.987 14352 INFO keystone.common.wsgi [req-2b287093-3995-4068-8fe9-40c07e981b1c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8 2016-04-07 00:15:41.987 14352 DEBUG keystone.common.controller [req-2b287093-3995-4068-8fe9-40c07e981b1c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:15:41.987 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:41.987 14352 DEBUG keystone.common.controller [req-2b287093-3995-4068-8fe9-40c07e981b1c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:41.987 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:42.003 14352 DEBUG keystone.policy.backends.rules [req-2b287093-3995-4068-8fe9-40c07e981b1c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:42.003 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:42.003 14352 DEBUG keystone.common.controller [req-2b287093-3995-4068-8fe9-40c07e981b1c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:42.003 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:42.018 14348 DEBUG keystone.middleware.auth [req-94e3080a-38f5-489b-b251-348d3ac65be0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:42.018 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:42.018 14348 INFO keystone.common.wsgi [req-94e3080a-38f5-489b-b251-348d3ac65be0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8/credentials/OS-EC2 2016-04-07 00:15:42.019 14348 DEBUG keystone.common.controller [req-94e3080a-38f5-489b-b251-348d3ac65be0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:15:42.019 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:42.019 14348 DEBUG keystone.common.controller [req-94e3080a-38f5-489b-b251-348d3ac65be0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:42.019 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:42.019 14348 DEBUG keystone.policy.backends.rules [req-94e3080a-38f5-489b-b251-348d3ac65be0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:42.019 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:42.019 14348 DEBUG keystone.common.controller [req-94e3080a-38f5-489b-b251-348d3ac65be0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:42.019 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:44.092 14349 INFO keystone.common.wsgi [req-b8be5664-6479-4724-b00b-9315ef7a5961 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:44.102 14352 DEBUG keystone.middleware.auth [req-3d200bfd-2d5f-4396-813a-c5ae7933f0e8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:44.102 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:44.103 14352 INFO keystone.common.wsgi [req-3d200bfd-2d5f-4396-813a-c5ae7933f0e8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:44.218 14348 DEBUG keystone.middleware.auth [req-a6cfee50-c2bf-4e4c-b5eb-74ea199fb68a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:44.218 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:44.219 14348 INFO keystone.common.wsgi [req-a6cfee50-c2bf-4e4c-b5eb-74ea199fb68a - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:44.326 14350 INFO keystone.common.wsgi [req-d22ea51b-bee4-44b7-918e-4b616b74b6b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:44.339 14349 DEBUG keystone.middleware.auth [req-66590151-ce63-4022-a143-5148102526b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:44.339 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:44.340 14349 INFO keystone.common.wsgi [req-66590151-ce63-4022-a143-5148102526b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8 2016-04-07 00:15:44.341 14349 DEBUG keystone.common.controller [req-66590151-ce63-4022-a143-5148102526b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:15:44.341 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:44.341 14349 DEBUG keystone.common.controller [req-66590151-ce63-4022-a143-5148102526b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:44.341 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:44.352 14349 DEBUG keystone.policy.backends.rules [req-66590151-ce63-4022-a143-5148102526b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:44.352 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:44.352 14349 DEBUG keystone.common.controller [req-66590151-ce63-4022-a143-5148102526b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:44.352 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:44.371 14348 DEBUG keystone.middleware.auth [req-3854f055-8639-4fc7-8e81-1ed32d55cba2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:44.371 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:44.373 14348 INFO keystone.common.wsgi [req-3854f055-8639-4fc7-8e81-1ed32d55cba2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:15:44.374 14348 DEBUG keystone.common.controller [req-3854f055-8639-4fc7-8e81-1ed32d55cba2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:15:44.374 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:44.374 14348 DEBUG keystone.common.controller [req-3854f055-8639-4fc7-8e81-1ed32d55cba2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:44.374 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:44.379 14348 DEBUG keystone.policy.backends.rules [req-3854f055-8639-4fc7-8e81-1ed32d55cba2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:44.379 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:44.380 14348 DEBUG keystone.common.controller [req-3854f055-8639-4fc7-8e81-1ed32d55cba2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:44.380 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:44.395 14351 DEBUG keystone.middleware.auth [req-d2dceb17-e3ca-4e19-b639-877061b257ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:44.395 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:44.397 14351 INFO keystone.common.wsgi [req-d2dceb17-e3ca-4e19-b639-877061b257ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8/credentials/OS-EC2 2016-04-07 00:15:44.397 14351 DEBUG keystone.common.controller [req-d2dceb17-e3ca-4e19-b639-877061b257ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_create_credential(tenant_id=901441120fcf486c85b2cbd8eb96665f, user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:15:44.397 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:44.397 14351 DEBUG keystone.common.controller [req-d2dceb17-e3ca-4e19-b639-877061b257ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:44.397 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:44.397 14351 DEBUG keystone.policy.backends.rules [req-d2dceb17-e3ca-4e19-b639-877061b257ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_create_credential: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:44.397 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:44.398 14351 DEBUG keystone.common.controller [req-d2dceb17-e3ca-4e19-b639-877061b257ed 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:44.398 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:45.639 14350 INFO keystone.common.wsgi [req-d22ea51b-bee4-44b7-918e-4b616b74b6b0 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:45.649 14349 DEBUG keystone.middleware.auth [req-7a6311f1-242b-4e07-af43-bd48d151dd38 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:45.649 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:45.650 14349 INFO keystone.common.wsgi [req-7a6311f1-242b-4e07-af43-bd48d151dd38 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:45.755 14348 DEBUG keystone.middleware.auth [req-bbe59b97-df8a-4c8c-a74c-7e6bfb1120ff - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:45.755 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:45.756 14348 INFO keystone.common.wsgi [req-bbe59b97-df8a-4c8c-a74c-7e6bfb1120ff - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:45.857 14349 INFO keystone.common.wsgi [req-7a6311f1-242b-4e07-af43-bd48d151dd38 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:45.873 14350 DEBUG keystone.middleware.auth [req-f1c531e2-a2be-40d4-930c-db7f2ece5d4d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:45.873 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:45.875 14350 INFO keystone.common.wsgi [req-f1c531e2-a2be-40d4-930c-db7f2ece5d4d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8 2016-04-07 00:15:45.875 14350 DEBUG keystone.common.controller [req-f1c531e2-a2be-40d4-930c-db7f2ece5d4d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:15:45.875 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:45.875 14350 DEBUG keystone.common.controller [req-f1c531e2-a2be-40d4-930c-db7f2ece5d4d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:45.875 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:45.886 14350 DEBUG keystone.policy.backends.rules [req-f1c531e2-a2be-40d4-930c-db7f2ece5d4d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:45.886 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:45.887 14350 DEBUG keystone.common.controller [req-f1c531e2-a2be-40d4-930c-db7f2ece5d4d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:45.887 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:45.901 14348 DEBUG keystone.middleware.auth [req-1abf0913-6c77-4b52-8a7b-349d7fe0d7dd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:45.901 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:45.902 14348 INFO keystone.common.wsgi [req-1abf0913-6c77-4b52-8a7b-349d7fe0d7dd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/f89f1f76664640509c0d48331830dea8/credentials/OS-EC2 2016-04-07 00:15:45.902 14348 DEBUG keystone.common.controller [req-1abf0913-6c77-4b52-8a7b-349d7fe0d7dd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=f89f1f76664640509c0d48331830dea8) 2016-04-07 00:15:45.902 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:45.902 14348 DEBUG keystone.common.controller [req-1abf0913-6c77-4b52-8a7b-349d7fe0d7dd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:45.902 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:45.902 14348 DEBUG keystone.policy.backends.rules [req-1abf0913-6c77-4b52-8a7b-349d7fe0d7dd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:45.902 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:45.903 14348 DEBUG keystone.common.controller [req-1abf0913-6c77-4b52-8a7b-349d7fe0d7dd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:45.903 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:47.480 14349 INFO keystone.common.wsgi [req-7a6311f1-242b-4e07-af43-bd48d151dd38 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:47.483 14352 DEBUG keystone.middleware.auth [req-b195be78-e58b-42af-9b75-facca53e2c93 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:47.483 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:47.484 14352 INFO keystone.common.wsgi [req-b195be78-e58b-42af-9b75-facca53e2c93 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:47.602 14348 DEBUG keystone.middleware.auth [req-970a1244-2b68-45d6-bf03-63801c844b89 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:47.602 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:47.603 14348 INFO keystone.common.wsgi [req-970a1244-2b68-45d6-bf03-63801c844b89 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:47.604 14348 DEBUG keystone.common.controller [req-970a1244-2b68-45d6-bf03-63801c844b89 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:47.604 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:47.604 14348 DEBUG keystone.common.controller [req-970a1244-2b68-45d6-bf03-63801c844b89 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:47.604 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:47.609 14348 DEBUG keystone.policy.backends.rules [req-970a1244-2b68-45d6-bf03-63801c844b89 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:47.609 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:47.610 14348 DEBUG keystone.common.controller [req-970a1244-2b68-45d6-bf03-63801c844b89 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:47.610 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:47.631 14351 DEBUG keystone.middleware.auth [req-91428790-29b7-40ab-84c8-bb89b610c8d0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:47.631 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:47.632 14351 INFO keystone.common.wsgi [req-91428790-29b7-40ab-84c8-bb89b610c8d0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:47.632 14351 DEBUG keystone.common.controller [req-91428790-29b7-40ab-84c8-bb89b610c8d0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:47.632 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:47.632 14351 DEBUG keystone.common.controller [req-91428790-29b7-40ab-84c8-bb89b610c8d0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:47.632 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:47.638 14351 DEBUG keystone.policy.backends.rules [req-91428790-29b7-40ab-84c8-bb89b610c8d0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:47.638 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:47.638 14351 DEBUG keystone.common.controller [req-91428790-29b7-40ab-84c8-bb89b610c8d0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:47.638 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:47.770 14352 DEBUG keystone.middleware.auth [req-9e088dd7-b3ad-4e9b-bb7c-ad5637590951 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:47.770 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:47.771 14352 INFO keystone.common.wsgi [req-9e088dd7-b3ad-4e9b-bb7c-ad5637590951 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:47.771 14352 DEBUG keystone.common.controller [req-9e088dd7-b3ad-4e9b-bb7c-ad5637590951 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:47.771 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:47.771 14352 DEBUG keystone.common.controller [req-9e088dd7-b3ad-4e9b-bb7c-ad5637590951 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:47.771 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:47.776 14352 DEBUG keystone.policy.backends.rules [req-9e088dd7-b3ad-4e9b-bb7c-ad5637590951 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:47.776 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:47.777 14352 DEBUG keystone.common.controller [req-9e088dd7-b3ad-4e9b-bb7c-ad5637590951 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:47.777 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:49.422 14348 INFO keystone.common.wsgi [req-970a1244-2b68-45d6-bf03-63801c844b89 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:49.430 14351 DEBUG keystone.middleware.auth [req-16db3d14-888b-40b3-b1eb-407d93e107bb - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:49.430 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:49.432 14351 INFO keystone.common.wsgi [req-16db3d14-888b-40b3-b1eb-407d93e107bb - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:49.539 14352 DEBUG keystone.middleware.auth [req-8d9ba299-cbc2-468c-8ac0-cf1765069dd2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:49.539 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:49.540 14352 INFO keystone.common.wsgi [req-8d9ba299-cbc2-468c-8ac0-cf1765069dd2 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:49.689 14350 INFO keystone.common.wsgi [req-f1c531e2-a2be-40d4-930c-db7f2ece5d4d 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:49.722 14349 DEBUG keystone.middleware.auth [req-6896ca58-6c5d-4a21-97f9-f276946b1f60 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:49.722 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:49.725 14349 INFO keystone.common.wsgi [req-6896ca58-6c5d-4a21-97f9-f276946b1f60 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:15:49.726 14349 DEBUG keystone.common.controller [req-6896ca58-6c5d-4a21-97f9-f276946b1f60 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:49.726 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:49.727 14349 DEBUG keystone.common.controller [req-6896ca58-6c5d-4a21-97f9-f276946b1f60 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:49.727 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:49.754 14349 DEBUG keystone.policy.backends.rules [req-6896ca58-6c5d-4a21-97f9-f276946b1f60 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:49.754 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:49.755 14349 DEBUG keystone.common.controller [req-6896ca58-6c5d-4a21-97f9-f276946b1f60 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:49.755 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:49.786 14351 DEBUG keystone.middleware.auth [req-4c7be8c8-78de-444d-8cc6-a6425360d30b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:49.786 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:49.788 14351 INFO keystone.common.wsgi [req-4c7be8c8-78de-444d-8cc6-a6425360d30b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6/credentials/OS-EC2 2016-04-07 00:15:49.789 14351 DEBUG keystone.common.controller [req-4c7be8c8-78de-444d-8cc6-a6425360d30b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:49.789 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:49.789 14351 DEBUG keystone.common.controller [req-4c7be8c8-78de-444d-8cc6-a6425360d30b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:49.789 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:49.790 14351 DEBUG keystone.policy.backends.rules [req-4c7be8c8-78de-444d-8cc6-a6425360d30b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:49.790 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:49.791 14351 DEBUG keystone.common.controller [req-4c7be8c8-78de-444d-8cc6-a6425360d30b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:49.791 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:52.264 14352 INFO keystone.common.wsgi [req-8d9ba299-cbc2-468c-8ac0-cf1765069dd2 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:52.274 14348 DEBUG keystone.middleware.auth [req-0197eaf7-21f3-4c0f-a745-b9727e690012 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:52.274 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:52.275 14348 INFO keystone.common.wsgi [req-0197eaf7-21f3-4c0f-a745-b9727e690012 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:52.377 14349 DEBUG keystone.middleware.auth [req-c5f241cb-46f4-41dd-a2c3-bacc1f274022 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:52.377 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:52.378 14349 INFO keystone.common.wsgi [req-c5f241cb-46f4-41dd-a2c3-bacc1f274022 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:52.481 14352 INFO keystone.common.wsgi [req-8d9ba299-cbc2-468c-8ac0-cf1765069dd2 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:52.493 14350 DEBUG keystone.middleware.auth [req-c79cb1c0-5cae-4012-b77e-57a892590693 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:52.493 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:52.494 14350 INFO keystone.common.wsgi [req-c79cb1c0-5cae-4012-b77e-57a892590693 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:15:52.495 14350 DEBUG keystone.common.controller [req-c79cb1c0-5cae-4012-b77e-57a892590693 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:52.495 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:52.495 14350 DEBUG keystone.common.controller [req-c79cb1c0-5cae-4012-b77e-57a892590693 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:52.495 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:52.506 14350 DEBUG keystone.policy.backends.rules [req-c79cb1c0-5cae-4012-b77e-57a892590693 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:52.506 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:52.507 14350 DEBUG keystone.common.controller [req-c79cb1c0-5cae-4012-b77e-57a892590693 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:52.507 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:52.522 14352 DEBUG keystone.middleware.auth [req-7aeeca1b-23d2-4c3a-8e74-a008e73bd6e2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:52.522 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:52.523 14352 INFO keystone.common.wsgi [req-7aeeca1b-23d2-4c3a-8e74-a008e73bd6e2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/901441120fcf486c85b2cbd8eb96665f 2016-04-07 00:15:52.524 14352 DEBUG keystone.common.controller [req-7aeeca1b-23d2-4c3a-8e74-a008e73bd6e2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=901441120fcf486c85b2cbd8eb96665f) 2016-04-07 00:15:52.524 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:52.524 14352 DEBUG keystone.common.controller [req-7aeeca1b-23d2-4c3a-8e74-a008e73bd6e2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:52.524 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:52.527 14352 DEBUG keystone.policy.backends.rules [req-7aeeca1b-23d2-4c3a-8e74-a008e73bd6e2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:52.527 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:52.528 14352 DEBUG keystone.common.controller [req-7aeeca1b-23d2-4c3a-8e74-a008e73bd6e2 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:52.528 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:52.540 14350 DEBUG keystone.middleware.auth [req-e18faaa4-a777-4a6a-883a-57872b9e46b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:52.540 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:52.541 14350 INFO keystone.common.wsgi [req-e18faaa4-a777-4a6a-883a-57872b9e46b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6/credentials/OS-EC2 2016-04-07 00:15:52.542 14350 DEBUG keystone.common.controller [req-e18faaa4-a777-4a6a-883a-57872b9e46b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_create_credential(tenant_id=901441120fcf486c85b2cbd8eb96665f, user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:52.542 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:52.542 14350 DEBUG keystone.common.controller [req-e18faaa4-a777-4a6a-883a-57872b9e46b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:52.542 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:52.542 14350 DEBUG keystone.policy.backends.rules [req-e18faaa4-a777-4a6a-883a-57872b9e46b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_create_credential: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:52.542 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:52.543 14350 DEBUG keystone.common.controller [req-e18faaa4-a777-4a6a-883a-57872b9e46b6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:52.543 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:54.562 14351 INFO keystone.common.wsgi [req-4c7be8c8-78de-444d-8cc6-a6425360d30b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:54.571 14352 DEBUG keystone.middleware.auth [req-f9d66445-4d3d-4a44-8dec-01f9dffbd24f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:54.571 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:54.572 14352 INFO keystone.common.wsgi [req-f9d66445-4d3d-4a44-8dec-01f9dffbd24f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:54.672 14350 DEBUG keystone.middleware.auth [req-650730c6-dbac-40d9-b9a4-7bd8d65856a8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:54.672 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:54.673 14350 INFO keystone.common.wsgi [req-650730c6-dbac-40d9-b9a4-7bd8d65856a8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:54.785 14349 INFO keystone.common.wsgi [req-c5f241cb-46f4-41dd-a2c3-bacc1f274022 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:54.804 14348 DEBUG keystone.middleware.auth [req-b6c441e6-e57c-4d54-b1ed-0dce46a6b543 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:54.804 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:54.806 14348 INFO keystone.common.wsgi [req-b6c441e6-e57c-4d54-b1ed-0dce46a6b543 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:15:54.806 14348 DEBUG keystone.common.controller [req-b6c441e6-e57c-4d54-b1ed-0dce46a6b543 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:54.806 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:54.807 14348 DEBUG keystone.common.controller [req-b6c441e6-e57c-4d54-b1ed-0dce46a6b543 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:54.807 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:54.819 14348 DEBUG keystone.policy.backends.rules [req-b6c441e6-e57c-4d54-b1ed-0dce46a6b543 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:54.819 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:54.820 14348 DEBUG keystone.common.controller [req-b6c441e6-e57c-4d54-b1ed-0dce46a6b543 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:54.820 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:54.835 14352 DEBUG keystone.middleware.auth [req-9783a226-eabe-4773-b18b-b9e55637069c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:54.835 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:54.836 14352 INFO keystone.common.wsgi [req-9783a226-eabe-4773-b18b-b9e55637069c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6/credentials/OS-EC2 2016-04-07 00:15:54.836 14352 DEBUG keystone.common.controller [req-9783a226-eabe-4773-b18b-b9e55637069c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:54.836 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:54.836 14352 DEBUG keystone.common.controller [req-9783a226-eabe-4773-b18b-b9e55637069c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:54.836 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:54.836 14352 DEBUG keystone.policy.backends.rules [req-9783a226-eabe-4773-b18b-b9e55637069c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:54.836 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:54.837 14352 DEBUG keystone.common.controller [req-9783a226-eabe-4773-b18b-b9e55637069c 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:54.837 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:56.524 14351 INFO keystone.common.wsgi [req-4c7be8c8-78de-444d-8cc6-a6425360d30b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:15:56.528 14348 DEBUG keystone.middleware.auth [req-1ceb7d3e-37ac-4391-bfd4-d679c1761e66 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:56.528 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:56.529 14348 INFO keystone.common.wsgi [req-1ceb7d3e-37ac-4391-bfd4-d679c1761e66 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:56.685 14352 DEBUG keystone.middleware.auth [req-9ec68d8e-6ea2-445b-a76c-e2e05c0522f8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:56.685 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:56.687 14352 INFO keystone.common.wsgi [req-9ec68d8e-6ea2-445b-a76c-e2e05c0522f8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:56.688 14352 DEBUG keystone.common.controller [req-9ec68d8e-6ea2-445b-a76c-e2e05c0522f8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:56.688 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:56.688 14352 DEBUG keystone.common.controller [req-9ec68d8e-6ea2-445b-a76c-e2e05c0522f8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:56.688 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:56.702 14352 DEBUG keystone.policy.backends.rules [req-9ec68d8e-6ea2-445b-a76c-e2e05c0522f8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:56.702 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:56.703 14352 DEBUG keystone.common.controller [req-9ec68d8e-6ea2-445b-a76c-e2e05c0522f8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:56.703 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:56.756 14349 DEBUG keystone.middleware.auth [req-e883094b-a84b-4a7c-85be-0e83d377ac37 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:56.756 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:56.760 14349 INFO keystone.common.wsgi [req-e883094b-a84b-4a7c-85be-0e83d377ac37 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:56.760 14349 DEBUG keystone.common.controller [req-e883094b-a84b-4a7c-85be-0e83d377ac37 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:56.760 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:56.761 14349 DEBUG keystone.common.controller [req-e883094b-a84b-4a7c-85be-0e83d377ac37 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:56.761 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:56.777 14349 DEBUG keystone.policy.backends.rules [req-e883094b-a84b-4a7c-85be-0e83d377ac37 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:56.777 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:56.778 14349 DEBUG keystone.common.controller [req-e883094b-a84b-4a7c-85be-0e83d377ac37 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:56.778 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:57.120 14348 DEBUG keystone.middleware.auth [req-cdcefcff-0d9e-4505-b406-5eb705820480 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:57.120 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:57.123 14348 INFO keystone.common.wsgi [req-cdcefcff-0d9e-4505-b406-5eb705820480 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:57.124 14348 DEBUG keystone.common.controller [req-cdcefcff-0d9e-4505-b406-5eb705820480 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:15:57.124 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:57.124 14348 DEBUG keystone.common.controller [req-cdcefcff-0d9e-4505-b406-5eb705820480 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:57.124 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:57.139 14348 DEBUG keystone.policy.backends.rules [req-cdcefcff-0d9e-4505-b406-5eb705820480 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:57.139 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:57.140 14348 DEBUG keystone.common.controller [req-cdcefcff-0d9e-4505-b406-5eb705820480 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:15:57.140 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:59.622 14350 INFO keystone.common.wsgi [req-650730c6-dbac-40d9-b9a4-7bd8d65856a8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:59.632 14351 DEBUG keystone.middleware.auth [req-f41df929-60cd-4dd7-bc0a-c85c7c5f4639 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:59.632 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:59.633 14351 INFO keystone.common.wsgi [req-f41df929-60cd-4dd7-bc0a-c85c7c5f4639 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:59.735 14352 DEBUG keystone.middleware.auth [req-48126d5e-d52e-4c54-931c-9c9e2b3e7681 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:15:59.735 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:15:59.736 14352 INFO keystone.common.wsgi [req-48126d5e-d52e-4c54-931c-9c9e2b3e7681 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:15:59.839 14350 INFO keystone.common.wsgi [req-650730c6-dbac-40d9-b9a4-7bd8d65856a8 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:15:59.853 14348 DEBUG keystone.middleware.auth [req-0e5b2a00-6d5b-4efb-b9c2-442bc3319b8b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:59.853 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:59.855 14348 INFO keystone.common.wsgi [req-0e5b2a00-6d5b-4efb-b9c2-442bc3319b8b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/bf60bae856174c86932bd331872db673 2016-04-07 00:15:59.855 14348 DEBUG keystone.common.controller [req-0e5b2a00-6d5b-4efb-b9c2-442bc3319b8b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=bf60bae856174c86932bd331872db673) 2016-04-07 00:15:59.855 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:59.855 14348 DEBUG keystone.common.controller [req-0e5b2a00-6d5b-4efb-b9c2-442bc3319b8b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:59.855 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:59.859 14348 DEBUG keystone.policy.backends.rules [req-0e5b2a00-6d5b-4efb-b9c2-442bc3319b8b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:59.859 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:59.859 14348 DEBUG keystone.common.controller [req-0e5b2a00-6d5b-4efb-b9c2-442bc3319b8b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:59.859 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:15:59.874 14349 DEBUG keystone.middleware.auth [req-621d6a9b-c02f-449b-a066-7954ff360369 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:59.874 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:59.876 14349 INFO keystone.common.wsgi [req-621d6a9b-c02f-449b-a066-7954ff360369 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/role_assignments?scope.project.id=bf60bae856174c86932bd331872db673 2016-04-07 00:15:59.876 14349 DEBUG keystone.common.controller [req-621d6a9b-c02f-449b-a066-7954ff360369 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params (scope.project.id=bf60bae856174c86932bd331872db673) 2016-04-07 00:15:59.876 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:15:59.876 14349 DEBUG keystone.common.controller [req-621d6a9b-c02f-449b-a066-7954ff360369 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_role_assignments() 2016-04-07 00:15:59.876 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:59.876 14349 DEBUG keystone.common.controller [req-621d6a9b-c02f-449b-a066-7954ff360369 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:59.876 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:59.876 14349 DEBUG keystone.policy.backends.rules [req-621d6a9b-c02f-449b-a066-7954ff360369 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_role_assignments: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:59.876 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:59.877 14349 DEBUG keystone.common.controller [req-621d6a9b-c02f-449b-a066-7954ff360369 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:59.877 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:15:59.894 14350 DEBUG keystone.middleware.auth [req-287e105b-8593-4493-85c6-825e82c4e5ac 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:59.894 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:15:59.895 14350 INFO keystone.common.wsgi [req-287e105b-8593-4493-85c6-825e82c4e5ac 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:15:59.896 14350 DEBUG keystone.common.controller [req-287e105b-8593-4493-85c6-825e82c4e5ac 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:15:59.896 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:15:59.896 14350 DEBUG keystone.common.controller [req-287e105b-8593-4493-85c6-825e82c4e5ac 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:15:59.896 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:15:59.906 14350 DEBUG keystone.policy.backends.rules [req-287e105b-8593-4493-85c6-825e82c4e5ac 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:15:59.906 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:15:59.907 14350 DEBUG keystone.common.controller [req-287e105b-8593-4493-85c6-825e82c4e5ac 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:15:59.907 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:01.696 14348 INFO keystone.common.wsgi [req-0e5b2a00-6d5b-4efb-b9c2-442bc3319b8b 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:16:01.706 14352 DEBUG keystone.middleware.auth [req-50c22cb2-8773-47e0-9a21-59d097ca7deb - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:01.706 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:01.707 14352 INFO keystone.common.wsgi [req-50c22cb2-8773-47e0-9a21-59d097ca7deb - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:01.811 14350 DEBUG keystone.middleware.auth [req-eddd1a3c-48ab-498a-aed9-7422b0cc6860 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:01.811 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:01.812 14350 INFO keystone.common.wsgi [req-eddd1a3c-48ab-498a-aed9-7422b0cc6860 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:01.927 14351 INFO keystone.common.wsgi [req-f41df929-60cd-4dd7-bc0a-c85c7c5f4639 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:16:01.942 14348 DEBUG keystone.middleware.auth [req-5bccc76d-23c4-45d4-b81c-0adf2afe69a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:01.942 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:01.944 14348 INFO keystone.common.wsgi [req-5bccc76d-23c4-45d4-b81c-0adf2afe69a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:16:01.944 14348 DEBUG keystone.common.controller [req-5bccc76d-23c4-45d4-b81c-0adf2afe69a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:16:01.944 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:01.944 14348 DEBUG keystone.common.controller [req-5bccc76d-23c4-45d4-b81c-0adf2afe69a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:01.944 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:01.955 14348 DEBUG keystone.policy.backends.rules [req-5bccc76d-23c4-45d4-b81c-0adf2afe69a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:01.955 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:01.956 14348 DEBUG keystone.common.controller [req-5bccc76d-23c4-45d4-b81c-0adf2afe69a6 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:16:01.956 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:01.970 14351 DEBUG keystone.middleware.auth [req-f62b378a-2532-4b97-b18a-f581c6e72e90 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:01.970 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:01.971 14351 INFO keystone.common.wsgi [req-f62b378a-2532-4b97-b18a-f581c6e72e90 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6/credentials/OS-EC2 2016-04-07 00:16:01.971 14351 DEBUG keystone.common.controller [req-f62b378a-2532-4b97-b18a-f581c6e72e90 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:16:01.971 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:01.971 14351 DEBUG keystone.common.controller [req-f62b378a-2532-4b97-b18a-f581c6e72e90 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:01.971 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:01.972 14351 DEBUG keystone.policy.backends.rules [req-f62b378a-2532-4b97-b18a-f581c6e72e90 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:01.972 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:01.972 14351 DEBUG keystone.common.controller [req-f62b378a-2532-4b97-b18a-f581c6e72e90 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:16:01.972 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:04.028 14350 INFO keystone.common.wsgi [req-eddd1a3c-48ab-498a-aed9-7422b0cc6860 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:16:04.038 14348 DEBUG keystone.middleware.auth [req-0afefb48-9045-4d2e-8167-d3d62dad4ff3 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:04.038 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:04.039 14348 INFO keystone.common.wsgi [req-0afefb48-9045-4d2e-8167-d3d62dad4ff3 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:04.146 14350 DEBUG keystone.middleware.auth [req-f53e580d-22b0-44ab-86db-3220d064b31c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:04.146 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:04.148 14350 INFO keystone.common.wsgi [req-f53e580d-22b0-44ab-86db-3220d064b31c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:04.245 14352 INFO keystone.common.wsgi [req-50c22cb2-8773-47e0-9a21-59d097ca7deb - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:16:04.257 14351 DEBUG keystone.middleware.auth [req-ee29a7f8-300f-45e5-acd3-906151450427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:04.257 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:04.259 14351 INFO keystone.common.wsgi [req-ee29a7f8-300f-45e5-acd3-906151450427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:16:04.259 14351 DEBUG keystone.common.controller [req-ee29a7f8-300f-45e5-acd3-906151450427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:16:04.259 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:04.259 14351 DEBUG keystone.common.controller [req-ee29a7f8-300f-45e5-acd3-906151450427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:04.259 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:04.270 14351 DEBUG keystone.policy.backends.rules [req-ee29a7f8-300f-45e5-acd3-906151450427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:04.270 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:04.270 14351 DEBUG keystone.common.controller [req-ee29a7f8-300f-45e5-acd3-906151450427 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:16:04.270 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:04.283 14348 DEBUG keystone.middleware.auth [req-9b13f672-1178-45a4-9d1b-b2b8820121f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:04.283 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:04.285 14348 INFO keystone.common.wsgi [req-9b13f672-1178-45a4-9d1b-b2b8820121f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects/bf60bae856174c86932bd331872db673 2016-04-07 00:16:04.285 14348 DEBUG keystone.common.controller [req-9b13f672-1178-45a4-9d1b-b2b8820121f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_project(project_id=bf60bae856174c86932bd331872db673) 2016-04-07 00:16:04.285 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:04.285 14348 DEBUG keystone.common.controller [req-9b13f672-1178-45a4-9d1b-b2b8820121f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:04.285 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:04.288 14348 DEBUG keystone.policy.backends.rules [req-9b13f672-1178-45a4-9d1b-b2b8820121f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_project: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:04.288 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:04.289 14348 DEBUG keystone.common.controller [req-9b13f672-1178-45a4-9d1b-b2b8820121f4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:16:04.289 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:04.302 14352 DEBUG keystone.middleware.auth [req-4306b643-27cb-49b9-955d-ea10439ba5d4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:04.302 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:04.303 14352 INFO keystone.common.wsgi [req-4306b643-27cb-49b9-955d-ea10439ba5d4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6/credentials/OS-EC2 2016-04-07 00:16:04.303 14352 DEBUG keystone.common.controller [req-4306b643-27cb-49b9-955d-ea10439ba5d4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_create_credential(tenant_id=bf60bae856174c86932bd331872db673, user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:16:04.303 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:04.303 14352 DEBUG keystone.common.controller [req-4306b643-27cb-49b9-955d-ea10439ba5d4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:04.303 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:04.303 14352 DEBUG keystone.policy.backends.rules [req-4306b643-27cb-49b9-955d-ea10439ba5d4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_create_credential: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:04.303 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:04.304 14352 DEBUG keystone.common.controller [req-4306b643-27cb-49b9-955d-ea10439ba5d4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:16:04.304 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:06.056 14350 INFO keystone.common.wsgi [req-f53e580d-22b0-44ab-86db-3220d064b31c - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:16:06.065 14351 DEBUG keystone.middleware.auth [req-f10f24db-6b9e-4a1d-92bb-bcc13a3b9cd3 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:06.065 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:06.067 14351 INFO keystone.common.wsgi [req-f10f24db-6b9e-4a1d-92bb-bcc13a3b9cd3 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:06.168 14349 DEBUG keystone.middleware.auth [req-6f7f1b9b-41e9-4675-89cd-56a3b451412e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:06.168 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:06.169 14349 INFO keystone.common.wsgi [req-6f7f1b9b-41e9-4675-89cd-56a3b451412e - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:06.293 14352 INFO keystone.common.wsgi [req-4306b643-27cb-49b9-955d-ea10439ba5d4 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:16:06.306 14348 DEBUG keystone.middleware.auth [req-b8b057c0-8b5a-4ba4-a9e0-8d0d66571775 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:06.306 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:06.307 14348 INFO keystone.common.wsgi [req-b8b057c0-8b5a-4ba4-a9e0-8d0d66571775 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6 2016-04-07 00:16:06.307 14348 DEBUG keystone.common.controller [req-b8b057c0-8b5a-4ba4-a9e0-8d0d66571775 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:get_user(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:16:06.307 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:06.308 14348 DEBUG keystone.common.controller [req-b8b057c0-8b5a-4ba4-a9e0-8d0d66571775 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:06.308 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:06.319 14348 DEBUG keystone.policy.backends.rules [req-b8b057c0-8b5a-4ba4-a9e0-8d0d66571775 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:get_user: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:06.319 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:06.319 14348 DEBUG keystone.common.controller [req-b8b057c0-8b5a-4ba4-a9e0-8d0d66571775 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:16:06.319 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:06.334 14351 DEBUG keystone.middleware.auth [req-9b4cbf05-8711-4aee-8bba-30fe76b78f2a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:06.334 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:06.335 14351 INFO keystone.common.wsgi [req-9b4cbf05-8711-4aee-8bba-30fe76b78f2a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/users/708887c980ba4410a593606936bdcdd6/credentials/OS-EC2 2016-04-07 00:16:06.335 14351 DEBUG keystone.common.controller [req-9b4cbf05-8711-4aee-8bba-30fe76b78f2a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:ec2_list_credentials(user_id=708887c980ba4410a593606936bdcdd6) 2016-04-07 00:16:06.335 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:06.335 14351 DEBUG keystone.common.controller [req-9b4cbf05-8711-4aee-8bba-30fe76b78f2a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:06.335 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:06.335 14351 DEBUG keystone.policy.backends.rules [req-9b4cbf05-8711-4aee-8bba-30fe76b78f2a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:ec2_list_credentials: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:06.335 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:06.336 14351 DEBUG keystone.common.controller [req-9b4cbf05-8711-4aee-8bba-30fe76b78f2a 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:16:06.336 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:07.337 14350 INFO keystone.common.wsgi [req-f53e580d-22b0-44ab-86db-3220d064b31c - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:16:07.340 14348 DEBUG keystone.middleware.auth [req-b71a417f-512b-42f7-8213-e717a06af4d0 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:07.340 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:07.341 14348 INFO keystone.common.wsgi [req-b71a417f-512b-42f7-8213-e717a06af4d0 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:07.450 14351 DEBUG keystone.middleware.auth [req-65a449dc-19ba-4414-a7d3-b153b659dc0b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:07.450 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:07.451 14351 INFO keystone.common.wsgi [req-65a449dc-19ba-4414-a7d3-b153b659dc0b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:07.451 14351 DEBUG keystone.common.controller [req-65a449dc-19ba-4414-a7d3-b153b659dc0b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:07.451 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:07.452 14351 DEBUG keystone.common.controller [req-65a449dc-19ba-4414-a7d3-b153b659dc0b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:07.452 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:07.457 14351 DEBUG keystone.policy.backends.rules [req-65a449dc-19ba-4414-a7d3-b153b659dc0b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:07.457 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:07.457 14351 DEBUG keystone.common.controller [req-65a449dc-19ba-4414-a7d3-b153b659dc0b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:07.457 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:07.478 14352 DEBUG keystone.middleware.auth [req-c2a2a366-95f4-4eb1-ab8b-df2644ba7e40 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:07.478 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:07.479 14352 INFO keystone.common.wsgi [req-c2a2a366-95f4-4eb1-ab8b-df2644ba7e40 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:07.479 14352 DEBUG keystone.common.controller [req-c2a2a366-95f4-4eb1-ab8b-df2644ba7e40 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:07.479 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:07.480 14352 DEBUG keystone.common.controller [req-c2a2a366-95f4-4eb1-ab8b-df2644ba7e40 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:07.480 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:07.484 14352 DEBUG keystone.policy.backends.rules [req-c2a2a366-95f4-4eb1-ab8b-df2644ba7e40 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:07.484 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:07.485 14352 DEBUG keystone.common.controller [req-c2a2a366-95f4-4eb1-ab8b-df2644ba7e40 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:07.485 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:07.616 14349 DEBUG keystone.middleware.auth [req-8c4387dc-5862-4f4a-8be9-59e145767bac 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:07.616 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:07.618 14349 INFO keystone.common.wsgi [req-8c4387dc-5862-4f4a-8be9-59e145767bac 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:07.619 14349 DEBUG keystone.common.controller [req-8c4387dc-5862-4f4a-8be9-59e145767bac 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:07.619 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:07.619 14349 DEBUG keystone.common.controller [req-8c4387dc-5862-4f4a-8be9-59e145767bac 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:07.619 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:07.634 14349 DEBUG keystone.policy.backends.rules [req-8c4387dc-5862-4f4a-8be9-59e145767bac 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:07.634 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:07.635 14349 DEBUG keystone.common.controller [req-8c4387dc-5862-4f4a-8be9-59e145767bac 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:07.635 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:25.121 14350 INFO keystone.common.wsgi [req-f53e580d-22b0-44ab-86db-3220d064b31c - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:16:25.130 14351 DEBUG keystone.middleware.auth [req-71e566a9-2c41-411b-907c-7fe69b1f647d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:25.130 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:25.131 14351 INFO keystone.common.wsgi [req-71e566a9-2c41-411b-907c-7fe69b1f647d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:25.248 14348 DEBUG keystone.middleware.auth [req-d393b381-aae1-4818-9dcf-e7bc82034484 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:25.248 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:25.249 14348 INFO keystone.common.wsgi [req-d393b381-aae1-4818-9dcf-e7bc82034484 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:25.362 14352 DEBUG keystone.middleware.auth [req-d223ec27-76d5-42f7-9e5d-a2e541a438bb 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:25.362 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:25.363 14352 INFO keystone.common.wsgi [req-d223ec27-76d5-42f7-9e5d-a2e541a438bb 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:25.363 14352 DEBUG keystone.common.controller [req-d223ec27-76d5-42f7-9e5d-a2e541a438bb 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:25.363 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:25.363 14352 DEBUG keystone.common.controller [req-d223ec27-76d5-42f7-9e5d-a2e541a438bb 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:25.363 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:25.369 14352 DEBUG keystone.policy.backends.rules [req-d223ec27-76d5-42f7-9e5d-a2e541a438bb 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:25.369 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:25.370 14352 DEBUG keystone.common.controller [req-d223ec27-76d5-42f7-9e5d-a2e541a438bb 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:25.370 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:27.382 14351 INFO keystone.common.wsgi [req-71e566a9-2c41-411b-907c-7fe69b1f647d - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:16:27.391 14352 DEBUG keystone.middleware.auth [req-1b313a6d-ee20-4504-87bd-8ceeb6f1951d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:27.391 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:27.392 14352 INFO keystone.common.wsgi [req-1b313a6d-ee20-4504-87bd-8ceeb6f1951d - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:27.489 14349 DEBUG keystone.middleware.auth [req-79f137da-a2d4-444e-9a83-e25857aaaa5f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:27.489 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:27.490 14349 INFO keystone.common.wsgi [req-79f137da-a2d4-444e-9a83-e25857aaaa5f - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:27.588 14350 INFO keystone.common.wsgi [req-f53e580d-22b0-44ab-86db-3220d064b31c - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:16:27.600 14348 DEBUG keystone.middleware.auth [req-d6caef4d-e968-4a68-aa8a-7eb2513be076 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:27.600 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:27.602 14348 INFO keystone.common.wsgi [req-d6caef4d-e968-4a68-aa8a-7eb2513be076 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/v3/projects 2016-04-07 00:16:27.602 14348 DEBUG keystone.common.controller [req-d6caef4d-e968-4a68-aa8a-7eb2513be076 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Adding query filter params () 2016-04-07 00:16:27.602 wrapper /opt/stack/keystone/keystone/common/controller.py:220 2016-04-07 00:16:27.602 14348 DEBUG keystone.common.controller [req-d6caef4d-e968-4a68-aa8a-7eb2513be076 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorizing identity:list_projects() 2016-04-07 00:16:27.602 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:27.603 14348 DEBUG keystone.common.controller [req-d6caef4d-e968-4a68-aa8a-7eb2513be076 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:27.603 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:27.603 14348 DEBUG keystone.policy.backends.rules [req-d6caef4d-e968-4a68-aa8a-7eb2513be076 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce identity:list_projects: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:27.603 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:27.603 14348 DEBUG keystone.common.controller [req-d6caef4d-e968-4a68-aa8a-7eb2513be076 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: Authorization granted 2016-04-07 00:16:27.603 wrapper /opt/stack/keystone/keystone/common/controller.py:244 2016-04-07 00:16:29.403 14349 INFO keystone.common.wsgi [req-79f137da-a2d4-444e-9a83-e25857aaaa5f - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:16:29.406 14352 DEBUG keystone.middleware.auth [req-a7484f27-1478-4f13-a274-1cfc9da1ab61 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:29.406 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:29.407 14352 INFO keystone.common.wsgi [req-a7484f27-1478-4f13-a274-1cfc9da1ab61 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:29.522 14348 DEBUG keystone.middleware.auth [req-81f22ab0-9451-4243-912f-fb84a0dd5e6c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:29.522 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:29.523 14348 INFO keystone.common.wsgi [req-81f22ab0-9451-4243-912f-fb84a0dd5e6c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:29.523 14348 DEBUG keystone.common.controller [req-81f22ab0-9451-4243-912f-fb84a0dd5e6c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:29.523 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:29.523 14348 DEBUG keystone.common.controller [req-81f22ab0-9451-4243-912f-fb84a0dd5e6c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:29.523 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:29.529 14348 DEBUG keystone.policy.backends.rules [req-81f22ab0-9451-4243-912f-fb84a0dd5e6c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:29.529 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:29.529 14348 DEBUG keystone.common.controller [req-81f22ab0-9451-4243-912f-fb84a0dd5e6c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:29.529 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:29.550 14350 DEBUG keystone.middleware.auth [req-e16b3373-7427-403f-80a0-1ffa7d3396b4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:29.550 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:29.551 14350 INFO keystone.common.wsgi [req-e16b3373-7427-403f-80a0-1ffa7d3396b4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:29.551 14350 DEBUG keystone.common.controller [req-e16b3373-7427-403f-80a0-1ffa7d3396b4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:29.551 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:29.552 14350 DEBUG keystone.common.controller [req-e16b3373-7427-403f-80a0-1ffa7d3396b4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:29.552 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:29.557 14350 DEBUG keystone.policy.backends.rules [req-e16b3373-7427-403f-80a0-1ffa7d3396b4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:29.557 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:29.557 14350 DEBUG keystone.common.controller [req-e16b3373-7427-403f-80a0-1ffa7d3396b4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:29.557 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:29.795 14351 DEBUG keystone.middleware.auth [req-2437270c-16ec-432b-8c76-e24304995694 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:29.795 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:29.798 14351 INFO keystone.common.wsgi [req-2437270c-16ec-432b-8c76-e24304995694 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:29.799 14351 DEBUG keystone.common.controller [req-2437270c-16ec-432b-8c76-e24304995694 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:29.799 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:29.799 14351 DEBUG keystone.common.controller [req-2437270c-16ec-432b-8c76-e24304995694 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:29.799 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:29.812 14351 DEBUG keystone.policy.backends.rules [req-2437270c-16ec-432b-8c76-e24304995694 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:29.812 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:29.813 14351 DEBUG keystone.common.controller [req-2437270c-16ec-432b-8c76-e24304995694 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:29.813 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:31.296 14349 INFO keystone.common.wsgi [req-79f137da-a2d4-444e-9a83-e25857aaaa5f - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 00:16:31.299 14352 DEBUG keystone.middleware.auth [req-20725894-eeef-48af-8de7-20ad376b3ba8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:31.299 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:31.301 14352 INFO keystone.common.wsgi [req-20725894-eeef-48af-8de7-20ad376b3ba8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:31.412 14348 DEBUG keystone.middleware.auth [req-c08b9de4-7a73-4270-95b7-b9ee28c13c54 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:31.412 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:31.413 14348 INFO keystone.common.wsgi [req-c08b9de4-7a73-4270-95b7-b9ee28c13c54 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:31.413 14348 DEBUG keystone.common.controller [req-c08b9de4-7a73-4270-95b7-b9ee28c13c54 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:31.413 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:31.413 14348 DEBUG keystone.common.controller [req-c08b9de4-7a73-4270-95b7-b9ee28c13c54 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:31.413 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:31.418 14348 DEBUG keystone.policy.backends.rules [req-c08b9de4-7a73-4270-95b7-b9ee28c13c54 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:31.418 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:31.419 14348 DEBUG keystone.common.controller [req-c08b9de4-7a73-4270-95b7-b9ee28c13c54 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:31.419 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:31.439 14349 DEBUG keystone.middleware.auth [req-f318ce05-b216-4b62-ba7d-f31376d10568 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:31.439 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:31.440 14349 INFO keystone.common.wsgi [req-f318ce05-b216-4b62-ba7d-f31376d10568 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:31.440 14349 DEBUG keystone.common.controller [req-f318ce05-b216-4b62-ba7d-f31376d10568 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:31.440 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:31.441 14349 DEBUG keystone.common.controller [req-f318ce05-b216-4b62-ba7d-f31376d10568 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:31.441 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:31.446 14349 DEBUG keystone.policy.backends.rules [req-f318ce05-b216-4b62-ba7d-f31376d10568 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:31.446 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:31.446 14349 DEBUG keystone.common.controller [req-f318ce05-b216-4b62-ba7d-f31376d10568 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:31.446 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:31.573 14351 DEBUG keystone.middleware.auth [req-a5feff72-0e63-4e53-83e6-65082c3bf437 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:31.573 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:31.574 14351 INFO keystone.common.wsgi [req-a5feff72-0e63-4e53-83e6-65082c3bf437 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:31.574 14351 DEBUG keystone.common.controller [req-a5feff72-0e63-4e53-83e6-65082c3bf437 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:31.574 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:31.574 14351 DEBUG keystone.common.controller [req-a5feff72-0e63-4e53-83e6-65082c3bf437 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:31.574 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:31.580 14351 DEBUG keystone.policy.backends.rules [req-a5feff72-0e63-4e53-83e6-65082c3bf437 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:31.580 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:31.580 14351 DEBUG keystone.common.controller [req-a5feff72-0e63-4e53-83e6-65082c3bf437 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:31.580 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:33.207 14348 INFO keystone.common.wsgi [req-c08b9de4-7a73-4270-95b7-b9ee28c13c54 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:16:33.211 14352 DEBUG keystone.middleware.auth [req-315803e3-67ca-4de2-a2b2-b9c0ff369a38 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:33.211 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:33.212 14352 INFO keystone.common.wsgi [req-315803e3-67ca-4de2-a2b2-b9c0ff369a38 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:33.327 14349 DEBUG keystone.middleware.auth [req-dfcbdef8-a1ce-43dc-b62b-60a78fd35e75 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:33.327 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:33.329 14349 INFO keystone.common.wsgi [req-dfcbdef8-a1ce-43dc-b62b-60a78fd35e75 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:33.329 14349 DEBUG keystone.common.controller [req-dfcbdef8-a1ce-43dc-b62b-60a78fd35e75 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:33.329 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:33.329 14349 DEBUG keystone.common.controller [req-dfcbdef8-a1ce-43dc-b62b-60a78fd35e75 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:33.329 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:33.335 14349 DEBUG keystone.policy.backends.rules [req-dfcbdef8-a1ce-43dc-b62b-60a78fd35e75 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:33.335 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:33.336 14349 DEBUG keystone.common.controller [req-dfcbdef8-a1ce-43dc-b62b-60a78fd35e75 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:33.336 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:33.358 14351 DEBUG keystone.middleware.auth [req-d7b4099e-7a18-41bf-ad0b-01bd52671fd5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:33.358 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:33.360 14351 INFO keystone.common.wsgi [req-d7b4099e-7a18-41bf-ad0b-01bd52671fd5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:33.360 14351 DEBUG keystone.common.controller [req-d7b4099e-7a18-41bf-ad0b-01bd52671fd5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:33.360 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:33.360 14351 DEBUG keystone.common.controller [req-d7b4099e-7a18-41bf-ad0b-01bd52671fd5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:33.360 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:33.366 14351 DEBUG keystone.policy.backends.rules [req-d7b4099e-7a18-41bf-ad0b-01bd52671fd5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:33.366 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:33.367 14351 DEBUG keystone.common.controller [req-d7b4099e-7a18-41bf-ad0b-01bd52671fd5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:33.367 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:33.496 14348 DEBUG keystone.middleware.auth [req-9c18091d-2f9f-4d21-aa8f-48e1145dc8b7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:33.496 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:33.497 14348 INFO keystone.common.wsgi [req-9c18091d-2f9f-4d21-aa8f-48e1145dc8b7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:33.497 14348 DEBUG keystone.common.controller [req-9c18091d-2f9f-4d21-aa8f-48e1145dc8b7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:33.497 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:33.497 14348 DEBUG keystone.common.controller [req-9c18091d-2f9f-4d21-aa8f-48e1145dc8b7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:33.497 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:33.503 14348 DEBUG keystone.policy.backends.rules [req-9c18091d-2f9f-4d21-aa8f-48e1145dc8b7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:33.503 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:33.504 14348 DEBUG keystone.common.controller [req-9c18091d-2f9f-4d21-aa8f-48e1145dc8b7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:33.504 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:35.125 14350 INFO keystone.common.wsgi [req-e16b3373-7427-403f-80a0-1ffa7d3396b4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:16:35.135 14351 DEBUG keystone.middleware.auth [req-073d0e8f-9592-492d-a175-59546b330089 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:16:35.135 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:16:35.136 14351 INFO keystone.common.wsgi [req-073d0e8f-9592-492d-a175-59546b330089 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:35.246 14352 DEBUG keystone.middleware.auth [req-4bcbf287-2b14-470e-a8b8-236a2096f278 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:35.246 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:35.248 14352 INFO keystone.common.wsgi [req-4bcbf287-2b14-470e-a8b8-236a2096f278 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:35.248 14352 DEBUG keystone.common.controller [req-4bcbf287-2b14-470e-a8b8-236a2096f278 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:35.248 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:35.248 14352 DEBUG keystone.common.controller [req-4bcbf287-2b14-470e-a8b8-236a2096f278 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:35.248 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:35.253 14352 DEBUG keystone.policy.backends.rules [req-4bcbf287-2b14-470e-a8b8-236a2096f278 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:35.253 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:35.254 14352 DEBUG keystone.common.controller [req-4bcbf287-2b14-470e-a8b8-236a2096f278 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:35.254 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:16:35.318 14349 DEBUG keystone.middleware.auth [req-7776b849-8cec-457b-8373-1e01b2bf2f9d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:35.318 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:16:35.319 14349 INFO keystone.common.wsgi [req-7776b849-8cec-457b-8373-1e01b2bf2f9d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:16:35.319 14349 DEBUG keystone.common.controller [req-7776b849-8cec-457b-8373-1e01b2bf2f9d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:16:35.319 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:16:35.319 14349 DEBUG keystone.common.controller [req-7776b849-8cec-457b-8373-1e01b2bf2f9d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:16:35.319 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:16:35.324 14349 DEBUG keystone.policy.backends.rules [req-7776b849-8cec-457b-8373-1e01b2bf2f9d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:16:35.324 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:16:35.325 14349 DEBUG keystone.common.controller [req-7776b849-8cec-457b-8373-1e01b2bf2f9d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:16:35.325 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:17:25.728 14344 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:17:25.728 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:17:25.729 14344 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:17:25.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:17:25.729 14344 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:17:25.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:17:25.729 14344 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:17:25.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:17:25.729 14344 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:17:25.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:17:25.729 14344 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:17:25.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.729 14344 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:17:25.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.730 14344 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:17:25.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.730 14344 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:17:25.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.730 14344 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:17:25.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.730 14344 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:17:25.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.730 14344 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:17:25.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.730 14344 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:17:25.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.730 14344 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:17:25.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.731 14344 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:17:25.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.731 14344 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:17:25.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.731 14344 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:17:25.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.731 14344 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:17:25.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.731 14344 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:17:25.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.731 14344 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:17:25.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.731 14344 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:17:25.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.732 14344 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:17:25.732 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.732 14344 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:17:25.732 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.732 14344 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:17:25.732 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.732 14344 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:17:25.732 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.732 14344 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:17:25.732 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.732 14344 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:17:25.732 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.733 14344 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:17:25.733 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.733 14344 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:17:25.733 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.733 14344 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:17:25.733 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.733 14344 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:17:25.733 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.733 14344 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:17:25.733 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.733 14344 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:17:25.733 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.734 14344 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:17:25.734 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.734 14344 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:17:25.734 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.734 14344 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:17:25.734 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.734 14344 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:17:25.734 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.734 14344 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:17:25.734 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.734 14344 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:17:25.734 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.734 14344 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:17:25.734 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.735 14344 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:17:25.735 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.735 14344 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:17:25.735 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.735 14344 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:17:25.735 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.735 14344 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:17:25.735 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.735 14344 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:17:25.735 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.735 14344 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:17:25.735 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:25.736 14344 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:17:25.736 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.736 14344 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:17:25.736 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.736 14344 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:17:25.736 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.736 14344 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:17:25.736 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.736 14344 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:17:25.736 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.736 14344 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:17:25.736 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.737 14344 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:17:25.737 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.737 14344 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:17:25.737 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.737 14344 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:17:25.737 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.737 14344 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:17:25.737 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.737 14344 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:17:25.737 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.737 14344 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:17:25.737 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.738 14344 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:17:25.738 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.738 14344 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:17:25.738 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.738 14344 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:17:25.738 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.738 14344 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:17:25.738 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.738 14344 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:17:25.738 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.738 14344 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:17:25.738 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.739 14344 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:17:25.739 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.739 14344 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:17:25.739 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.739 14344 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:17:25.739 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.739 14344 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:17:25.739 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.739 14344 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:17:25.739 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.739 14344 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:17:25.739 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.740 14344 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:17:25.740 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.740 14344 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:17:25.740 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.740 14344 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:17:25.740 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.740 14344 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:17:25.740 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.740 14344 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:17:25.740 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.740 14344 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:17:25.740 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.741 14344 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:17:25.741 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.741 14344 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:17:25.741 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.741 14344 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:17:25.741 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.741 14344 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:17:25.741 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.741 14344 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:17:25.741 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.741 14344 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:17:25.741 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.742 14344 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:17:25.742 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.742 14344 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:17:25.742 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.742 14344 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:17:25.742 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.742 14344 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:17:25.742 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.742 14344 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:17:25.742 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.742 14344 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:17:25.742 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.743 14344 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:17:25.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.743 14344 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:17:25.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.743 14344 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:17:25.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.743 14344 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:17:25.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.743 14344 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:17:25.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.743 14344 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:17:25.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.744 14344 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:17:25.744 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.744 14344 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:17:25.744 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.744 14344 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:17:25.744 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.744 14344 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:17:25.744 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.744 14344 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:17:25.744 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.744 14344 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:17:25.744 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.745 14344 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:17:25.745 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.745 14344 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:17:25.745 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.745 14344 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:17:25.745 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.746 14344 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:17:25.746 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.746 14344 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:17:25.746 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.746 14344 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:17:25.746 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.746 14344 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:17:25.746 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.746 14344 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:17:25.746 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.747 14344 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:17:25.747 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.747 14344 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:17:25.747 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.747 14344 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:17:25.747 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.747 14344 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:17:25.747 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.748 14344 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:17:25.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.748 14344 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:17:25.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.748 14344 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:17:25.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.748 14344 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:17:25.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.748 14344 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:17:25.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.748 14344 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:17:25.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.749 14344 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:17:25.749 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.749 14344 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:17:25.749 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.749 14344 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:17:25.749 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.749 14344 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:17:25.749 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.749 14344 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:17:25.749 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.750 14344 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:17:25.750 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.750 14344 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:17:25.750 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.750 14344 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:17:25.750 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.750 14344 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:17:25.750 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.750 14344 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:17:25.750 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.751 14344 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:17:25.751 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.751 14344 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:17:25.751 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.751 14344 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:17:25.751 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.751 14344 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:17:25.751 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.751 14344 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:17:25.751 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.752 14344 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:17:25.752 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.752 14344 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:17:25.752 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.752 14344 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:17:25.752 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.752 14344 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:17:25.752 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.752 14344 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:17:25.752 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.753 14344 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:17:25.753 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.753 14344 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:17:25.753 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.753 14344 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:17:25.753 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.753 14344 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:17:25.753 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.753 14344 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:17:25.753 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.754 14344 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:17:25.754 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.754 14344 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:17:25.754 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.754 14344 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:17:25.754 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.754 14344 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:17:25.754 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.754 14344 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:17:25.754 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.755 14344 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:17:25.755 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.755 14344 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:17:25.755 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.755 14344 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:17:25.755 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.755 14344 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:17:25.755 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.755 14344 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:17:25.755 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.756 14344 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:17:25.756 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.756 14344 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:17:25.756 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.756 14344 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:17:25.756 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.756 14344 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:17:25.756 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.756 14344 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:17:25.756 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.756 14344 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:17:25.756 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.757 14344 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:17:25.757 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.757 14344 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:17:25.757 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.757 14344 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:17:25.757 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.757 14344 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:17:25.757 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.758 14344 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:17:25.758 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.758 14344 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:17:25.758 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.758 14344 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:17:25.758 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.758 14344 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:17:25.758 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.758 14344 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:17:25.758 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.758 14344 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:17:25.758 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.759 14344 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:17:25.759 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.759 14344 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:17:25.759 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.759 14344 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:17:25.759 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.759 14344 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:17:25.759 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.759 14344 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:17:25.759 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.759 14344 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:17:25.759 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.760 14344 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:17:25.760 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.760 14344 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:17:25.760 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.760 14344 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:17:25.760 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.760 14344 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:17:25.760 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.760 14344 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:17:25.760 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.761 14344 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:17:25.761 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.761 14344 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:17:25.761 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.761 14344 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:17:25.761 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.761 14344 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:17:25.761 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.761 14344 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:17:25.761 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.761 14344 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:17:25.761 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.762 14344 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:17:25.762 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.762 14344 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:17:25.762 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.762 14344 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:17:25.762 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.762 14344 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:17:25.762 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.762 14344 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:17:25.762 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.762 14344 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:17:25.762 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.763 14344 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:17:25.763 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.763 14344 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:17:25.763 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.763 14344 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:17:25.763 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.763 14344 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:17:25.763 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.763 14344 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:17:25.763 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.764 14344 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:17:25.764 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.764 14344 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:17:25.764 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.764 14344 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:17:25.764 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.764 14344 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:17:25.764 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.764 14344 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:17:25.764 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.765 14344 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:17:25.765 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.765 14344 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:17:25.765 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.765 14344 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:17:25.765 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.765 14344 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:17:25.765 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.765 14344 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:17:25.765 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.765 14344 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:17:25.765 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.766 14344 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:17:25.766 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.766 14344 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:17:25.766 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.766 14344 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:17:25.766 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.766 14344 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:17:25.766 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.766 14344 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:17:25.766 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.766 14344 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:17:25.766 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.767 14344 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:17:25.767 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.767 14344 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:17:25.767 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.767 14344 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:17:25.767 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.767 14344 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:17:25.767 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.767 14344 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:17:25.767 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.768 14344 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:17:25.768 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.768 14344 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:17:25.768 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.768 14344 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:17:25.768 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.768 14344 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:17:25.768 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.768 14344 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:17:25.768 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.768 14344 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:17:25.768 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.769 14344 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:17:25.769 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.769 14344 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:17:25.769 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.769 14344 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:17:25.769 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.769 14344 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:17:25.769 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.769 14344 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:17:25.769 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.769 14344 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:17:25.769 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.770 14344 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:17:25.770 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.770 14344 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:17:25.770 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.770 14344 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:17:25.770 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.770 14344 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:17:25.770 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.770 14344 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:17:25.770 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.771 14344 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:17:25.771 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.771 14344 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:17:25.771 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.771 14344 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:17:25.771 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.771 14344 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:17:25.771 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.771 14344 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:17:25.771 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.771 14344 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:17:25.771 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.772 14344 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:17:25.772 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.772 14344 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:17:25.772 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.772 14344 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:17:25.772 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.772 14344 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:17:25.772 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.772 14344 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:17:25.772 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.772 14344 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:17:25.772 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.773 14344 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:17:25.773 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.773 14344 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:17:25.773 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.773 14344 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:17:25.773 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.773 14344 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:17:25.773 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.773 14344 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:17:25.773 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.774 14344 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:17:25.774 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.774 14344 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:17:25.774 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.774 14344 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:17:25.774 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.774 14344 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:17:25.774 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.774 14344 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:17:25.774 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.774 14344 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:17:25.774 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.775 14344 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:17:25.775 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.775 14344 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:17:25.775 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.775 14344 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:17:25.775 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.775 14344 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:17:25.775 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.775 14344 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:17:25.775 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.776 14344 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:17:25.776 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.776 14344 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:17:25.776 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.776 14344 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:17:25.776 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.776 14344 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:17:25.776 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.776 14344 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:17:25.776 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.776 14344 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:17:25.776 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.777 14344 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:17:25.777 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.777 14344 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:17:25.777 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.777 14344 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:17:25.777 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.777 14344 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:17:25.777 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.777 14344 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:17:25.777 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.777 14344 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:17:25.777 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.778 14344 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:17:25.778 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:25.778 14344 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:17:25.778 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:17:25.778 14344 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:17:25.778 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:17:26.395 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:17:26.395 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.468 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:17:26.468 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.468 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:17:26.468 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.468 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:17:26.468 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.469 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:17:26.469 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.469 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:17:26.469 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.469 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:17:26.469 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.469 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:17:26.469 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.469 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:17:26.469 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.470 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:17:26.470 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.470 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:17:26.470 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.470 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:17:26.470 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.483 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:17:26.483 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.483 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:17:26.483 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.483 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:17:26.483 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.484 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:17:26.484 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.484 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:17:26.484 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.484 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:17:26.484 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.484 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:17:26.484 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.484 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:17:26.484 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:26.485 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:17:26.485 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:27.136 14344 WARNING keystone.middleware.core [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:17:27.502 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:17:27.502 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:27.503 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:17:27.503 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:27.503 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:17:27.503 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:27.510 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:17:27.510 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:27.510 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:17:27.510 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:27.510 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:17:27.510 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:27.511 14344 DEBUG keystone.notifications [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:17:27.511 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:27.515 14344 WARNING keystone.middleware.core [req-22b91b1d-0321-4524-931b-ba34bdfd33bf - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:17:27.645 14344 DEBUG keystone.middleware.auth [req-44e9a23a-469b-433e-bf24-5739b37b3847 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:17:27.645 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:17:27.651 14344 INFO keystone.common.wsgi [req-44e9a23a-469b-433e-bf24-5739b37b3847 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 00:17:27.652 14344 WARNING oslo_log.versionutils [req-44e9a23a-469b-433e-bf24-5739b37b3847 - - - - -] Deprecated: authenticate of the v2 Authentication APIs is deprecated as of Mitaka in favor of a similar function in the v3 Authentication APIs. 2016-04-07 00:17:27.676 14344 DEBUG oslo_db.sqlalchemy.engines [req-44e9a23a-469b-433e-bf24-5739b37b3847 - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:17:27.676 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:17:27.732 14344 DEBUG passlib.registry [req-44e9a23a-469b-433e-bf24-5739b37b3847 - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:17:27.732 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:17:28.692 14343 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:17:28.692 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:17:28.693 14343 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:17:28.693 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:17:28.693 14343 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:17:28.693 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:17:28.693 14343 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:17:28.693 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:17:28.693 14343 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:17:28.693 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:17:28.693 14343 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:17:28.693 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.694 14343 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:17:28.694 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.694 14343 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:17:28.694 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.694 14343 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:17:28.694 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.694 14343 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:17:28.694 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.694 14343 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:17:28.694 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.694 14343 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:17:28.694 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.695 14343 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:17:28.695 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.695 14343 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:17:28.695 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.695 14343 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:17:28.695 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.695 14343 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:17:28.695 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.695 14343 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:17:28.695 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.696 14343 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:17:28.696 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.696 14343 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:17:28.696 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.696 14343 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:17:28.696 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.696 14343 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:17:28.696 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.696 14343 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:17:28.696 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.696 14343 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:17:28.696 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.696 14343 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:17:28.696 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.696 14343 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:17:28.696 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.697 14343 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:17:28.697 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.697 14343 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:17:28.697 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.697 14343 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:17:28.697 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.698 14343 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:17:28.698 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.699 14343 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:17:28.699 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.699 14343 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:17:28.699 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.699 14343 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:17:28.699 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.699 14343 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:17:28.699 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.699 14343 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:17:28.699 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.700 14343 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:17:28.700 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.700 14343 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:17:28.700 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.700 14343 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:17:28.700 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.700 14343 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:17:28.700 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.700 14343 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:17:28.700 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.700 14343 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:17:28.700 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.700 14343 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:17:28.700 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.701 14343 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:17:28.701 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.701 14343 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:17:28.701 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.701 14343 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:17:28.701 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.701 14343 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:17:28.701 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.701 14343 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:17:28.701 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:17:28.702 14343 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:17:28.702 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.702 14343 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:17:28.702 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.702 14343 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:17:28.702 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.702 14343 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:17:28.702 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.702 14343 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:17:28.702 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.703 14343 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:17:28.703 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.703 14343 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:17:28.703 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.703 14343 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:17:28.703 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.703 14343 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:17:28.703 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.704 14343 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:17:28.704 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.704 14343 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:17:28.704 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.704 14343 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:17:28.704 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.704 14343 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:17:28.704 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.705 14343 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:17:28.705 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.705 14343 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:17:28.705 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.705 14343 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:17:28.705 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.705 14343 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:17:28.705 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.705 14343 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:17:28.705 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.706 14343 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:17:28.706 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.706 14343 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:17:28.706 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.706 14343 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:17:28.706 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.706 14343 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:17:28.706 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.707 14343 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:17:28.707 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.707 14343 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:17:28.707 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.707 14343 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:17:28.707 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.707 14343 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:17:28.707 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.708 14343 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:17:28.708 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.708 14343 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:17:28.708 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.708 14343 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:17:28.708 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.708 14343 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:17:28.708 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.708 14343 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:17:28.708 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.709 14343 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:17:28.709 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.709 14343 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:17:28.709 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.709 14343 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:17:28.709 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.709 14343 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:17:28.709 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.710 14343 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:17:28.710 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.710 14343 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:17:28.710 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.711 14343 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:17:28.711 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.711 14343 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:17:28.711 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.711 14343 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:17:28.711 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.711 14343 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:17:28.711 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.711 14343 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:17:28.711 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.712 14343 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:17:28.712 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.712 14343 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:17:28.712 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.712 14343 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:17:28.712 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.712 14343 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:17:28.712 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.713 14343 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:17:28.713 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.713 14343 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:17:28.713 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.713 14343 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:17:28.713 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.713 14343 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:17:28.713 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.714 14343 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:17:28.714 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.714 14343 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:17:28.714 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.714 14343 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:17:28.714 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.714 14343 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:17:28.714 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.714 14343 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:17:28.714 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.715 14343 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:17:28.715 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.715 14343 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:17:28.715 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.715 14343 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:17:28.715 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.715 14343 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:17:28.715 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.715 14343 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:17:28.715 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.715 14343 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:17:28.715 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.716 14343 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:17:28.716 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.716 14343 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:17:28.716 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.716 14343 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:17:28.716 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.716 14343 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:17:28.716 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.716 14343 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:17:28.716 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.716 14343 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:17:28.716 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.717 14343 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:17:28.717 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.717 14343 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:17:28.717 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.717 14343 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:17:28.717 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.717 14343 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:17:28.717 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.717 14343 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:17:28.717 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.718 14343 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:17:28.718 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.718 14343 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:17:28.718 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.718 14343 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:17:28.718 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.718 14343 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:17:28.718 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.718 14343 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:17:28.718 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.719 14343 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:17:28.719 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.719 14343 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:17:28.719 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.719 14343 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:17:28.719 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.719 14343 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:17:28.719 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.720 14343 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:17:28.720 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.720 14343 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:17:28.720 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.720 14343 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:17:28.720 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.720 14343 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:17:28.720 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.721 14343 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:17:28.721 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.721 14343 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:17:28.721 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.721 14343 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:17:28.721 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.721 14343 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:17:28.721 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.722 14343 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:17:28.722 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.722 14343 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:17:28.722 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.722 14343 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:17:28.722 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.722 14343 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:17:28.722 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.722 14343 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:17:28.722 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.723 14343 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:17:28.723 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.723 14343 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:17:28.723 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.723 14343 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:17:28.723 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.723 14343 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:17:28.723 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.724 14343 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:17:28.724 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.724 14343 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:17:28.724 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.724 14343 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:17:28.724 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.724 14343 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:17:28.724 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.724 14343 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:17:28.724 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.724 14343 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:17:28.724 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.725 14343 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:17:28.725 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.725 14343 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:17:28.725 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.725 14343 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:17:28.725 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.725 14343 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:17:28.725 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.725 14343 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:17:28.725 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.726 14343 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:17:28.726 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.726 14343 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:17:28.726 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.726 14343 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:17:28.726 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.726 14343 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:17:28.726 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.726 14343 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:17:28.726 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.727 14343 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:17:28.727 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.727 14343 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:17:28.727 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.727 14343 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:17:28.727 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.727 14343 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:17:28.727 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.727 14343 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:17:28.727 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.727 14343 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:17:28.727 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.728 14343 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:17:28.728 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.728 14343 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:17:28.728 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.728 14343 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:17:28.728 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.728 14343 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:17:28.728 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.728 14343 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:17:28.728 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.729 14343 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:17:28.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.729 14343 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:17:28.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.729 14343 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:17:28.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.729 14343 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:17:28.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.729 14343 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:17:28.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.729 14343 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:17:28.729 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.730 14343 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:17:28.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.730 14343 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:17:28.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.730 14343 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:17:28.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.730 14343 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:17:28.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.730 14343 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:17:28.730 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.731 14343 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:17:28.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.731 14343 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:17:28.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.731 14343 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:17:28.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.731 14343 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:17:28.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.731 14343 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:17:28.731 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.732 14343 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:17:28.732 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.732 14343 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:17:28.732 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.732 14343 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:17:28.732 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.733 14343 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:17:28.733 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.735 14343 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:17:28.735 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.735 14343 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:17:28.735 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.735 14343 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:17:28.735 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.736 14343 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:17:28.736 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.736 14343 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:17:28.736 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.736 14343 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:17:28.736 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.736 14343 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:17:28.736 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.737 14343 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:17:28.737 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.737 14343 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:17:28.737 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.737 14343 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:17:28.737 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.737 14343 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:17:28.737 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.737 14343 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:17:28.737 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.738 14343 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:17:28.738 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.738 14343 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:17:28.738 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.738 14343 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:17:28.738 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.738 14343 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:17:28.738 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.738 14343 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:17:28.738 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.739 14343 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:17:28.739 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.739 14343 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:17:28.739 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.739 14343 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:17:28.739 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.739 14343 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:17:28.739 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.739 14343 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:17:28.739 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.740 14343 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:17:28.740 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.740 14343 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:17:28.740 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.740 14343 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:17:28.740 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.740 14343 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:17:28.740 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.740 14343 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:17:28.740 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.741 14343 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:17:28.741 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.741 14343 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:17:28.741 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.741 14343 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:17:28.741 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.741 14343 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:17:28.741 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.741 14343 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:17:28.741 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.742 14343 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:17:28.742 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.742 14343 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:17:28.742 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.742 14343 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:17:28.742 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.742 14343 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:17:28.742 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.743 14343 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:17:28.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.743 14343 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:17:28.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.743 14343 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:17:28.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.743 14343 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:17:28.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.743 14343 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:17:28.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.743 14343 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:17:28.743 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.744 14343 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:17:28.744 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.744 14343 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:17:28.744 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.744 14343 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:17:28.744 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.744 14343 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:17:28.744 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.744 14343 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:17:28.744 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.745 14343 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:17:28.745 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.745 14343 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:17:28.745 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.745 14343 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:17:28.745 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.745 14343 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:17:28.745 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.745 14343 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:17:28.745 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.746 14343 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:17:28.746 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.746 14343 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:17:28.746 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.746 14343 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:17:28.746 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.746 14343 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:17:28.746 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.746 14343 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:17:28.746 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.747 14343 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:17:28.747 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.747 14343 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:17:28.747 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.747 14343 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:17:28.747 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.747 14343 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:17:28.747 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.748 14343 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:17:28.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.748 14343 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:17:28.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.748 14343 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:17:28.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.748 14343 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:17:28.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.748 14343 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:17:28.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.748 14343 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:17:28.748 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.749 14343 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:17:28.749 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.749 14343 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:17:28.749 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.749 14343 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:17:28.749 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.749 14343 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:17:28.749 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.749 14343 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:17:28.749 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.750 14343 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:17:28.750 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.750 14343 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:17:28.750 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.750 14343 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:17:28.750 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.750 14343 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:17:28.750 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.750 14343 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:17:28.750 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.751 14343 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:17:28.751 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.751 14343 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:17:28.751 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.751 14343 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:17:28.751 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.751 14343 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:17:28.751 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.751 14343 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:17:28.751 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.751 14343 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:17:28.751 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.752 14343 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:17:28.752 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.752 14343 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:17:28.752 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.752 14343 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:17:28.752 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:17:28.752 14343 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:17:28.752 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:17:28.753 14343 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:17:28.753 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:17:29.386 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:17:29.386 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.459 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:17:29.459 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.459 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:17:29.459 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.459 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:17:29.459 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.459 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:17:29.459 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.459 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:17:29.459 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.460 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:17:29.460 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.460 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:17:29.460 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.460 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:17:29.460 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.460 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:17:29.460 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.460 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:17:29.460 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.461 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:17:29.461 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.473 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:17:29.473 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.474 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:17:29.474 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.474 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:17:29.474 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.474 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:17:29.474 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.474 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:17:29.474 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.475 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:17:29.475 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.475 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:17:29.475 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.475 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:17:29.475 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:29.475 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:17:29.475 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:30.188 14343 WARNING keystone.middleware.core [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:17:30.552 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:17:30.552 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:30.552 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:17:30.552 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:30.553 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:17:30.553 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:30.559 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:17:30.559 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:30.560 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:17:30.560 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:30.560 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:17:30.560 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:30.560 14343 DEBUG keystone.notifications [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:17:30.560 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:17:30.565 14343 WARNING keystone.middleware.core [req-14dcdb23-a5f8-492d-9631-0cda211d39e9 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:17:30.699 14343 DEBUG keystone.middleware.auth [req-047a667e-0ffc-4891-a283-eed9fc237233 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:17:30.699 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:17:30.705 14343 INFO keystone.common.wsgi [req-047a667e-0ffc-4891-a283-eed9fc237233 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 00:17:30.706 14343 WARNING oslo_log.versionutils [req-047a667e-0ffc-4891-a283-eed9fc237233 - - - - -] Deprecated: authenticate of the v2 Authentication APIs is deprecated as of Mitaka in favor of a similar function in the v3 Authentication APIs. 2016-04-07 00:17:30.732 14343 DEBUG oslo_db.sqlalchemy.engines [req-047a667e-0ffc-4891-a283-eed9fc237233 - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:17:30.732 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:17:30.792 14343 DEBUG passlib.registry [req-047a667e-0ffc-4891-a283-eed9fc237233 - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:17:30.792 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:17:31.002 14351 DEBUG keystone.middleware.auth [req-232d9ed7-a29b-41da-a005-d24ccfb7accd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': 'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': 'default'} 2016-04-07 00:17:31.002 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:17:31.019 14351 INFO keystone.common.wsgi [req-232d9ed7-a29b-41da-a005-d24ccfb7accd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v2.0/tenants 2016-04-07 00:17:31.019 14351 WARNING oslo_log.versionutils [req-232d9ed7-a29b-41da-a005-d24ccfb7accd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Deprecated: create_project of the v2 API is deprecated as of Mitaka in favor of a similar function in the v3 API and may be removed in Q. 2016-04-07 00:17:31.020 14351 DEBUG keystone.policy.backends.rules [req-232d9ed7-a29b-41da-a005-d24ccfb7accd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce admin_required: {'user_id': u'708887c980ba4410a593606936bdcdd6', u'is_admin': 0, u'roles': [u'admin'], 'tenant_id': u'bf60bae856174c86932bd331872db673'} 2016-04-07 00:17:31.020 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:17:31.024 14351 DEBUG keystone.common.sql.core [req-232d9ed7-a29b-41da-a005-d24ccfb7accd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Conflict project: (pymysql.err.IntegrityError) (1062, u"Duplicate entry 'default' for key 'PRIMARY'") [SQL: u'INSERT INTO project (id, name, domain_id, description, enabled, extra, parent_id, is_domain) VALUES (%(id)s, %(name)s, %(domain_id)s, %(description)s, %(enabled)s, %(extra)s, %(parent_id)s, %(is_domain)s)'] [parameters: {'is_domain': 1, 'description': 'Domain created automatically to support V2.0 operations.', 'extra': '{}', 'enabled': 1, 'domain_id': '<>', 'parent_id': None, 'id': 'default', 'name': 'Default'}] 2016-04-07 00:17:31.024 wrapper /opt/stack/keystone/keystone/common/sql/core.py:411 2016-04-07 00:17:31.025 14351 DEBUG keystone.resource.core [req-232d9ed7-a29b-41da-a005-d24ccfb7accd 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] The default domain already exists. 2016-04-07 00:17:31.025 ensure_default_domain_exists /opt/stack/keystone/keystone/resource/core.py:905 2016-04-07 00:17:31.056 14352 DEBUG keystone.middleware.auth [req-ee960766-400a-48eb-849e-4e49518999eb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': 'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': 'default'} 2016-04-07 00:17:31.056 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:17:31.072 14352 INFO keystone.common.wsgi [req-ee960766-400a-48eb-849e-4e49518999eb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] POST http://172.18.3.86:35357/v2.0/users 2016-04-07 00:17:31.073 14352 WARNING oslo_log.versionutils [req-ee960766-400a-48eb-849e-4e49518999eb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Deprecated: create_user of the v2 API is deprecated as of Mitaka in favor of a similar function in the v3 API and may be removed in Q. 2016-04-07 00:17:31.074 14352 DEBUG keystone.policy.backends.rules [req-ee960766-400a-48eb-849e-4e49518999eb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce admin_required: {'user_id': u'708887c980ba4410a593606936bdcdd6', u'is_admin': 0, u'roles': [u'admin'], 'tenant_id': u'bf60bae856174c86932bd331872db673'} 2016-04-07 00:17:31.074 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:17:31.081 14352 DEBUG keystone.common.sql.core [req-ee960766-400a-48eb-849e-4e49518999eb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Conflict project: (pymysql.err.IntegrityError) (1062, u"Duplicate entry 'default' for key 'PRIMARY'") [SQL: u'INSERT INTO project (id, name, domain_id, description, enabled, extra, parent_id, is_domain) VALUES (%(id)s, %(name)s, %(domain_id)s, %(description)s, %(enabled)s, %(extra)s, %(parent_id)s, %(is_domain)s)'] [parameters: {'is_domain': 1, 'description': 'Domain created automatically to support V2.0 operations.', 'extra': '{}', 'enabled': 1, 'id': 'default', 'parent_id': None, 'domain_id': '<>', 'name': 'Default'}] 2016-04-07 00:17:31.081 wrapper /opt/stack/keystone/keystone/common/sql/core.py:411 2016-04-07 00:17:31.082 14352 DEBUG keystone.resource.core [req-ee960766-400a-48eb-849e-4e49518999eb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] The default domain already exists. 2016-04-07 00:17:31.082 ensure_default_domain_exists /opt/stack/keystone/keystone/resource/core.py:905 2016-04-07 00:17:31.109 14352 INFO keystone.assignment.core [req-ee960766-400a-48eb-849e-4e49518999eb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Creating the default role 9fe2ff9ee4384b1894a90878d3e92bab because it does not exist. 2016-04-07 00:17:31.126 14344 DEBUG keystone.middleware.auth [req-82949d7d-a59e-44ce-a223-730e340acb9c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:17:31.126 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:17:31.127 14344 INFO keystone.common.wsgi [req-82949d7d-a59e-44ce-a223-730e340acb9c - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 00:17:31.244 14348 DEBUG keystone.middleware.auth [req-a25880c3-d156-436a-98ec-073c01468628 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:17:31.244 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:17:31.245 14348 INFO keystone.common.wsgi [req-a25880c3-d156-436a-98ec-073c01468628 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:17:31.245 14348 DEBUG keystone.common.controller [req-a25880c3-d156-436a-98ec-073c01468628 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:17:31.245 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:17:31.245 14348 DEBUG keystone.common.controller [req-a25880c3-d156-436a-98ec-073c01468628 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:17:31.245 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:17:31.251 14348 DEBUG keystone.policy.backends.rules [req-a25880c3-d156-436a-98ec-073c01468628 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:17:31.251 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:17:31.252 14348 DEBUG keystone.common.controller [req-a25880c3-d156-436a-98ec-073c01468628 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:17:31.252 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:17:31.415 14350 INFO keystone.common.wsgi [req-e16b3373-7427-403f-80a0-1ffa7d3396b4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:17:31.420 14349 DEBUG keystone.middleware.auth [req-b1434742-a8dc-4c66-98ad-2ccb836925ff - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:17:31.420 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:17:31.423 14349 INFO keystone.common.wsgi [req-b1434742-a8dc-4c66-98ad-2ccb836925ff - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:17:31.558 14352 INFO keystone.common.wsgi [req-ee960766-400a-48eb-849e-4e49518999eb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:17:31.580 14350 DEBUG keystone.middleware.auth [req-bee17c95-0fa1-4eee-a152-1c4405351c96 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:17:31.580 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:17:31.581 14350 INFO keystone.common.wsgi [req-bee17c95-0fa1-4eee-a152-1c4405351c96 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:17:31.581 14350 DEBUG keystone.common.controller [req-bee17c95-0fa1-4eee-a152-1c4405351c96 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:17:31.581 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:17:31.581 14350 DEBUG keystone.common.controller [req-bee17c95-0fa1-4eee-a152-1c4405351c96 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:17:31.581 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:17:31.591 14350 DEBUG keystone.policy.backends.rules [req-bee17c95-0fa1-4eee-a152-1c4405351c96 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:17:31.591 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:17:31.592 14350 DEBUG keystone.common.controller [req-bee17c95-0fa1-4eee-a152-1c4405351c96 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:17:31.592 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:17:31.942 14348 DEBUG keystone.middleware.auth [req-bfff68e1-a3bf-4c05-a263-1b9f81da50a1 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:17:31.942 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:17:31.943 14348 INFO keystone.common.wsgi [req-bfff68e1-a3bf-4c05-a263-1b9f81da50a1 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:17:31.943 14348 DEBUG keystone.common.controller [req-bfff68e1-a3bf-4c05-a263-1b9f81da50a1 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:17:31.943 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:17:31.943 14348 DEBUG keystone.common.controller [req-bfff68e1-a3bf-4c05-a263-1b9f81da50a1 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:17:31.943 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:17:31.949 14348 DEBUG keystone.policy.backends.rules [req-bfff68e1-a3bf-4c05-a263-1b9f81da50a1 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:17:31.949 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:17:31.950 14348 DEBUG keystone.common.controller [req-bfff68e1-a3bf-4c05-a263-1b9f81da50a1 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:17:31.950 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 00:17:32.041 14352 INFO keystone.common.wsgi [req-ee960766-400a-48eb-849e-4e49518999eb 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:17:32.056 14349 DEBUG keystone.middleware.auth [req-f8e90230-ff7d-4091-a4ce-f46824a91717 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': 'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': 'default'} 2016-04-07 00:17:32.056 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:17:32.071 14349 INFO keystone.common.wsgi [req-f8e90230-ff7d-4091-a4ce-f46824a91717 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] DELETE http://172.18.3.86:35357/v2.0/users/030111843ad54e67acffd326ba5ed594 2016-04-07 00:17:32.071 14349 WARNING oslo_log.versionutils [req-f8e90230-ff7d-4091-a4ce-f46824a91717 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Deprecated: delete_user of the v2 API is deprecated as of Mitaka in favor of a similar function in the v3 API and may be removed in Q. 2016-04-07 00:17:32.072 14349 DEBUG keystone.policy.backends.rules [req-f8e90230-ff7d-4091-a4ce-f46824a91717 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce admin_required: {'user_id': u'708887c980ba4410a593606936bdcdd6', u'is_admin': 0, u'roles': [u'admin'], 'tenant_id': u'bf60bae856174c86932bd331872db673'} 2016-04-07 00:17:32.072 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:17:32.109 14349 DEBUG keystone.notifications [req-f8e90230-ff7d-4091-a4ce-f46824a91717 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Invoking callback _delete_user_tokens_callback for event identity user deleted for {'resource_info': u'030111843ad54e67acffd326ba5ed594'} 2016-04-07 00:17:32.109 notify_event_callbacks /opt/stack/keystone/keystone/notifications.py:349 2016-04-07 00:17:32.126 14349 DEBUG keystone.notifications [req-f8e90230-ff7d-4091-a4ce-f46824a91717 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Invoking callback _user_callback for event identity user deleted for {'resource_info': u'030111843ad54e67acffd326ba5ed594'} 2016-04-07 00:17:32.126 notify_event_callbacks /opt/stack/keystone/keystone/notifications.py:349 2016-04-07 00:17:32.146 14351 DEBUG keystone.middleware.auth [req-04607e2d-91b4-435d-9d57-97efe45313ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'708887c980ba4410a593606936bdcdd6', 'roles': [u'admin'], 'user_domain_id': 'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'bf60bae856174c86932bd331872db673', 'trust_id': None, 'project_domain_id': 'default'} 2016-04-07 00:17:32.146 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:17:32.147 14351 INFO keystone.common.wsgi [req-04607e2d-91b4-435d-9d57-97efe45313ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] DELETE http://172.18.3.86:35357/v2.0/tenants/7695fce2df164754864bbd6337c8b36b 2016-04-07 00:17:32.148 14351 WARNING oslo_log.versionutils [req-04607e2d-91b4-435d-9d57-97efe45313ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Deprecated: delete_project of the v2 API is deprecated as of Mitaka in favor of a similar function in the v3 API and may be removed in Q. 2016-04-07 00:17:32.148 14351 DEBUG keystone.policy.backends.rules [req-04607e2d-91b4-435d-9d57-97efe45313ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] enforce admin_required: {'user_id': u'708887c980ba4410a593606936bdcdd6', u'is_admin': 0, u'roles': [u'admin'], 'tenant_id': u'bf60bae856174c86932bd331872db673'} 2016-04-07 00:17:32.148 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:17:32.184 14351 DEBUG keystone.notifications [req-04607e2d-91b4-435d-9d57-97efe45313ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Invoking callback _project_callback for event identity project deleted for {'resource_info': u'7695fce2df164754864bbd6337c8b36b'} 2016-04-07 00:17:32.184 notify_event_callbacks /opt/stack/keystone/keystone/notifications.py:349 2016-04-07 00:17:32.201 14351 DEBUG keystone.notifications [req-04607e2d-91b4-435d-9d57-97efe45313ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Invoking callback _on_project_or_endpoint_delete for event identity project deleted for {'resource_info': u'7695fce2df164754864bbd6337c8b36b'} 2016-04-07 00:17:32.201 notify_event_callbacks /opt/stack/keystone/keystone/notifications.py:349 2016-04-07 00:17:32.204 14351 DEBUG keystone.notifications [req-04607e2d-91b4-435d-9d57-97efe45313ef 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] Invoking callback _on_project_delete for event identity project deleted for {'resource_info': u'7695fce2df164754864bbd6337c8b36b'} 2016-04-07 00:17:32.204 notify_event_callbacks /opt/stack/keystone/keystone/notifications.py:349 2016-04-07 00:17:35.122 14350 INFO keystone.common.wsgi [req-bee17c95-0fa1-4eee-a152-1c4405351c96 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 00:17:35.132 14352 DEBUG keystone.middleware.auth [req-d3616cdc-4cbb-45bd-a30d-1890f16c21b0 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:17:35.132 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:17:35.134 14352 INFO keystone.common.wsgi [req-d3616cdc-4cbb-45bd-a30d-1890f16c21b0 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:53:28.332 14345 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:53:28.332 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:53:28.333 14345 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:53:28.333 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:53:28.334 14345 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:53:28.334 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:53:28.335 14345 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:53:28.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:53:28.335 14345 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:53:28.335 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:53:28.336 14345 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:53:28.336 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.336 14345 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:53:28.336 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.337 14345 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:53:28.337 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.337 14345 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:53:28.337 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.338 14345 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:53:28.338 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.338 14345 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:53:28.338 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.339 14345 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:53:28.339 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.339 14345 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:53:28.339 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.340 14345 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:53:28.340 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.340 14345 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:53:28.340 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.341 14345 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:53:28.341 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.341 14345 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:53:28.341 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.342 14345 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:53:28.342 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.342 14345 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:53:28.342 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.343 14345 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:53:28.343 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.343 14345 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:53:28.343 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.344 14345 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:53:28.344 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.344 14345 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:53:28.344 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.344 14345 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:53:28.344 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.345 14345 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:53:28.345 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.346 14345 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:53:28.346 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.346 14345 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:53:28.346 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.346 14345 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:53:28.346 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.347 14345 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:53:28.347 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.347 14345 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:53:28.347 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.348 14345 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:53:28.348 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.348 14345 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:53:28.348 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.349 14345 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:53:28.349 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.349 14345 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:53:28.349 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.349 14345 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:53:28.349 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.350 14345 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:53:28.350 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.350 14345 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:53:28.350 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.351 14345 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:53:28.351 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.351 14345 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:53:28.351 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.352 14345 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:53:28.352 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.352 14345 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:53:28.352 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.353 14345 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:53:28.353 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.353 14345 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:53:28.353 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.353 14345 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:53:28.353 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.354 14345 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:53:28.354 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.354 14345 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:53:28.354 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:28.355 14345 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:53:28.355 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.355 14345 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:53:28.355 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.356 14345 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:53:28.356 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.356 14345 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:53:28.356 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.357 14345 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:53:28.357 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.357 14345 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:53:28.357 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.358 14345 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:53:28.358 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.358 14345 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:53:28.358 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.359 14345 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:53:28.359 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.359 14345 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:53:28.359 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.360 14345 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:53:28.360 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.360 14345 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:53:28.360 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.360 14345 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:53:28.360 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.361 14345 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:53:28.361 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.361 14345 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:53:28.361 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.362 14345 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:53:28.362 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.362 14345 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:53:28.362 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.362 14345 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:53:28.362 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.363 14345 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:53:28.363 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.363 14345 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:53:28.363 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.364 14345 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:53:28.364 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.364 14345 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:53:28.364 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.365 14345 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:53:28.365 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.365 14345 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:53:28.365 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.365 14345 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:53:28.365 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.366 14345 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:53:28.366 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.366 14345 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:53:28.366 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.367 14345 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:53:28.367 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.368 14345 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:53:28.368 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.369 14345 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:53:28.369 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.369 14345 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:53:28.369 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.370 14345 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:53:28.370 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.371 14345 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:53:28.371 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.371 14345 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:53:28.371 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.372 14345 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:53:28.372 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.372 14345 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:53:28.372 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.373 14345 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:53:28.373 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.374 14345 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:53:28.374 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.374 14345 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:53:28.374 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.374 14345 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:53:28.374 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.375 14345 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:53:28.375 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.376 14345 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:53:28.376 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.376 14345 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:53:28.376 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.376 14345 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:53:28.376 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.377 14345 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:53:28.377 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.377 14345 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:53:28.377 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.378 14345 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:53:28.378 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.378 14345 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:53:28.378 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.379 14345 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:53:28.379 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.379 14345 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:53:28.379 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.380 14345 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:53:28.380 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.380 14345 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:53:28.380 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.380 14345 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:53:28.380 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.381 14345 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:53:28.381 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.381 14345 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:53:28.381 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.382 14345 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:53:28.382 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.382 14345 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:53:28.382 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.383 14345 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:53:28.383 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.383 14345 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:53:28.383 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.384 14345 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:53:28.384 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.384 14345 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:53:28.384 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.384 14345 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:53:28.384 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.385 14345 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:53:28.385 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.385 14345 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:53:28.385 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.386 14345 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:53:28.386 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.386 14345 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:53:28.386 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.387 14345 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:53:28.387 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.387 14345 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:53:28.387 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.388 14345 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:53:28.388 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.388 14345 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:53:28.388 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.388 14345 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:53:28.388 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.389 14345 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:53:28.389 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.389 14345 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:53:28.389 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.390 14345 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:53:28.390 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.390 14345 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:53:28.390 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.390 14345 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:53:28.390 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.391 14345 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:53:28.391 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.391 14345 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:53:28.391 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.392 14345 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:53:28.392 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.392 14345 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:53:28.392 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.393 14345 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:53:28.393 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.393 14345 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:53:28.393 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.393 14345 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:53:28.393 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.394 14345 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:53:28.394 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.394 14345 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:53:28.394 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.395 14345 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:53:28.395 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.395 14345 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:53:28.395 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.395 14345 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:53:28.395 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.396 14345 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:53:28.396 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.396 14345 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:53:28.396 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.397 14345 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:53:28.397 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.397 14345 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:53:28.397 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.397 14345 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:53:28.397 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.398 14345 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:53:28.398 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.398 14345 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:53:28.398 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.399 14345 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:53:28.399 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.399 14345 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:53:28.399 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.400 14345 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:53:28.400 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.400 14345 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:53:28.400 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.400 14345 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:53:28.400 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.401 14345 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:53:28.401 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.401 14345 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:53:28.401 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.402 14345 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:53:28.402 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.402 14345 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:53:28.402 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.403 14345 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:53:28.403 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.403 14345 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:53:28.403 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.403 14345 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:53:28.403 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.404 14345 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:53:28.404 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.404 14345 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:53:28.404 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.405 14345 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:53:28.405 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.405 14345 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:53:28.405 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.405 14345 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:53:28.405 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.406 14345 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:53:28.406 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.406 14345 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:53:28.406 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.407 14345 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:53:28.407 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.407 14345 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:53:28.407 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.407 14345 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:53:28.407 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.408 14345 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:53:28.408 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.408 14345 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:53:28.408 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.409 14345 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:53:28.409 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.409 14345 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:53:28.409 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.409 14345 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:53:28.409 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.410 14345 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:53:28.410 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.410 14345 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:53:28.410 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.411 14345 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:53:28.411 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.411 14345 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:53:28.411 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.411 14345 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:53:28.411 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.412 14345 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:53:28.412 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.412 14345 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:53:28.412 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.413 14345 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:53:28.413 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.413 14345 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:53:28.413 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.414 14345 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:53:28.414 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.414 14345 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:53:28.414 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.415 14345 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:53:28.415 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.415 14345 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:53:28.415 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.415 14345 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:53:28.415 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.416 14345 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:53:28.416 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.416 14345 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:53:28.416 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.417 14345 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:53:28.417 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.417 14345 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:53:28.417 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.417 14345 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:53:28.417 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.418 14345 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:53:28.418 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.418 14345 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:53:28.418 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.419 14345 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:53:28.419 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.419 14345 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:53:28.419 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.420 14345 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:53:28.420 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.420 14345 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:53:28.420 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.420 14345 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:53:28.420 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.421 14345 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:53:28.421 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.421 14345 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:53:28.421 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.422 14345 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:53:28.422 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.422 14345 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:53:28.422 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.423 14345 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:53:28.423 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.423 14345 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:53:28.423 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.423 14345 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:53:28.423 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.424 14345 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:53:28.424 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.424 14345 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:53:28.424 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.425 14345 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:53:28.425 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.425 14345 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:53:28.425 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.425 14345 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:53:28.425 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.426 14345 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:53:28.426 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.426 14345 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:53:28.426 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.427 14345 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:53:28.427 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.427 14345 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:53:28.427 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.427 14345 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:53:28.427 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.428 14345 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:53:28.428 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.428 14345 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:53:28.428 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.429 14345 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:53:28.429 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.429 14345 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:53:28.429 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.430 14345 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:53:28.430 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.430 14345 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:53:28.430 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.430 14345 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:53:28.430 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.431 14345 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:53:28.431 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.431 14345 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:53:28.431 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.432 14345 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:53:28.432 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.432 14345 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:53:28.432 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.433 14345 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:53:28.433 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.433 14345 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:53:28.433 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.434 14345 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:53:28.434 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.434 14345 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:53:28.434 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.434 14345 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:53:28.434 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.435 14345 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:53:28.435 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.435 14345 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:53:28.435 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.436 14345 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:53:28.436 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.436 14345 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:53:28.436 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.436 14345 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:53:28.436 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.437 14345 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:53:28.437 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.437 14345 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:53:28.437 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.438 14345 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:53:28.438 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.438 14345 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:53:28.438 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.439 14345 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:53:28.439 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.439 14345 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:53:28.439 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.439 14345 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:53:28.439 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.440 14345 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:53:28.440 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.440 14345 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:53:28.440 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.441 14345 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:53:28.441 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.441 14345 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:53:28.441 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.441 14345 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:53:28.441 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.442 14345 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:53:28.442 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.442 14345 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:53:28.442 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.443 14345 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:53:28.443 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.443 14345 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:53:28.443 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.443 14345 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:53:28.443 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.444 14345 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:53:28.444 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.444 14345 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:53:28.444 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.445 14345 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:53:28.445 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.445 14345 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:53:28.445 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.446 14345 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:53:28.446 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.446 14345 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:53:28.446 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.446 14345 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:53:28.446 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.447 14345 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:53:28.447 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.447 14345 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:53:28.447 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.448 14345 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:53:28.448 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.448 14345 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:53:28.448 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.448 14345 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:53:28.448 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.449 14345 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:53:28.449 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.449 14345 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:53:28.449 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.450 14345 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:53:28.450 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.450 14345 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:53:28.450 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.451 14345 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:53:28.451 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.451 14345 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:53:28.451 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.451 14345 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:53:28.451 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.452 14345 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:53:28.452 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.453 14345 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:53:28.453 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.454 14345 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:53:28.454 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.454 14345 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:53:28.454 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.455 14345 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:53:28.455 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.455 14345 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:53:28.455 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.456 14345 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:53:28.456 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.456 14345 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:53:28.456 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.457 14345 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:53:28.457 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:28.457 14345 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:53:28.457 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:53:28.457 14345 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:53:28.457 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:53:29.816 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:53:29.816 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.889 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:53:29.889 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.889 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:53:29.889 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.889 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:53:29.889 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.890 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:53:29.890 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.890 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:53:29.890 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.890 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:53:29.890 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.890 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:53:29.890 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.891 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:53:29.891 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.891 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:53:29.891 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.891 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:53:29.891 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.891 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:53:29.891 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.905 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:53:29.905 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.905 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:53:29.905 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.905 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:53:29.905 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.906 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:53:29.906 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.906 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:53:29.906 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.906 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:53:29.906 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.906 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:53:29.906 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.906 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:53:29.906 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:29.907 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:53:29.907 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:30.906 14345 WARNING keystone.middleware.core [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:53:31.282 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:53:31.282 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:31.283 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:53:31.283 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:31.283 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:53:31.283 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:31.290 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:53:31.290 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:31.290 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:53:31.290 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:31.290 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:53:31.290 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:31.291 14345 DEBUG keystone.notifications [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:53:31.291 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:31.295 14345 WARNING keystone.middleware.core [req-41f1b244-8177-4387-bdc3-8d2b0edfab6d - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:53:31.429 14345 DEBUG keystone.middleware.auth [req-e4b6239e-66e5-4f50-8a57-73b4f8fc3d96 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:53:31.429 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:53:31.434 14345 INFO keystone.common.wsgi [req-e4b6239e-66e5-4f50-8a57-73b4f8fc3d96 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 00:53:32.990 14346 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:53:32.990 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 00:53:32.991 14346 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 00:53:32.991 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 00:53:32.992 14346 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 00:53:32.992 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 00:53:32.992 14346 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 00:53:32.992 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 00:53:32.992 14346 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 00:53:32.992 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 00:53:32.993 14346 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 00:53:32.993 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.993 14346 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 00:53:32.993 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.994 14346 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 00:53:32.994 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.994 14346 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 00:53:32.994 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.995 14346 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 00:53:32.995 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.995 14346 DEBUG mod_wsgi [-] debug = True 2016-04-07 00:53:32.995 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.995 14346 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 00:53:32.995 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.996 14346 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 00:53:32.996 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.997 14346 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 00:53:32.997 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.997 14346 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 00:53:32.997 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.997 14346 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 00:53:32.997 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.998 14346 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 00:53:32.998 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.998 14346 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 00:53:32.998 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.999 14346 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 00:53:32.999 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.999 14346 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 00:53:32.999 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:32.999 14346 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 00:53:32.999 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.000 14346 DEBUG mod_wsgi [-] log_file = None 2016-04-07 00:53:33.000 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.000 14346 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 00:53:33.000 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.001 14346 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 00:53:33.001 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.001 14346 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 00:53:33.001 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.001 14346 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 00:53:33.001 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.002 14346 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 00:53:33.002 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.002 14346 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 00:53:33.002 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.003 14346 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 00:53:33.003 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.003 14346 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 00:53:33.003 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.004 14346 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 00:53:33.004 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.004 14346 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 00:53:33.004 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.004 14346 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 00:53:33.004 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.005 14346 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 00:53:33.005 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.005 14346 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 00:53:33.005 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.006 14346 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 00:53:33.006 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.006 14346 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 00:53:33.006 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.006 14346 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 00:53:33.006 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.007 14346 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 00:53:33.007 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.007 14346 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 00:53:33.007 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.008 14346 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 00:53:33.008 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.008 14346 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 00:53:33.008 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.008 14346 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 00:53:33.008 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.009 14346 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 00:53:33.009 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.009 14346 DEBUG mod_wsgi [-] verbose = True 2016-04-07 00:53:33.009 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.010 14346 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 00:53:33.010 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 00:53:33.010 14346 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:53:33.010 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.011 14346 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:53:33.011 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.011 14346 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 00:53:33.011 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.011 14346 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:53:33.011 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.012 14346 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 00:53:33.012 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.012 14346 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:53:33.012 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.013 14346 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 00:53:33.013 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.013 14346 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 00:53:33.013 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.014 14346 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 00:53:33.014 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.014 14346 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 00:53:33.014 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.015 14346 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 00:53:33.015 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.015 14346 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 00:53:33.015 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.016 14346 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 00:53:33.016 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.016 14346 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 00:53:33.016 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.017 14346 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 00:53:33.017 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.017 14346 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 00:53:33.017 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.018 14346 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 00:53:33.018 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.018 14346 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 00:53:33.018 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.018 14346 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 00:53:33.018 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.019 14346 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 00:53:33.019 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.019 14346 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 00:53:33.019 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.020 14346 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 00:53:33.020 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.020 14346 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 00:53:33.020 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.021 14346 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 00:53:33.021 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.021 14346 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 00:53:33.021 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.022 14346 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 00:53:33.022 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.022 14346 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 00:53:33.022 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.022 14346 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 00:53:33.022 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.023 14346 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 00:53:33.023 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.023 14346 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 00:53:33.023 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.024 14346 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 00:53:33.024 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.024 14346 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 00:53:33.024 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.024 14346 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 00:53:33.024 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.025 14346 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 00:53:33.025 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.025 14346 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 00:53:33.025 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.026 14346 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 00:53:33.026 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.026 14346 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 00:53:33.026 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.027 14346 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 00:53:33.027 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.027 14346 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 00:53:33.027 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.028 14346 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 00:53:33.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.028 14346 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 00:53:33.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.028 14346 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 00:53:33.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.029 14346 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 00:53:33.029 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.029 14346 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 00:53:33.029 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.030 14346 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 00:53:33.030 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.030 14346 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 00:53:33.030 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.030 14346 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 00:53:33.030 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.031 14346 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 00:53:33.031 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.031 14346 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 00:53:33.031 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.032 14346 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 00:53:33.032 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.032 14346 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 00:53:33.032 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.033 14346 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 00:53:33.033 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.033 14346 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 00:53:33.033 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.034 14346 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 00:53:33.034 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.034 14346 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 00:53:33.034 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.035 14346 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 00:53:33.035 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.035 14346 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 00:53:33.035 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.035 14346 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 00:53:33.035 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.036 14346 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 00:53:33.036 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.036 14346 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 00:53:33.036 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.037 14346 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 00:53:33.037 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.037 14346 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 00:53:33.037 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.038 14346 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 00:53:33.038 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.038 14346 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 00:53:33.038 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.038 14346 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 00:53:33.038 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.039 14346 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 00:53:33.039 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.039 14346 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 00:53:33.039 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.040 14346 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 00:53:33.040 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.040 14346 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 00:53:33.040 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.041 14346 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 00:53:33.041 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.041 14346 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 00:53:33.041 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.041 14346 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 00:53:33.041 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.042 14346 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 00:53:33.042 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.042 14346 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 00:53:33.042 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.043 14346 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 00:53:33.043 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.043 14346 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 00:53:33.043 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.044 14346 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 00:53:33.044 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.044 14346 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 00:53:33.044 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.045 14346 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 00:53:33.045 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.045 14346 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 00:53:33.045 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.046 14346 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 00:53:33.046 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.046 14346 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 00:53:33.046 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.046 14346 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 00:53:33.046 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.047 14346 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 00:53:33.047 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.047 14346 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 00:53:33.047 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.048 14346 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 00:53:33.048 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.048 14346 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 00:53:33.048 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.049 14346 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 00:53:33.049 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.049 14346 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 00:53:33.049 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.050 14346 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 00:53:33.050 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.050 14346 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 00:53:33.050 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.051 14346 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 00:53:33.051 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.051 14346 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 00:53:33.051 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.052 14346 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 00:53:33.052 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.052 14346 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 00:53:33.052 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.053 14346 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 00:53:33.053 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.054 14346 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 00:53:33.054 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.054 14346 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 00:53:33.054 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.055 14346 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 00:53:33.055 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.055 14346 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 00:53:33.055 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.056 14346 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 00:53:33.056 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.056 14346 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 00:53:33.056 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.057 14346 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 00:53:33.057 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.058 14346 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 00:53:33.058 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.058 14346 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 00:53:33.058 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.059 14346 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 00:53:33.059 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.059 14346 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 00:53:33.059 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.060 14346 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 00:53:33.060 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.060 14346 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 00:53:33.060 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.061 14346 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 00:53:33.061 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.061 14346 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 00:53:33.061 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.062 14346 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 00:53:33.062 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.062 14346 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 00:53:33.062 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.063 14346 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 00:53:33.063 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.063 14346 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 00:53:33.063 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.063 14346 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 00:53:33.063 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.064 14346 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 00:53:33.064 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.064 14346 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 00:53:33.064 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.065 14346 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 00:53:33.065 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.065 14346 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 00:53:33.065 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.066 14346 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 00:53:33.066 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.066 14346 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 00:53:33.066 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.067 14346 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 00:53:33.067 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.067 14346 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 00:53:33.067 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.068 14346 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 00:53:33.068 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.068 14346 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 00:53:33.068 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.068 14346 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 00:53:33.068 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.069 14346 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 00:53:33.069 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.070 14346 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 00:53:33.070 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.070 14346 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 00:53:33.070 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.071 14346 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 00:53:33.071 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.071 14346 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 00:53:33.071 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.072 14346 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 00:53:33.072 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.073 14346 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 00:53:33.073 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.073 14346 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 00:53:33.073 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.074 14346 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 00:53:33.074 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.075 14346 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 00:53:33.075 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.076 14346 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 00:53:33.076 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.076 14346 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 00:53:33.076 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.077 14346 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 00:53:33.077 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.077 14346 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 00:53:33.077 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.078 14346 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 00:53:33.078 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.078 14346 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 00:53:33.078 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.079 14346 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 00:53:33.079 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.080 14346 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 00:53:33.080 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.080 14346 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 00:53:33.080 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.081 14346 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 00:53:33.081 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.082 14346 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 00:53:33.082 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.082 14346 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 00:53:33.082 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.083 14346 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 00:53:33.083 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.084 14346 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 00:53:33.084 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.085 14346 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 00:53:33.085 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.086 14346 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 00:53:33.086 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.086 14346 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 00:53:33.086 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.087 14346 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 00:53:33.087 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.088 14346 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 00:53:33.088 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.089 14346 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 00:53:33.089 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.089 14346 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 00:53:33.089 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.090 14346 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 00:53:33.090 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.091 14346 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 00:53:33.091 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.091 14346 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 00:53:33.091 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.092 14346 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 00:53:33.092 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.093 14346 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 00:53:33.093 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.094 14346 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 00:53:33.094 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.095 14346 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 00:53:33.095 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.095 14346 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 00:53:33.095 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.096 14346 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 00:53:33.096 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.097 14346 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 00:53:33.097 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.097 14346 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 00:53:33.097 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.098 14346 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 00:53:33.098 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.098 14346 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 00:53:33.098 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.098 14346 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 00:53:33.098 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.099 14346 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 00:53:33.099 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.099 14346 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 00:53:33.099 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.100 14346 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 00:53:33.100 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.100 14346 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 00:53:33.100 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.101 14346 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 00:53:33.101 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.101 14346 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 00:53:33.101 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.102 14346 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 00:53:33.102 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.102 14346 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 00:53:33.102 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.102 14346 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 00:53:33.102 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.103 14346 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 00:53:33.103 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.103 14346 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 00:53:33.103 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.104 14346 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 00:53:33.104 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.104 14346 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 00:53:33.104 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.104 14346 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 00:53:33.104 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.105 14346 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 00:53:33.105 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.105 14346 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 00:53:33.105 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.106 14346 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 00:53:33.106 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.106 14346 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 00:53:33.106 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.107 14346 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 00:53:33.107 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.107 14346 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 00:53:33.107 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.108 14346 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 00:53:33.108 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.108 14346 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 00:53:33.108 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.109 14346 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 00:53:33.109 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.109 14346 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 00:53:33.109 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.109 14346 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 00:53:33.109 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.110 14346 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 00:53:33.110 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.110 14346 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 00:53:33.110 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.111 14346 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 00:53:33.111 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.111 14346 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 00:53:33.111 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.112 14346 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 00:53:33.112 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.112 14346 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 00:53:33.112 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.112 14346 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 00:53:33.112 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.113 14346 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 00:53:33.113 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.113 14346 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 00:53:33.113 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.114 14346 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 00:53:33.114 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.114 14346 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 00:53:33.114 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.116 14346 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 00:53:33.116 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.117 14346 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 00:53:33.117 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.117 14346 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 00:53:33.117 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.118 14346 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 00:53:33.118 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.119 14346 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 00:53:33.119 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.119 14346 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 00:53:33.119 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.120 14346 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 00:53:33.120 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.121 14346 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 00:53:33.121 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.121 14346 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 00:53:33.121 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.122 14346 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 00:53:33.122 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.122 14346 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 00:53:33.122 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.123 14346 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 00:53:33.123 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.124 14346 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 00:53:33.124 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.125 14346 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 00:53:33.125 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.125 14346 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 00:53:33.125 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.126 14346 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 00:53:33.126 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.127 14346 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 00:53:33.127 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.127 14346 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 00:53:33.127 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.128 14346 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 00:53:33.128 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.129 14346 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 00:53:33.129 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.129 14346 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 00:53:33.129 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.130 14346 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 00:53:33.130 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.131 14346 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 00:53:33.131 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 00:53:33.131 14346 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 00:53:33.131 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 00:53:33.132 14346 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 00:53:33.132 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 00:53:34.351 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 00:53:34.351 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.422 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:53:34.422 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.423 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 00:53:34.423 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.423 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 00:53:34.423 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.423 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 00:53:34.423 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.423 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:53:34.423 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.423 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 00:53:34.423 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.424 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 00:53:34.424 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.424 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:53:34.424 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.424 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:53:34.424 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.424 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:53:34.424 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.424 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:53:34.424 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.438 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 00:53:34.438 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.438 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 00:53:34.438 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.438 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 00:53:34.438 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.438 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 00:53:34.438 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.439 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 00:53:34.439 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.439 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 00:53:34.439 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.439 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 00:53:34.439 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.439 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 00:53:34.439 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:34.439 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 00:53:34.439 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:35.090 14346 WARNING keystone.middleware.core [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:53:35.429 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:53:35.429 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:35.430 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:53:35.430 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:35.430 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 00:53:35.430 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:35.437 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 00:53:35.437 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:35.437 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 00:53:35.437 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:35.437 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 00:53:35.437 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:35.438 14346 DEBUG keystone.notifications [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 00:53:35.438 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 00:53:35.442 14346 WARNING keystone.middleware.core [req-600dfa65-0135-4943-a8cd-6e4c19f90c90 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 00:53:35.571 14346 DEBUG keystone.middleware.auth [req-8721c7df-5a72-44cd-8800-3bccdcb03162 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 00:53:35.571 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 00:53:35.577 14346 INFO keystone.common.wsgi [req-8721c7df-5a72-44cd-8800-3bccdcb03162 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 00:53:35.578 14346 WARNING oslo_log.versionutils [req-8721c7df-5a72-44cd-8800-3bccdcb03162 - - - - -] Deprecated: authenticate of the v2 Authentication APIs is deprecated as of Mitaka in favor of a similar function in the v3 Authentication APIs. 2016-04-07 00:53:35.602 14346 DEBUG oslo_db.sqlalchemy.engines [req-8721c7df-5a72-44cd-8800-3bccdcb03162 - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 00:53:35.602 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 00:53:35.657 14346 DEBUG passlib.registry [req-8721c7df-5a72-44cd-8800-3bccdcb03162 - - - - -] registered 'sha512_crypt' handler: 2016-04-07 00:53:35.657 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 00:53:35.841 14351 DEBUG keystone.middleware.auth [req-c24c591e-c18a-4529-8908-8064f2fb6bf6 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:53:35.841 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 00:53:35.842 14351 INFO keystone.common.wsgi [req-c24c591e-c18a-4529-8908-8064f2fb6bf6 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 00:53:35.843 14351 DEBUG keystone.common.controller [req-c24c591e-c18a-4529-8908-8064f2fb6bf6 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 00:53:35.843 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 00:53:35.843 14351 DEBUG keystone.common.controller [req-c24c591e-c18a-4529-8908-8064f2fb6bf6 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 00:53:35.843 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 00:53:35.848 14351 DEBUG keystone.policy.backends.rules [req-c24c591e-c18a-4529-8908-8064f2fb6bf6 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 00:53:35.848 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 00:53:35.849 14351 DEBUG keystone.common.controller [req-c24c591e-c18a-4529-8908-8064f2fb6bf6 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 00:53:35.849 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 01:03:49.227 14343 DEBUG keystone.middleware.auth [req-80b9ab5c-78d4-41a3-a5d2-510930da6646 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 01:03:49.227 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 01:03:49.228 14343 INFO keystone.common.wsgi [req-80b9ab5c-78d4-41a3-a5d2-510930da6646 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 01:03:49.232 14344 DEBUG keystone.middleware.auth [req-1956d4c6-8189-4d51-a98f-4bd6f15ea695 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 01:03:49.232 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 01:03:49.233 14344 INFO keystone.common.wsgi [req-1956d4c6-8189-4d51-a98f-4bd6f15ea695 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 01:03:49.339 14348 DEBUG keystone.middleware.auth [req-1b2fba4b-c3fe-42c0-aca7-b8a494495865 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 01:03:49.339 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 01:03:49.340 14348 INFO keystone.common.wsgi [req-1b2fba4b-c3fe-42c0-aca7-b8a494495865 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 01:03:49.340 14348 DEBUG keystone.common.controller [req-1b2fba4b-c3fe-42c0-aca7-b8a494495865 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 01:03:49.340 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 01:03:49.340 14348 DEBUG keystone.common.controller [req-1b2fba4b-c3fe-42c0-aca7-b8a494495865 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 01:03:49.340 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 01:03:49.346 14348 DEBUG keystone.policy.backends.rules [req-1b2fba4b-c3fe-42c0-aca7-b8a494495865 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 01:03:49.346 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 01:03:49.346 14348 DEBUG keystone.common.controller [req-1b2fba4b-c3fe-42c0-aca7-b8a494495865 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 01:03:49.346 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 01:03:49.424 14352 DEBUG keystone.middleware.auth [req-8766fed4-98e2-458f-ab2c-2f7a7d91e574 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 01:03:49.424 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 01:03:49.426 14352 INFO keystone.common.wsgi [req-8766fed4-98e2-458f-ab2c-2f7a7d91e574 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 01:03:49.427 14352 DEBUG keystone.common.controller [req-8766fed4-98e2-458f-ab2c-2f7a7d91e574 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 01:03:49.427 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 01:03:49.427 14352 DEBUG keystone.common.controller [req-8766fed4-98e2-458f-ab2c-2f7a7d91e574 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 01:03:49.427 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 01:03:49.432 14352 DEBUG keystone.policy.backends.rules [req-8766fed4-98e2-458f-ab2c-2f7a7d91e574 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 01:03:49.432 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 01:03:49.433 14352 DEBUG keystone.common.controller [req-8766fed4-98e2-458f-ab2c-2f7a7d91e574 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 01:03:49.433 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 01:03:49.820 14350 DEBUG keystone.middleware.auth [req-7ebbcea9-2a73-43fe-a4c0-b786104959fa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 01:03:49.820 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 01:03:49.824 14350 INFO keystone.common.wsgi [req-7ebbcea9-2a73-43fe-a4c0-b786104959fa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 01:03:49.825 14350 DEBUG keystone.common.controller [req-7ebbcea9-2a73-43fe-a4c0-b786104959fa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 01:03:49.825 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 01:03:49.826 14350 DEBUG keystone.common.controller [req-7ebbcea9-2a73-43fe-a4c0-b786104959fa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 01:03:49.826 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 01:03:49.840 14350 DEBUG keystone.policy.backends.rules [req-7ebbcea9-2a73-43fe-a4c0-b786104959fa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 01:03:49.840 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 01:03:49.842 14350 DEBUG keystone.common.controller [req-7ebbcea9-2a73-43fe-a4c0-b786104959fa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 01:03:49.842 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 01:03:50.137 14352 DEBUG keystone.middleware.auth [req-97a71b8b-2790-4f88-b96e-d1aaa092beb1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 01:03:50.137 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 01:03:50.140 14352 INFO keystone.common.wsgi [req-97a71b8b-2790-4f88-b96e-d1aaa092beb1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 01:03:50.141 14352 DEBUG keystone.common.controller [req-97a71b8b-2790-4f88-b96e-d1aaa092beb1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 01:03:50.141 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 01:03:50.141 14352 DEBUG keystone.common.controller [req-97a71b8b-2790-4f88-b96e-d1aaa092beb1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 01:03:50.141 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 01:03:50.154 14352 DEBUG keystone.policy.backends.rules [req-97a71b8b-2790-4f88-b96e-d1aaa092beb1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 01:03:50.154 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 01:03:50.155 14352 DEBUG keystone.common.controller [req-97a71b8b-2790-4f88-b96e-d1aaa092beb1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 01:03:50.155 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 01:03:50.362 14349 INFO keystone.common.wsgi [req-f8e90230-ff7d-4091-a4ce-f46824a91717 708887c980ba4410a593606936bdcdd6 bf60bae856174c86932bd331872db673 - default default] GET http://172.18.3.86:35357/ 2016-04-07 01:03:50.372 14350 DEBUG keystone.middleware.auth [req-915d3b53-5c81-4c42-9819-2f574856c074 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 01:03:50.372 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 01:03:50.375 14350 INFO keystone.common.wsgi [req-915d3b53-5c81-4c42-9819-2f574856c074 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 01:03:50.612 14351 INFO keystone.common.wsgi [req-c24c591e-c18a-4529-8908-8064f2fb6bf6 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 01:03:50.645 14350 DEBUG keystone.middleware.auth [req-8fd9bed9-712e-4db4-bed2-a5cc11e707aa 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 01:03:50.645 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 01:03:50.648 14350 INFO keystone.common.wsgi [req-8fd9bed9-712e-4db4-bed2-a5cc11e707aa 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 01:03:50.649 14350 DEBUG keystone.common.controller [req-8fd9bed9-712e-4db4-bed2-a5cc11e707aa 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 01:03:50.649 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 01:03:50.649 14350 DEBUG keystone.common.controller [req-8fd9bed9-712e-4db4-bed2-a5cc11e707aa 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 01:03:50.649 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 01:03:50.662 14350 DEBUG keystone.policy.backends.rules [req-8fd9bed9-712e-4db4-bed2-a5cc11e707aa 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 01:03:50.662 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 01:03:50.663 14350 DEBUG keystone.common.controller [req-8fd9bed9-712e-4db4-bed2-a5cc11e707aa 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 01:03:50.663 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:21:41.932 14346 DEBUG keystone.middleware.auth [req-fd56428f-6811-4abe-ad21-4d787966a2a8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:21:41.932 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:21:41.934 14346 INFO keystone.common.wsgi [req-fd56428f-6811-4abe-ad21-4d787966a2a8 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:21:42.879 14347 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 09:21:42.879 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2503 2016-04-07 09:21:42.880 14347 DEBUG mod_wsgi [-] Configuration options gathered from: 2016-04-07 09:21:42.880 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2504 2016-04-07 09:21:42.881 14347 DEBUG mod_wsgi [-] command line args: [] 2016-04-07 09:21:42.881 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2505 2016-04-07 09:21:42.881 14347 DEBUG mod_wsgi [-] config files: ['/etc/keystone/keystone.conf'] 2016-04-07 09:21:42.881 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2507 2016-04-07 09:21:42.881 14347 DEBUG mod_wsgi [-] ================================================================================ 2016-04-07 09:21:42.881 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2508 2016-04-07 09:21:42.882 14347 DEBUG mod_wsgi [-] admin_endpoint = None 2016-04-07 09:21:42.882 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.883 14347 DEBUG mod_wsgi [-] admin_token = **** 2016-04-07 09:21:42.883 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.883 14347 DEBUG mod_wsgi [-] config_dir = None 2016-04-07 09:21:42.883 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.884 14347 DEBUG mod_wsgi [-] config_file = ['/etc/keystone/keystone.conf'] 2016-04-07 09:21:42.884 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.884 14347 DEBUG mod_wsgi [-] crypt_strength = 10000 2016-04-07 09:21:42.884 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.885 14347 DEBUG mod_wsgi [-] debug = True 2016-04-07 09:21:42.885 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.885 14347 DEBUG mod_wsgi [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'dogpile.core.dogpile=INFO', 'dogpile=INFO', 'routes=INFO'] 2016-04-07 09:21:42.885 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.886 14347 DEBUG mod_wsgi [-] default_publisher_id = None 2016-04-07 09:21:42.886 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.887 14347 DEBUG mod_wsgi [-] domain_id_immutable = True 2016-04-07 09:21:42.887 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.888 14347 DEBUG mod_wsgi [-] insecure_debug = False 2016-04-07 09:21:42.888 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.888 14347 DEBUG mod_wsgi [-] instance_format = [instance: %(uuid)s] 2016-04-07 09:21:42.888 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.889 14347 DEBUG mod_wsgi [-] instance_uuid_format = [instance: %(uuid)s] 2016-04-07 09:21:42.889 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.890 14347 DEBUG mod_wsgi [-] list_limit = None 2016-04-07 09:21:42.890 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.890 14347 DEBUG mod_wsgi [-] log_config_append = None 2016-04-07 09:21:42.890 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.891 14347 DEBUG mod_wsgi [-] log_date_format = %Y-%m-%d %H:%M:%S 2016-04-07 09:21:42.891 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.892 14347 DEBUG mod_wsgi [-] log_dir = None 2016-04-07 09:21:42.892 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.892 14347 DEBUG mod_wsgi [-] log_file = None 2016-04-07 09:21:42.892 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.893 14347 DEBUG mod_wsgi [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s 2016-04-07 09:21:42.893 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.893 14347 DEBUG mod_wsgi [-] logging_debug_format_suffix = %(asctime)s.%(msecs)03d %(funcName)s %(pathname)s:%(lineno)d 2016-04-07 09:21:42.893 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.894 14347 DEBUG mod_wsgi [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s 2016-04-07 09:21:42.894 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.895 14347 DEBUG mod_wsgi [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d TRACE %(name)s %(instance)s 2016-04-07 09:21:42.895 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.895 14347 DEBUG mod_wsgi [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s 2016-04-07 09:21:42.895 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.896 14347 DEBUG mod_wsgi [-] max_param_size = 64 2016-04-07 09:21:42.896 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.897 14347 DEBUG mod_wsgi [-] max_project_tree_depth = 5 2016-04-07 09:21:42.897 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.897 14347 DEBUG mod_wsgi [-] max_token_size = 16384 2016-04-07 09:21:42.897 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.898 14347 DEBUG mod_wsgi [-] member_role_id = 9fe2ff9ee4384b1894a90878d3e92bab 2016-04-07 09:21:42.898 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.899 14347 DEBUG mod_wsgi [-] member_role_name = _member_ 2016-04-07 09:21:42.899 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.899 14347 DEBUG mod_wsgi [-] notification_format = basic 2016-04-07 09:21:42.899 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.900 14347 DEBUG mod_wsgi [-] notification_opt_out = [] 2016-04-07 09:21:42.900 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.901 14347 DEBUG mod_wsgi [-] public_endpoint = None 2016-04-07 09:21:42.901 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.901 14347 DEBUG mod_wsgi [-] publish_errors = False 2016-04-07 09:21:42.901 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.902 14347 DEBUG mod_wsgi [-] pydev_debug_host = None 2016-04-07 09:21:42.902 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.903 14347 DEBUG mod_wsgi [-] pydev_debug_port = None 2016-04-07 09:21:42.903 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.903 14347 DEBUG mod_wsgi [-] secure_proxy_ssl_header = HTTP_X_FORWARDED_PROTO 2016-04-07 09:21:42.903 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.904 14347 DEBUG mod_wsgi [-] standard_threads = False 2016-04-07 09:21:42.904 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.905 14347 DEBUG mod_wsgi [-] strict_password_check = False 2016-04-07 09:21:42.905 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.905 14347 DEBUG mod_wsgi [-] syslog_log_facility = LOG_USER 2016-04-07 09:21:42.905 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.906 14347 DEBUG mod_wsgi [-] use_stderr = True 2016-04-07 09:21:42.906 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.906 14347 DEBUG mod_wsgi [-] use_syslog = False 2016-04-07 09:21:42.906 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.907 14347 DEBUG mod_wsgi [-] verbose = True 2016-04-07 09:21:42.907 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.908 14347 DEBUG mod_wsgi [-] watch_log_file = False 2016-04-07 09:21:42.908 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2517 2016-04-07 09:21:42.908 14347 DEBUG mod_wsgi [-] signing.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 09:21:42.908 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.908 14347 DEBUG mod_wsgi [-] signing.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 09:21:42.908 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.909 14347 DEBUG mod_wsgi [-] signing.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=www.example.com 2016-04-07 09:21:42.909 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.910 14347 DEBUG mod_wsgi [-] signing.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 09:21:42.910 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.910 14347 DEBUG mod_wsgi [-] signing.key_size = 2048 2016-04-07 09:21:42.910 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.911 14347 DEBUG mod_wsgi [-] signing.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 09:21:42.911 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.911 14347 DEBUG mod_wsgi [-] signing.valid_days = 3650 2016-04-07 09:21:42.911 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.912 14347 DEBUG mod_wsgi [-] cache.backend = oslo_cache.memcache_pool 2016-04-07 09:21:42.912 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.913 14347 DEBUG mod_wsgi [-] cache.backend_argument = **** 2016-04-07 09:21:42.913 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.914 14347 DEBUG mod_wsgi [-] cache.config_prefix = cache.oslo 2016-04-07 09:21:42.914 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.914 14347 DEBUG mod_wsgi [-] cache.debug_cache_backend = False 2016-04-07 09:21:42.914 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.915 14347 DEBUG mod_wsgi [-] cache.enabled = True 2016-04-07 09:21:42.915 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.916 14347 DEBUG mod_wsgi [-] cache.expiration_time = 600 2016-04-07 09:21:42.916 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.916 14347 DEBUG mod_wsgi [-] cache.memcache_dead_retry = 300 2016-04-07 09:21:42.916 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.917 14347 DEBUG mod_wsgi [-] cache.memcache_pool_connection_get_timeout = 10 2016-04-07 09:21:42.917 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.918 14347 DEBUG mod_wsgi [-] cache.memcache_pool_maxsize = 10 2016-04-07 09:21:42.918 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.918 14347 DEBUG mod_wsgi [-] cache.memcache_pool_unused_timeout = 60 2016-04-07 09:21:42.918 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.919 14347 DEBUG mod_wsgi [-] cache.memcache_servers = ['172.18.3.86:11211'] 2016-04-07 09:21:42.919 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.920 14347 DEBUG mod_wsgi [-] cache.memcache_socket_timeout = 3 2016-04-07 09:21:42.920 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.921 14347 DEBUG mod_wsgi [-] cache.proxies = [] 2016-04-07 09:21:42.921 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.921 14347 DEBUG mod_wsgi [-] revoke.cache_time = 3600 2016-04-07 09:21:42.921 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.922 14347 DEBUG mod_wsgi [-] revoke.caching = True 2016-04-07 09:21:42.922 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.923 14347 DEBUG mod_wsgi [-] revoke.driver = sql 2016-04-07 09:21:42.923 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.923 14347 DEBUG mod_wsgi [-] revoke.expiration_buffer = 1800 2016-04-07 09:21:42.923 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.924 14347 DEBUG mod_wsgi [-] shadow_users.driver = sql 2016-04-07 09:21:42.924 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.924 14347 DEBUG mod_wsgi [-] fernet_tokens.key_repository = /etc/keystone/fernet-keys/ 2016-04-07 09:21:42.924 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.925 14347 DEBUG mod_wsgi [-] fernet_tokens.max_active_keys = 3 2016-04-07 09:21:42.925 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.926 14347 DEBUG mod_wsgi [-] domain_config.cache_time = 300 2016-04-07 09:21:42.926 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.927 14347 DEBUG mod_wsgi [-] domain_config.caching = True 2016-04-07 09:21:42.927 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.927 14347 DEBUG mod_wsgi [-] domain_config.driver = sql 2016-04-07 09:21:42.927 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.928 14347 DEBUG mod_wsgi [-] identity_mapping.backward_compatible_ids = True 2016-04-07 09:21:42.928 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.929 14347 DEBUG mod_wsgi [-] identity_mapping.driver = sql 2016-04-07 09:21:42.929 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.930 14347 DEBUG mod_wsgi [-] identity_mapping.generator = sha256 2016-04-07 09:21:42.930 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.930 14347 DEBUG mod_wsgi [-] trust.allow_redelegation = False 2016-04-07 09:21:42.930 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.931 14347 DEBUG mod_wsgi [-] trust.driver = sql 2016-04-07 09:21:42.931 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.932 14347 DEBUG mod_wsgi [-] trust.enabled = True 2016-04-07 09:21:42.932 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.932 14347 DEBUG mod_wsgi [-] trust.max_redelegation_count = 3 2016-04-07 09:21:42.932 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.933 14347 DEBUG mod_wsgi [-] saml.assertion_expiration_time = 3600 2016-04-07 09:21:42.933 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.934 14347 DEBUG mod_wsgi [-] saml.certfile = /etc/keystone/ssl/certs/signing_cert.pem 2016-04-07 09:21:42.934 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.934 14347 DEBUG mod_wsgi [-] saml.idp_contact_company = None 2016-04-07 09:21:42.934 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.935 14347 DEBUG mod_wsgi [-] saml.idp_contact_email = None 2016-04-07 09:21:42.935 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.935 14347 DEBUG mod_wsgi [-] saml.idp_contact_name = None 2016-04-07 09:21:42.935 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.936 14347 DEBUG mod_wsgi [-] saml.idp_contact_surname = None 2016-04-07 09:21:42.936 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.936 14347 DEBUG mod_wsgi [-] saml.idp_contact_telephone = None 2016-04-07 09:21:42.936 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.937 14347 DEBUG mod_wsgi [-] saml.idp_contact_type = other 2016-04-07 09:21:42.937 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.938 14347 DEBUG mod_wsgi [-] saml.idp_entity_id = None 2016-04-07 09:21:42.938 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.938 14347 DEBUG mod_wsgi [-] saml.idp_lang = en 2016-04-07 09:21:42.938 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.939 14347 DEBUG mod_wsgi [-] saml.idp_metadata_path = /etc/keystone/saml2_idp_metadata.xml 2016-04-07 09:21:42.939 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.940 14347 DEBUG mod_wsgi [-] saml.idp_organization_display_name = None 2016-04-07 09:21:42.940 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.941 14347 DEBUG mod_wsgi [-] saml.idp_organization_name = None 2016-04-07 09:21:42.941 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.941 14347 DEBUG mod_wsgi [-] saml.idp_organization_url = None 2016-04-07 09:21:42.941 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.942 14347 DEBUG mod_wsgi [-] saml.idp_sso_endpoint = None 2016-04-07 09:21:42.942 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.943 14347 DEBUG mod_wsgi [-] saml.keyfile = /etc/keystone/ssl/private/signing_key.pem 2016-04-07 09:21:42.943 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.943 14347 DEBUG mod_wsgi [-] saml.relay_state_prefix = ss:mem: 2016-04-07 09:21:42.943 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.944 14347 DEBUG mod_wsgi [-] saml.xmlsec1_binary = xmlsec1 2016-04-07 09:21:42.944 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.945 14347 DEBUG mod_wsgi [-] paste_deploy.config_file = /etc/keystone/keystone-paste.ini 2016-04-07 09:21:42.945 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.946 14347 DEBUG mod_wsgi [-] tokenless_auth.issuer_attribute = SSL_CLIENT_I_DN 2016-04-07 09:21:42.946 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.946 14347 DEBUG mod_wsgi [-] tokenless_auth.protocol = x509 2016-04-07 09:21:42.946 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.947 14347 DEBUG mod_wsgi [-] tokenless_auth.trusted_issuer = [] 2016-04-07 09:21:42.947 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.948 14347 DEBUG mod_wsgi [-] role.cache_time = None 2016-04-07 09:21:42.948 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.948 14347 DEBUG mod_wsgi [-] role.caching = True 2016-04-07 09:21:42.948 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.949 14347 DEBUG mod_wsgi [-] role.driver = sql 2016-04-07 09:21:42.949 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.949 14347 DEBUG mod_wsgi [-] role.list_limit = None 2016-04-07 09:21:42.949 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.950 14347 DEBUG mod_wsgi [-] oauth1.access_token_duration = 86400 2016-04-07 09:21:42.950 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.951 14347 DEBUG mod_wsgi [-] oauth1.driver = sql 2016-04-07 09:21:42.951 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.951 14347 DEBUG mod_wsgi [-] oauth1.request_token_duration = 28800 2016-04-07 09:21:42.951 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.952 14347 DEBUG mod_wsgi [-] ldap.alias_dereferencing = default 2016-04-07 09:21:42.952 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.953 14347 DEBUG mod_wsgi [-] ldap.allow_subtree_delete = False 2016-04-07 09:21:42.953 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.953 14347 DEBUG mod_wsgi [-] ldap.auth_pool_connection_lifetime = 60 2016-04-07 09:21:42.953 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.954 14347 DEBUG mod_wsgi [-] ldap.auth_pool_size = 100 2016-04-07 09:21:42.954 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.955 14347 DEBUG mod_wsgi [-] ldap.chase_referrals = None 2016-04-07 09:21:42.955 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.955 14347 DEBUG mod_wsgi [-] ldap.debug_level = None 2016-04-07 09:21:42.955 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.956 14347 DEBUG mod_wsgi [-] ldap.dumb_member = cn=dumb,dc=nonexistent 2016-04-07 09:21:42.956 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.957 14347 DEBUG mod_wsgi [-] ldap.group_additional_attribute_mapping = [] 2016-04-07 09:21:42.957 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.958 14347 DEBUG mod_wsgi [-] ldap.group_allow_create = True 2016-04-07 09:21:42.958 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.958 14347 DEBUG mod_wsgi [-] ldap.group_allow_delete = True 2016-04-07 09:21:42.958 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.959 14347 DEBUG mod_wsgi [-] ldap.group_allow_update = True 2016-04-07 09:21:42.959 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.960 14347 DEBUG mod_wsgi [-] ldap.group_attribute_ignore = [] 2016-04-07 09:21:42.960 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.960 14347 DEBUG mod_wsgi [-] ldap.group_desc_attribute = description 2016-04-07 09:21:42.960 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.961 14347 DEBUG mod_wsgi [-] ldap.group_filter = None 2016-04-07 09:21:42.961 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.962 14347 DEBUG mod_wsgi [-] ldap.group_id_attribute = cn 2016-04-07 09:21:42.962 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.962 14347 DEBUG mod_wsgi [-] ldap.group_member_attribute = member 2016-04-07 09:21:42.962 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.963 14347 DEBUG mod_wsgi [-] ldap.group_members_are_ids = False 2016-04-07 09:21:42.963 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.963 14347 DEBUG mod_wsgi [-] ldap.group_name_attribute = ou 2016-04-07 09:21:42.963 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.964 14347 DEBUG mod_wsgi [-] ldap.group_objectclass = groupOfNames 2016-04-07 09:21:42.964 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.965 14347 DEBUG mod_wsgi [-] ldap.group_tree_dn = None 2016-04-07 09:21:42.965 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.965 14347 DEBUG mod_wsgi [-] ldap.page_size = 0 2016-04-07 09:21:42.965 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.966 14347 DEBUG mod_wsgi [-] ldap.password = **** 2016-04-07 09:21:42.966 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.967 14347 DEBUG mod_wsgi [-] ldap.pool_connection_lifetime = 600 2016-04-07 09:21:42.967 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.968 14347 DEBUG mod_wsgi [-] ldap.pool_connection_timeout = -1 2016-04-07 09:21:42.968 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.968 14347 DEBUG mod_wsgi [-] ldap.pool_retry_delay = 0.1 2016-04-07 09:21:42.968 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.969 14347 DEBUG mod_wsgi [-] ldap.pool_retry_max = 3 2016-04-07 09:21:42.969 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.970 14347 DEBUG mod_wsgi [-] ldap.pool_size = 10 2016-04-07 09:21:42.970 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.970 14347 DEBUG mod_wsgi [-] ldap.query_scope = one 2016-04-07 09:21:42.970 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.971 14347 DEBUG mod_wsgi [-] ldap.suffix = cn=example,cn=com 2016-04-07 09:21:42.971 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.972 14347 DEBUG mod_wsgi [-] ldap.tls_cacertdir = None 2016-04-07 09:21:42.972 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.972 14347 DEBUG mod_wsgi [-] ldap.tls_cacertfile = None 2016-04-07 09:21:42.972 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.973 14347 DEBUG mod_wsgi [-] ldap.tls_req_cert = demand 2016-04-07 09:21:42.973 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.973 14347 DEBUG mod_wsgi [-] ldap.url = ldap://localhost 2016-04-07 09:21:42.973 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.974 14347 DEBUG mod_wsgi [-] ldap.use_auth_pool = True 2016-04-07 09:21:42.974 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.975 14347 DEBUG mod_wsgi [-] ldap.use_dumb_member = False 2016-04-07 09:21:42.975 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.975 14347 DEBUG mod_wsgi [-] ldap.use_pool = True 2016-04-07 09:21:42.975 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.976 14347 DEBUG mod_wsgi [-] ldap.use_tls = False 2016-04-07 09:21:42.976 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.976 14347 DEBUG mod_wsgi [-] ldap.user = None 2016-04-07 09:21:42.976 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.977 14347 DEBUG mod_wsgi [-] ldap.user_additional_attribute_mapping = [] 2016-04-07 09:21:42.977 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.978 14347 DEBUG mod_wsgi [-] ldap.user_allow_create = True 2016-04-07 09:21:42.978 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.978 14347 DEBUG mod_wsgi [-] ldap.user_allow_delete = True 2016-04-07 09:21:42.978 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.979 14347 DEBUG mod_wsgi [-] ldap.user_allow_update = True 2016-04-07 09:21:42.979 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.980 14347 DEBUG mod_wsgi [-] ldap.user_attribute_ignore = ['default_project_id'] 2016-04-07 09:21:42.980 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.981 14347 DEBUG mod_wsgi [-] ldap.user_default_project_id_attribute = None 2016-04-07 09:21:42.981 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.981 14347 DEBUG mod_wsgi [-] ldap.user_description_attribute = description 2016-04-07 09:21:42.981 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.982 14347 DEBUG mod_wsgi [-] ldap.user_enabled_attribute = enabled 2016-04-07 09:21:42.982 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.982 14347 DEBUG mod_wsgi [-] ldap.user_enabled_default = True 2016-04-07 09:21:42.982 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.983 14347 DEBUG mod_wsgi [-] ldap.user_enabled_emulation = False 2016-04-07 09:21:42.983 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.983 14347 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_dn = None 2016-04-07 09:21:42.983 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.984 14347 DEBUG mod_wsgi [-] ldap.user_enabled_emulation_use_group_config = False 2016-04-07 09:21:42.984 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.984 14347 DEBUG mod_wsgi [-] ldap.user_enabled_invert = False 2016-04-07 09:21:42.984 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.985 14347 DEBUG mod_wsgi [-] ldap.user_enabled_mask = 0 2016-04-07 09:21:42.985 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.985 14347 DEBUG mod_wsgi [-] ldap.user_filter = None 2016-04-07 09:21:42.985 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.986 14347 DEBUG mod_wsgi [-] ldap.user_id_attribute = cn 2016-04-07 09:21:42.986 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.986 14347 DEBUG mod_wsgi [-] ldap.user_mail_attribute = mail 2016-04-07 09:21:42.986 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.986 14347 DEBUG mod_wsgi [-] ldap.user_name_attribute = sn 2016-04-07 09:21:42.986 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.987 14347 DEBUG mod_wsgi [-] ldap.user_objectclass = inetOrgPerson 2016-04-07 09:21:42.987 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.987 14347 DEBUG mod_wsgi [-] ldap.user_pass_attribute = userPassword 2016-04-07 09:21:42.987 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.988 14347 DEBUG mod_wsgi [-] ldap.user_tree_dn = None 2016-04-07 09:21:42.988 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.988 14347 DEBUG mod_wsgi [-] policy.driver = sql 2016-04-07 09:21:42.988 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.989 14347 DEBUG mod_wsgi [-] policy.list_limit = None 2016-04-07 09:21:42.989 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.989 14347 DEBUG mod_wsgi [-] credential.driver = sql 2016-04-07 09:21:42.989 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.990 14347 DEBUG mod_wsgi [-] endpoint_filter.driver = sql 2016-04-07 09:21:42.990 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.990 14347 DEBUG mod_wsgi [-] endpoint_filter.return_all_endpoints_if_no_filter = True 2016-04-07 09:21:42.990 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.991 14347 DEBUG mod_wsgi [-] eventlet_server.admin_bind_host = 0.0.0.0 2016-04-07 09:21:42.991 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.991 14347 DEBUG mod_wsgi [-] eventlet_server.admin_port = 35357 2016-04-07 09:21:42.991 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.992 14347 DEBUG mod_wsgi [-] eventlet_server.admin_workers = None 2016-04-07 09:21:42.992 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.992 14347 DEBUG mod_wsgi [-] eventlet_server.client_socket_timeout = 900 2016-04-07 09:21:42.992 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.992 14347 DEBUG mod_wsgi [-] eventlet_server.public_bind_host = 0.0.0.0 2016-04-07 09:21:42.992 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.993 14347 DEBUG mod_wsgi [-] eventlet_server.public_port = 5000 2016-04-07 09:21:42.993 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.993 14347 DEBUG mod_wsgi [-] eventlet_server.public_workers = None 2016-04-07 09:21:42.993 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.994 14347 DEBUG mod_wsgi [-] eventlet_server.tcp_keepalive = False 2016-04-07 09:21:42.994 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.994 14347 DEBUG mod_wsgi [-] eventlet_server.tcp_keepidle = 600 2016-04-07 09:21:42.994 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.994 14347 DEBUG mod_wsgi [-] eventlet_server.wsgi_keep_alive = True 2016-04-07 09:21:42.994 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.995 14347 DEBUG mod_wsgi [-] federation.assertion_prefix = 2016-04-07 09:21:42.995 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.995 14347 DEBUG mod_wsgi [-] federation.driver = sql 2016-04-07 09:21:42.995 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.996 14347 DEBUG mod_wsgi [-] federation.federated_domain_name = Federated 2016-04-07 09:21:42.996 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.996 14347 DEBUG mod_wsgi [-] federation.remote_id_attribute = None 2016-04-07 09:21:42.996 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.996 14347 DEBUG mod_wsgi [-] federation.sso_callback_template = /etc/keystone/sso_callback_template.html 2016-04-07 09:21:42.996 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.997 14347 DEBUG mod_wsgi [-] federation.trusted_dashboard = [] 2016-04-07 09:21:42.997 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.997 14347 DEBUG mod_wsgi [-] assignment.driver = sql 2016-04-07 09:21:42.997 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.998 14347 DEBUG mod_wsgi [-] assignment.prohibited_implied_role = ['admin'] 2016-04-07 09:21:42.998 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.998 14347 DEBUG mod_wsgi [-] endpoint_policy.driver = sql 2016-04-07 09:21:42.998 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.999 14347 DEBUG mod_wsgi [-] endpoint_policy.enabled = True 2016-04-07 09:21:42.999 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:42.999 14347 DEBUG mod_wsgi [-] auth.external = None 2016-04-07 09:21:42.999 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.000 14347 DEBUG mod_wsgi [-] auth.methods = ['external', 'password', 'token', 'oauth1'] 2016-04-07 09:21:43.000 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.000 14347 DEBUG mod_wsgi [-] auth.oauth1 = None 2016-04-07 09:21:43.000 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.001 14347 DEBUG mod_wsgi [-] auth.password = None 2016-04-07 09:21:43.001 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.002 14347 DEBUG mod_wsgi [-] auth.token = None 2016-04-07 09:21:43.002 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.002 14347 DEBUG mod_wsgi [-] ssl.ca_key = /etc/keystone/ssl/private/cakey.pem 2016-04-07 09:21:43.002 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.003 14347 DEBUG mod_wsgi [-] ssl.cert_subject = /C=US/ST=Unset/L=Unset/O=Unset/CN=localhost 2016-04-07 09:21:43.003 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.003 14347 DEBUG mod_wsgi [-] ssl.key_size = 1024 2016-04-07 09:21:43.003 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.004 14347 DEBUG mod_wsgi [-] ssl.valid_days = 3650 2016-04-07 09:21:43.004 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.004 14347 DEBUG mod_wsgi [-] catalog.cache_time = None 2016-04-07 09:21:43.004 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.005 14347 DEBUG mod_wsgi [-] catalog.caching = False 2016-04-07 09:21:43.005 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.006 14347 DEBUG mod_wsgi [-] catalog.driver = sql 2016-04-07 09:21:43.006 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.006 14347 DEBUG mod_wsgi [-] catalog.list_limit = None 2016-04-07 09:21:43.006 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.007 14347 DEBUG mod_wsgi [-] catalog.template_file = default_catalog.templates 2016-04-07 09:21:43.007 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.007 14347 DEBUG mod_wsgi [-] memcache.dead_retry = 300 2016-04-07 09:21:43.007 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.008 14347 DEBUG mod_wsgi [-] memcache.pool_connection_get_timeout = 10 2016-04-07 09:21:43.008 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.009 14347 DEBUG mod_wsgi [-] memcache.pool_maxsize = 10 2016-04-07 09:21:43.009 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.009 14347 DEBUG mod_wsgi [-] memcache.pool_unused_timeout = 60 2016-04-07 09:21:43.009 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.010 14347 DEBUG mod_wsgi [-] memcache.servers = ['localhost:11211'] 2016-04-07 09:21:43.010 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.010 14347 DEBUG mod_wsgi [-] memcache.socket_timeout = 3 2016-04-07 09:21:43.010 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.011 14347 DEBUG mod_wsgi [-] oslo_concurrency.disable_process_locking = False 2016-04-07 09:21:43.011 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.012 14347 DEBUG mod_wsgi [-] oslo_concurrency.lock_path = None 2016-04-07 09:21:43.012 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.012 14347 DEBUG mod_wsgi [-] identity.cache_time = 600 2016-04-07 09:21:43.012 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.013 14347 DEBUG mod_wsgi [-] identity.caching = True 2016-04-07 09:21:43.013 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.013 14347 DEBUG mod_wsgi [-] identity.default_domain_id = default 2016-04-07 09:21:43.013 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.014 14347 DEBUG mod_wsgi [-] identity.domain_config_dir = /etc/keystone/domains 2016-04-07 09:21:43.014 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.014 14347 DEBUG mod_wsgi [-] identity.domain_configurations_from_database = False 2016-04-07 09:21:43.014 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.014 14347 DEBUG mod_wsgi [-] identity.domain_specific_drivers_enabled = False 2016-04-07 09:21:43.014 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.015 14347 DEBUG mod_wsgi [-] identity.driver = sql 2016-04-07 09:21:43.015 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.015 14347 DEBUG mod_wsgi [-] identity.list_limit = None 2016-04-07 09:21:43.015 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.015 14347 DEBUG mod_wsgi [-] identity.max_password_length = 4096 2016-04-07 09:21:43.015 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.016 14347 DEBUG mod_wsgi [-] audit.namespace = openstack 2016-04-07 09:21:43.016 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.016 14347 DEBUG mod_wsgi [-] resource.admin_project_domain_name = None 2016-04-07 09:21:43.016 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.017 14347 DEBUG mod_wsgi [-] resource.admin_project_name = None 2016-04-07 09:21:43.017 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.017 14347 DEBUG mod_wsgi [-] resource.cache_time = None 2016-04-07 09:21:43.017 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.017 14347 DEBUG mod_wsgi [-] resource.caching = True 2016-04-07 09:21:43.017 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.018 14347 DEBUG mod_wsgi [-] resource.domain_name_url_safe = off 2016-04-07 09:21:43.018 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.018 14347 DEBUG mod_wsgi [-] resource.driver = sql 2016-04-07 09:21:43.018 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.019 14347 DEBUG mod_wsgi [-] resource.list_limit = None 2016-04-07 09:21:43.019 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.019 14347 DEBUG mod_wsgi [-] resource.project_name_url_safe = off 2016-04-07 09:21:43.019 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.019 14347 DEBUG mod_wsgi [-] database.backend = sqlalchemy 2016-04-07 09:21:43.019 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.020 14347 DEBUG mod_wsgi [-] database.connection = **** 2016-04-07 09:21:43.020 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.020 14347 DEBUG mod_wsgi [-] database.connection_debug = 0 2016-04-07 09:21:43.020 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.021 14347 DEBUG mod_wsgi [-] database.connection_trace = False 2016-04-07 09:21:43.021 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.021 14347 DEBUG mod_wsgi [-] database.db_inc_retry_interval = True 2016-04-07 09:21:43.021 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.021 14347 DEBUG mod_wsgi [-] database.db_max_retries = 20 2016-04-07 09:21:43.021 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.022 14347 DEBUG mod_wsgi [-] database.db_max_retry_interval = 10 2016-04-07 09:21:43.022 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.022 14347 DEBUG mod_wsgi [-] database.db_retry_interval = 1 2016-04-07 09:21:43.022 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.022 14347 DEBUG mod_wsgi [-] database.idle_timeout = 3600 2016-04-07 09:21:43.022 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.023 14347 DEBUG mod_wsgi [-] database.max_overflow = 50 2016-04-07 09:21:43.023 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.023 14347 DEBUG mod_wsgi [-] database.max_pool_size = None 2016-04-07 09:21:43.023 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.024 14347 DEBUG mod_wsgi [-] database.max_retries = 10 2016-04-07 09:21:43.024 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.024 14347 DEBUG mod_wsgi [-] database.min_pool_size = 1 2016-04-07 09:21:43.024 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.025 14347 DEBUG mod_wsgi [-] database.mysql_sql_mode = TRADITIONAL 2016-04-07 09:21:43.025 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.025 14347 DEBUG mod_wsgi [-] database.pool_timeout = None 2016-04-07 09:21:43.025 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.025 14347 DEBUG mod_wsgi [-] database.retry_interval = 10 2016-04-07 09:21:43.025 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.026 14347 DEBUG mod_wsgi [-] database.slave_connection = **** 2016-04-07 09:21:43.026 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.026 14347 DEBUG mod_wsgi [-] database.sqlite_db = oslo.sqlite 2016-04-07 09:21:43.026 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.026 14347 DEBUG mod_wsgi [-] database.sqlite_synchronous = True 2016-04-07 09:21:43.026 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.027 14347 DEBUG mod_wsgi [-] database.use_db_reconnect = False 2016-04-07 09:21:43.027 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.027 14347 DEBUG mod_wsgi [-] eventlet_server_ssl.ca_certs = /etc/keystone/ssl/certs/ca.pem 2016-04-07 09:21:43.027 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.028 14347 DEBUG mod_wsgi [-] eventlet_server_ssl.cert_required = False 2016-04-07 09:21:43.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.028 14347 DEBUG mod_wsgi [-] eventlet_server_ssl.certfile = /etc/keystone/ssl/certs/keystone.pem 2016-04-07 09:21:43.028 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.029 14347 DEBUG mod_wsgi [-] eventlet_server_ssl.enable = False 2016-04-07 09:21:43.029 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.029 14347 DEBUG mod_wsgi [-] eventlet_server_ssl.keyfile = /etc/keystone/ssl/private/keystonekey.pem 2016-04-07 09:21:43.029 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.029 14347 DEBUG mod_wsgi [-] os_inherit.enabled = True 2016-04-07 09:21:43.029 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.030 14347 DEBUG mod_wsgi [-] token.allow_rescope_scoped_token = True 2016-04-07 09:21:43.030 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.030 14347 DEBUG mod_wsgi [-] token.bind = [] 2016-04-07 09:21:43.030 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.030 14347 DEBUG mod_wsgi [-] token.cache_time = None 2016-04-07 09:21:43.030 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.031 14347 DEBUG mod_wsgi [-] token.caching = True 2016-04-07 09:21:43.031 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.031 14347 DEBUG mod_wsgi [-] token.driver = sql 2016-04-07 09:21:43.031 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.032 14347 DEBUG mod_wsgi [-] token.enforce_token_bind = permissive 2016-04-07 09:21:43.032 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.032 14347 DEBUG mod_wsgi [-] token.expiration = 3600 2016-04-07 09:21:43.032 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.032 14347 DEBUG mod_wsgi [-] token.hash_algorithm = md5 2016-04-07 09:21:43.032 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.033 14347 DEBUG mod_wsgi [-] token.infer_roles = True 2016-04-07 09:21:43.033 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.033 14347 DEBUG mod_wsgi [-] token.provider = uuid 2016-04-07 09:21:43.033 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.034 14347 DEBUG mod_wsgi [-] token.revoke_by_id = True 2016-04-07 09:21:43.034 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.034 14347 DEBUG mod_wsgi [-] kvs.backends = [] 2016-04-07 09:21:43.034 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.034 14347 DEBUG mod_wsgi [-] kvs.config_prefix = keystone.kvs 2016-04-07 09:21:43.034 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.035 14347 DEBUG mod_wsgi [-] kvs.default_lock_timeout = 5 2016-04-07 09:21:43.035 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.035 14347 DEBUG mod_wsgi [-] kvs.enable_key_mangler = True 2016-04-07 09:21:43.035 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2525 2016-04-07 09:21:43.035 14347 DEBUG mod_wsgi [-] ******************************************************************************** 2016-04-07 09:21:43.035 log_opt_values /usr/local/lib/python2.7/dist-packages/oslo_config/cfg.py:2527 2016-04-07 09:21:43.036 14347 DEBUG keystone.common.environment [-] Environment configured as: stdlib 2016-04-07 09:21:43.036 wrapper /opt/stack/keystone/keystone/common/environment/__init__.py:50 2016-04-07 09:21:43.736 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.identity.core.Manager._domain_deleted` subscribed to event `identity.domain.deleted`. 2016-04-07 09:21:43.736 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.830 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.revoke.core.Manager._trust_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 09:21:43.830 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.830 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.revoke.core.Manager._consumer_callback` subscribed to event `identity.OS-OAUTH1:consumer.deleted`. 2016-04-07 09:21:43.830 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.830 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.revoke.core.Manager._access_token_callback` subscribed to event `identity.OS-OAUTH1:access_token.deleted`. 2016-04-07 09:21:43.830 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.830 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.revoke.core.Manager._role_callback` subscribed to event `identity.role.deleted`. 2016-04-07 09:21:43.830 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.831 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.deleted`. 2016-04-07 09:21:43.831 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.831 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.deleted`. 2016-04-07 09:21:43.831 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.831 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.revoke.core.Manager._role_assignment_callback` subscribed to event `identity.role_assignment.deleted`. 2016-04-07 09:21:43.831 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.831 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.user.disabled`. 2016-04-07 09:21:43.831 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.831 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.revoke.core.Manager._project_callback` subscribed to event `identity.project.disabled`. 2016-04-07 09:21:43.831 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.832 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.revoke.core.Manager._domain_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 09:21:43.832 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.832 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.revoke.core.Manager._user_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 09:21:43.832 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.846 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.token.provider.Manager._trust_deleted_event_callback` subscribed to event `identity.OS-TRUST:trust.deleted`. 2016-04-07 09:21:43.846 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.846 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.deleted`. 2016-04-07 09:21:43.846 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.846 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.deleted`. 2016-04-07 09:21:43.846 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.846 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.user.disabled`. 2016-04-07 09:21:43.846 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.847 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.token.provider.Manager._delete_domain_tokens_callback` subscribed to event `identity.domain.disabled`. 2016-04-07 09:21:43.847 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.847 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.token.provider.Manager._delete_project_tokens_callback` subscribed to event `identity.project.disabled`. 2016-04-07 09:21:43.847 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.847 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_tokens_callback` subscribed to event `identity.invalidate_user_tokens.internal`. 2016-04-07 09:21:43.847 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.847 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_project_tokens_callback` subscribed to event `identity.invalidate_user_project_tokens.internal`. 2016-04-07 09:21:43.847 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:43.847 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.token.provider.Manager._delete_user_oauth_consumer_tokens_callback` subscribed to event `identity.invalidate_user_consumer_tokens.internal`. 2016-04-07 09:21:43.847 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:44.553 14347 WARNING keystone.middleware.core [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 09:21:44.903 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.project.deleted`. 2016-04-07 09:21:44.903 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:44.903 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.catalog.controllers.EndpointFilterV3Controller._on_project_or_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 09:21:44.903 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:44.904 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.catalog.controllers.ProjectEndpointGroupV3Controller._on_project_delete` subscribed to event `identity.project.deleted`. 2016-04-07 09:21:44.904 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:44.910 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_endpoint_delete` subscribed to event `identity.endpoint.deleted`. 2016-04-07 09:21:44.910 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:44.911 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_service_delete` subscribed to event `identity.service.deleted`. 2016-04-07 09:21:44.911 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:44.911 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_region_delete` subscribed to event `identity.region.deleted`. 2016-04-07 09:21:44.911 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:44.911 14347 DEBUG keystone.notifications [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] Callback: `keystone.endpoint_policy.controllers.EndpointPolicyV3Controller._on_policy_delete` subscribed to event `identity.policy.deleted`. 2016-04-07 09:21:44.911 register_event_callback /opt/stack/keystone/keystone/notifications.py:287 2016-04-07 09:21:44.916 14347 WARNING keystone.middleware.core [req-79cfe491-8583-4bea-b2f1-a3e870162648 - - - - -] The admin_token_auth middleware presents a security risk and should be removed from the [pipeline:api_v3], [pipeline:admin_api], and [pipeline:public_api] sections of your paste ini file. 2016-04-07 09:21:45.051 14347 DEBUG keystone.middleware.auth [req-a5a22e7e-7ab1-4bf3-b61a-da692ab06dea - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:21:45.051 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:21:45.057 14347 INFO keystone.common.wsgi [req-a5a22e7e-7ab1-4bf3-b61a-da692ab06dea - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:21:45.058 14347 WARNING oslo_log.versionutils [req-a5a22e7e-7ab1-4bf3-b61a-da692ab06dea - - - - -] Deprecated: authenticate of the v2 Authentication APIs is deprecated as of Mitaka in favor of a similar function in the v3 Authentication APIs. 2016-04-07 09:21:45.083 14347 DEBUG oslo_db.sqlalchemy.engines [req-a5a22e7e-7ab1-4bf3-b61a-da692ab06dea - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 09:21:45.083 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 09:21:45.148 14347 DEBUG passlib.registry [req-a5a22e7e-7ab1-4bf3-b61a-da692ab06dea - - - - -] registered 'sha512_crypt' handler: 2016-04-07 09:21:45.148 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 09:21:45.362 14352 DEBUG keystone.middleware.auth [req-9b2e8877-f198-4378-9af0-2273bd50ccf9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:21:45.362 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:21:45.364 14352 INFO keystone.common.wsgi [req-9b2e8877-f198-4378-9af0-2273bd50ccf9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:21:45.480 14349 DEBUG keystone.middleware.auth [req-e9ab3ef6-e9fd-4b2b-96c7-9b35b06f9746 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:21:45.480 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:21:45.481 14349 INFO keystone.common.wsgi [req-e9ab3ef6-e9fd-4b2b-96c7-9b35b06f9746 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:21:45.482 14349 DEBUG keystone.common.controller [req-e9ab3ef6-e9fd-4b2b-96c7-9b35b06f9746 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:21:45.482 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:21:45.482 14349 DEBUG keystone.common.controller [req-e9ab3ef6-e9fd-4b2b-96c7-9b35b06f9746 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:21:45.482 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:21:45.489 14349 DEBUG keystone.policy.backends.rules [req-e9ab3ef6-e9fd-4b2b-96c7-9b35b06f9746 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:21:45.489 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:21:45.490 14349 DEBUG keystone.common.controller [req-e9ab3ef6-e9fd-4b2b-96c7-9b35b06f9746 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:21:45.490 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:23:24.857 14343 DEBUG keystone.middleware.auth [req-f8bbc939-5210-4d26-9464-77bc6efe8ba4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:23:24.857 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:23:24.858 14343 INFO keystone.common.wsgi [req-f8bbc939-5210-4d26-9464-77bc6efe8ba4 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:23:24.863 14346 DEBUG keystone.middleware.auth [req-bb5ce55f-14d9-479b-84c7-1c959ec122ed - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:23:24.863 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:23:24.865 14346 INFO keystone.common.wsgi [req-bb5ce55f-14d9-479b-84c7-1c959ec122ed - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:23:24.964 14351 DEBUG keystone.middleware.auth [req-f3eed392-f05a-4454-ad5c-45535e24c3d7 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:23:24.964 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:23:24.965 14351 INFO keystone.common.wsgi [req-f3eed392-f05a-4454-ad5c-45535e24c3d7 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:23:25.085 14352 DEBUG keystone.middleware.auth [req-9fb14fd0-5290-408b-bc16-9ecaf22ab63a 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:23:25.085 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:23:25.086 14352 INFO keystone.common.wsgi [req-9fb14fd0-5290-408b-bc16-9ecaf22ab63a 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:23:25.088 14352 DEBUG keystone.common.controller [req-9fb14fd0-5290-408b-bc16-9ecaf22ab63a 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:23:25.088 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:23:25.088 14352 DEBUG keystone.common.controller [req-9fb14fd0-5290-408b-bc16-9ecaf22ab63a 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:23:25.088 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:23:25.095 14352 DEBUG keystone.policy.backends.rules [req-9fb14fd0-5290-408b-bc16-9ecaf22ab63a 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:23:25.095 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:23:25.095 14352 DEBUG keystone.common.controller [req-9fb14fd0-5290-408b-bc16-9ecaf22ab63a 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:23:25.095 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:23:25.328 14348 DEBUG keystone.middleware.auth [req-469395a7-d89b-4bc9-b2a0-dcf08ca76a00 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:23:25.328 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:23:25.331 14348 INFO keystone.common.wsgi [req-469395a7-d89b-4bc9-b2a0-dcf08ca76a00 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:23:25.332 14348 DEBUG keystone.common.controller [req-469395a7-d89b-4bc9-b2a0-dcf08ca76a00 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:23:25.332 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:23:25.332 14348 DEBUG keystone.common.controller [req-469395a7-d89b-4bc9-b2a0-dcf08ca76a00 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:23:25.332 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:23:25.346 14348 DEBUG keystone.policy.backends.rules [req-469395a7-d89b-4bc9-b2a0-dcf08ca76a00 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:23:25.346 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:23:25.347 14348 DEBUG keystone.common.controller [req-469395a7-d89b-4bc9-b2a0-dcf08ca76a00 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:23:25.347 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:23:50.761 14347 DEBUG keystone.middleware.auth [req-d62f9cf9-fe31-48ad-b3e6-227619f1d4f6 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:23:50.761 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:23:50.762 14347 INFO keystone.common.wsgi [req-d62f9cf9-fe31-48ad-b3e6-227619f1d4f6 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:23:50.767 14344 DEBUG keystone.middleware.auth [req-8e68afca-e06e-4fdc-a70a-8cbbd9123565 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:23:50.767 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:23:50.768 14344 INFO keystone.common.wsgi [req-8e68afca-e06e-4fdc-a70a-8cbbd9123565 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:23:50.874 14351 DEBUG keystone.middleware.auth [req-4c4a1459-d48b-4d7a-8356-68fbdca361f5 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:23:50.874 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:23:50.875 14351 INFO keystone.common.wsgi [req-4c4a1459-d48b-4d7a-8356-68fbdca361f5 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:23:50.875 14351 DEBUG keystone.common.controller [req-4c4a1459-d48b-4d7a-8356-68fbdca361f5 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:23:50.875 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:23:50.875 14351 DEBUG keystone.common.controller [req-4c4a1459-d48b-4d7a-8356-68fbdca361f5 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:23:50.875 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:23:50.881 14351 DEBUG keystone.policy.backends.rules [req-4c4a1459-d48b-4d7a-8356-68fbdca361f5 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:23:50.881 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:23:50.881 14351 DEBUG keystone.common.controller [req-4c4a1459-d48b-4d7a-8356-68fbdca361f5 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:23:50.881 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:23:50.984 14349 DEBUG keystone.middleware.auth [req-52b6773e-ddb5-4260-a224-5f09b606f62b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:23:50.984 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:23:50.985 14349 INFO keystone.common.wsgi [req-52b6773e-ddb5-4260-a224-5f09b606f62b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:23:50.986 14349 DEBUG keystone.common.controller [req-52b6773e-ddb5-4260-a224-5f09b606f62b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:23:50.986 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:23:50.986 14349 DEBUG keystone.common.controller [req-52b6773e-ddb5-4260-a224-5f09b606f62b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:23:50.986 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:23:50.992 14349 DEBUG keystone.policy.backends.rules [req-52b6773e-ddb5-4260-a224-5f09b606f62b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:23:50.992 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:23:50.992 14349 DEBUG keystone.common.controller [req-52b6773e-ddb5-4260-a224-5f09b606f62b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:23:50.992 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:23:57.328 14345 DEBUG keystone.middleware.auth [req-94f18c17-010a-4614-810b-c08c63c2c642 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:23:57.328 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:23:57.329 14345 INFO keystone.common.wsgi [req-94f18c17-010a-4614-810b-c08c63c2c642 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:23:57.333 14346 DEBUG keystone.middleware.auth [req-69a93ca9-8adf-4285-b1b9-f414ee482263 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:23:57.333 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:23:57.334 14346 INFO keystone.common.wsgi [req-69a93ca9-8adf-4285-b1b9-f414ee482263 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:23:57.438 14348 DEBUG keystone.middleware.auth [req-f1fc193d-df07-4c53-af01-975adaa1f59e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:23:57.438 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:23:57.439 14348 INFO keystone.common.wsgi [req-f1fc193d-df07-4c53-af01-975adaa1f59e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:23:57.440 14348 DEBUG keystone.common.controller [req-f1fc193d-df07-4c53-af01-975adaa1f59e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:23:57.440 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:23:57.440 14348 DEBUG keystone.common.controller [req-f1fc193d-df07-4c53-af01-975adaa1f59e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:23:57.440 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:23:57.445 14348 DEBUG keystone.policy.backends.rules [req-f1fc193d-df07-4c53-af01-975adaa1f59e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:23:57.445 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:23:57.445 14348 DEBUG keystone.common.controller [req-f1fc193d-df07-4c53-af01-975adaa1f59e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:23:57.445 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:40:14.206 14343 DEBUG keystone.middleware.auth [req-909a62e0-4d8b-458c-a66b-85b1d71e3db6 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:40:14.206 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:40:14.208 14343 INFO keystone.common.wsgi [req-909a62e0-4d8b-458c-a66b-85b1d71e3db6 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:40:14.216 14347 DEBUG keystone.middleware.auth [req-ebfb8939-b691-42eb-9a0d-b0bf1e9ede26 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:40:14.216 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:40:14.219 14347 INFO keystone.common.wsgi [req-ebfb8939-b691-42eb-9a0d-b0bf1e9ede26 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:40:14.406 14350 DEBUG keystone.middleware.auth [req-52da84a5-2a13-41f6-9d6b-a9deb1bca3ac 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:40:14.406 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:40:14.408 14350 INFO keystone.common.wsgi [req-52da84a5-2a13-41f6-9d6b-a9deb1bca3ac 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:40:14.409 14350 DEBUG keystone.common.controller [req-52da84a5-2a13-41f6-9d6b-a9deb1bca3ac 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:40:14.409 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:40:14.409 14350 DEBUG keystone.common.controller [req-52da84a5-2a13-41f6-9d6b-a9deb1bca3ac 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:40:14.409 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:40:14.415 14350 DEBUG keystone.policy.backends.rules [req-52da84a5-2a13-41f6-9d6b-a9deb1bca3ac 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:40:14.415 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:40:14.416 14350 DEBUG keystone.common.controller [req-52da84a5-2a13-41f6-9d6b-a9deb1bca3ac 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:40:14.416 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:40:28.078 14344 DEBUG keystone.middleware.auth [req-99a0b28f-1e0a-4008-a7e9-80dcd300f661 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:40:28.078 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:40:28.080 14344 INFO keystone.common.wsgi [req-99a0b28f-1e0a-4008-a7e9-80dcd300f661 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:40:28.084 14345 DEBUG keystone.middleware.auth [req-8c9a643d-9144-44e0-a526-a05aa92cf010 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:40:28.084 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:40:28.087 14345 INFO keystone.common.wsgi [req-8c9a643d-9144-44e0-a526-a05aa92cf010 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:40:28.087 14345 WARNING oslo_log.versionutils [req-8c9a643d-9144-44e0-a526-a05aa92cf010 - - - - -] Deprecated: authenticate of the v2 Authentication APIs is deprecated as of Mitaka in favor of a similar function in the v3 Authentication APIs. 2016-04-07 09:40:28.115 14345 DEBUG oslo_db.sqlalchemy.engines [req-8c9a643d-9144-44e0-a526-a05aa92cf010 - - - - -] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION 2016-04-07 09:40:28.115 _check_effective_sql_mode /usr/local/lib/python2.7/dist-packages/oslo_db/sqlalchemy/engines.py:256 2016-04-07 09:40:28.177 14345 DEBUG passlib.registry [req-8c9a643d-9144-44e0-a526-a05aa92cf010 - - - - -] registered 'sha512_crypt' handler: 2016-04-07 09:40:28.177 register_crypt_handler /usr/local/lib/python2.7/dist-packages/passlib/registry.py:284 2016-04-07 09:40:28.391 14351 DEBUG keystone.middleware.auth [req-20e91078-7f6f-4960-89c2-60c0edfe628c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:40:28.391 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:40:28.394 14351 INFO keystone.common.wsgi [req-20e91078-7f6f-4960-89c2-60c0edfe628c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:40:28.538 14349 DEBUG keystone.middleware.auth [req-b7ada40d-0e0c-466b-a913-31b173f31ae7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:40:28.538 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:40:28.540 14349 INFO keystone.common.wsgi [req-b7ada40d-0e0c-466b-a913-31b173f31ae7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:40:28.540 14349 DEBUG keystone.common.controller [req-b7ada40d-0e0c-466b-a913-31b173f31ae7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:40:28.540 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:40:28.540 14349 DEBUG keystone.common.controller [req-b7ada40d-0e0c-466b-a913-31b173f31ae7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:40:28.540 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:40:28.547 14349 DEBUG keystone.policy.backends.rules [req-b7ada40d-0e0c-466b-a913-31b173f31ae7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:40:28.547 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:40:28.548 14349 DEBUG keystone.common.controller [req-b7ada40d-0e0c-466b-a913-31b173f31ae7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:40:28.548 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:40:28.694 14348 DEBUG keystone.middleware.auth [req-ecb00305-f580-431c-a462-494987535fe4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:40:28.694 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:40:28.697 14348 INFO keystone.common.wsgi [req-ecb00305-f580-431c-a462-494987535fe4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:40:28.698 14348 DEBUG keystone.common.controller [req-ecb00305-f580-431c-a462-494987535fe4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:40:28.698 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:40:28.698 14348 DEBUG keystone.common.controller [req-ecb00305-f580-431c-a462-494987535fe4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:40:28.698 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:40:28.712 14348 DEBUG keystone.policy.backends.rules [req-ecb00305-f580-431c-a462-494987535fe4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:40:28.712 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:40:28.713 14348 DEBUG keystone.common.controller [req-ecb00305-f580-431c-a462-494987535fe4 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:40:28.713 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:40:29.220 14352 DEBUG keystone.middleware.auth [req-ea89ed00-4ab1-4ed8-aa75-c96289944daa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:40:29.220 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:40:29.224 14352 INFO keystone.common.wsgi [req-ea89ed00-4ab1-4ed8-aa75-c96289944daa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:40:29.225 14352 DEBUG keystone.common.controller [req-ea89ed00-4ab1-4ed8-aa75-c96289944daa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:40:29.225 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:40:29.225 14352 DEBUG keystone.common.controller [req-ea89ed00-4ab1-4ed8-aa75-c96289944daa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:40:29.225 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:40:29.241 14352 DEBUG keystone.policy.backends.rules [req-ea89ed00-4ab1-4ed8-aa75-c96289944daa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:40:29.241 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:40:29.242 14352 DEBUG keystone.common.controller [req-ea89ed00-4ab1-4ed8-aa75-c96289944daa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:40:29.242 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:41:03.614 14347 DEBUG keystone.middleware.auth [req-ad98bfce-1a4e-40e7-8203-bfda4fa9de39 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:41:03.614 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:41:03.615 14347 INFO keystone.common.wsgi [req-ad98bfce-1a4e-40e7-8203-bfda4fa9de39 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:41:03.618 14343 DEBUG keystone.middleware.auth [req-7add7a33-06a2-453e-8f51-6b97a8b14836 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:41:03.618 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:41:03.620 14343 INFO keystone.common.wsgi [req-7add7a33-06a2-453e-8f51-6b97a8b14836 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:41:03.719 14350 DEBUG keystone.middleware.auth [req-9bd7d627-72bf-41e7-ba7a-92a0b4e2fea4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:41:03.719 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:41:03.720 14350 INFO keystone.common.wsgi [req-9bd7d627-72bf-41e7-ba7a-92a0b4e2fea4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:41:03.720 14350 DEBUG keystone.common.controller [req-9bd7d627-72bf-41e7-ba7a-92a0b4e2fea4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:41:03.720 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:41:03.720 14350 DEBUG keystone.common.controller [req-9bd7d627-72bf-41e7-ba7a-92a0b4e2fea4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:41:03.720 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:41:03.725 14350 DEBUG keystone.policy.backends.rules [req-9bd7d627-72bf-41e7-ba7a-92a0b4e2fea4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:41:03.725 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:41:03.726 14350 DEBUG keystone.common.controller [req-9bd7d627-72bf-41e7-ba7a-92a0b4e2fea4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:41:03.726 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:41:16.097 14345 DEBUG keystone.middleware.auth [req-5e29050e-8657-45dd-8003-db74f717a625 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:41:16.097 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:41:16.100 14345 INFO keystone.common.wsgi [req-5e29050e-8657-45dd-8003-db74f717a625 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:41:16.112 14344 DEBUG keystone.middleware.auth [req-b6262e90-8df0-40ef-ac55-e5795d786ff1 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:41:16.112 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:41:16.114 14344 INFO keystone.common.wsgi [req-b6262e90-8df0-40ef-ac55-e5795d786ff1 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:41:16.432 14349 DEBUG keystone.middleware.auth [req-2cb316cd-cbdb-4edf-8b67-1a17d6221cf4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:41:16.432 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:41:16.438 14349 INFO keystone.common.wsgi [req-2cb316cd-cbdb-4edf-8b67-1a17d6221cf4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:41:16.440 14349 DEBUG keystone.common.controller [req-2cb316cd-cbdb-4edf-8b67-1a17d6221cf4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:41:16.440 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:41:16.441 14349 DEBUG keystone.common.controller [req-2cb316cd-cbdb-4edf-8b67-1a17d6221cf4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:41:16.441 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:41:16.463 14349 DEBUG keystone.policy.backends.rules [req-2cb316cd-cbdb-4edf-8b67-1a17d6221cf4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:41:16.463 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:41:16.465 14349 DEBUG keystone.common.controller [req-2cb316cd-cbdb-4edf-8b67-1a17d6221cf4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:41:16.465 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:41:18.085 14352 DEBUG keystone.middleware.auth [req-e7be9e73-b550-4888-9e54-d8aad5e19830 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:41:18.085 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:41:18.088 14352 INFO keystone.common.wsgi [req-e7be9e73-b550-4888-9e54-d8aad5e19830 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:41:18.089 14352 DEBUG keystone.common.controller [req-e7be9e73-b550-4888-9e54-d8aad5e19830 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:41:18.089 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:41:18.089 14352 DEBUG keystone.common.controller [req-e7be9e73-b550-4888-9e54-d8aad5e19830 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:41:18.089 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:41:18.103 14352 DEBUG keystone.policy.backends.rules [req-e7be9e73-b550-4888-9e54-d8aad5e19830 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:41:18.103 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:41:18.105 14352 DEBUG keystone.common.controller [req-e7be9e73-b550-4888-9e54-d8aad5e19830 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:41:18.105 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:41:38.050 14347 DEBUG keystone.middleware.auth [req-ad2ba856-6627-4a60-ba9b-1ac22b586fe1 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:41:38.050 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:41:38.051 14347 INFO keystone.common.wsgi [req-ad2ba856-6627-4a60-ba9b-1ac22b586fe1 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:41:38.054 14343 DEBUG keystone.middleware.auth [req-3ecf8832-7a8f-4096-aed6-252ddfa9fcc4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:41:38.054 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:41:38.055 14343 INFO keystone.common.wsgi [req-3ecf8832-7a8f-4096-aed6-252ddfa9fcc4 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:41:38.161 14351 DEBUG keystone.middleware.auth [req-8487c8c5-2d5c-4adf-8688-4682bb726a28 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:41:38.161 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:41:38.162 14351 INFO keystone.common.wsgi [req-8487c8c5-2d5c-4adf-8688-4682bb726a28 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:41:38.162 14351 DEBUG keystone.common.controller [req-8487c8c5-2d5c-4adf-8688-4682bb726a28 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:41:38.162 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:41:38.163 14351 DEBUG keystone.common.controller [req-8487c8c5-2d5c-4adf-8688-4682bb726a28 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:41:38.163 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:41:38.168 14351 DEBUG keystone.policy.backends.rules [req-8487c8c5-2d5c-4adf-8688-4682bb726a28 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:41:38.168 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:41:38.168 14351 DEBUG keystone.common.controller [req-8487c8c5-2d5c-4adf-8688-4682bb726a28 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:41:38.168 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:42:12.158 14345 DEBUG keystone.middleware.auth [req-ee15c010-54dd-4f28-90b2-eb396c40c1aa - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:42:12.158 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:42:12.159 14345 INFO keystone.common.wsgi [req-ee15c010-54dd-4f28-90b2-eb396c40c1aa - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:42:12.163 14346 DEBUG keystone.middleware.auth [req-335c35d9-742c-4f24-ae0e-6983b9740128 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:42:12.163 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:42:12.164 14346 INFO keystone.common.wsgi [req-335c35d9-742c-4f24-ae0e-6983b9740128 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:42:12.270 14348 DEBUG keystone.middleware.auth [req-c9a83d48-81bd-4e48-9d41-64c3f9179fd0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:42:12.270 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:42:12.271 14348 INFO keystone.common.wsgi [req-c9a83d48-81bd-4e48-9d41-64c3f9179fd0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:42:12.271 14348 DEBUG keystone.common.controller [req-c9a83d48-81bd-4e48-9d41-64c3f9179fd0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:42:12.271 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:42:12.271 14348 DEBUG keystone.common.controller [req-c9a83d48-81bd-4e48-9d41-64c3f9179fd0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:42:12.271 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:42:12.276 14348 DEBUG keystone.policy.backends.rules [req-c9a83d48-81bd-4e48-9d41-64c3f9179fd0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:42:12.276 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:42:12.277 14348 DEBUG keystone.common.controller [req-c9a83d48-81bd-4e48-9d41-64c3f9179fd0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:42:12.277 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:44:17.299 14347 DEBUG keystone.middleware.auth [req-1f120111-eb25-4f5d-b90a-0650a74050f4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:17.299 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:17.301 14347 INFO keystone.common.wsgi [req-1f120111-eb25-4f5d-b90a-0650a74050f4 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:44:17.305 14346 DEBUG keystone.middleware.auth [req-ab5e0ae6-e46d-435f-b3e3-63035456616a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:17.305 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:17.307 14346 INFO keystone.common.wsgi [req-ab5e0ae6-e46d-435f-b3e3-63035456616a - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:44:18.600 14344 DEBUG keystone.middleware.auth [req-53e073a4-f8dc-4997-81a9-18512309b6c2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:18.600 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:18.601 14344 INFO keystone.common.wsgi [req-53e073a4-f8dc-4997-81a9-18512309b6c2 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:44:18.604 14345 DEBUG keystone.middleware.auth [req-351e4bac-9678-495c-884a-62cc73d8fd48 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:18.604 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:18.606 14345 INFO keystone.common.wsgi [req-351e4bac-9678-495c-884a-62cc73d8fd48 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:44:18.714 14349 INFO keystone.common.wsgi [req-2cb316cd-cbdb-4edf-8b67-1a17d6221cf4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 09:44:18.719 14351 DEBUG keystone.middleware.auth [req-bc0a8f00-b03e-419a-8b82-c8b5a7b07050 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:18.719 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:18.721 14351 INFO keystone.common.wsgi [req-bc0a8f00-b03e-419a-8b82-c8b5a7b07050 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:44:18.837 14350 INFO keystone.common.wsgi [req-9bd7d627-72bf-41e7-ba7a-92a0b4e2fea4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 09:44:18.851 14348 DEBUG keystone.middleware.auth [req-2b931db8-6b5b-4e85-8c90-3f110e18f2c0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:18.851 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:44:18.852 14348 INFO keystone.common.wsgi [req-2b931db8-6b5b-4e85-8c90-3f110e18f2c0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:44:18.853 14348 DEBUG keystone.common.controller [req-2b931db8-6b5b-4e85-8c90-3f110e18f2c0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:44:18.853 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:44:18.853 14348 DEBUG keystone.common.controller [req-2b931db8-6b5b-4e85-8c90-3f110e18f2c0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:44:18.853 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:44:18.858 14348 DEBUG keystone.policy.backends.rules [req-2b931db8-6b5b-4e85-8c90-3f110e18f2c0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:18.858 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:44:18.858 14348 DEBUG keystone.common.controller [req-2b931db8-6b5b-4e85-8c90-3f110e18f2c0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:44:18.858 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:44:36.451 14347 DEBUG keystone.middleware.auth [req-265cdd00-646d-4575-ac80-8c725af8df1c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:36.451 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:36.452 14347 INFO keystone.common.wsgi [req-265cdd00-646d-4575-ac80-8c725af8df1c - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:44:36.456 14343 DEBUG keystone.middleware.auth [req-6d9150ef-0a08-49c9-ae87-b7b6d9ad50e1 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:36.456 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:36.457 14343 INFO keystone.common.wsgi [req-6d9150ef-0a08-49c9-ae87-b7b6d9ad50e1 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:44:36.563 14351 DEBUG keystone.middleware.auth [req-4a67b5b0-41a9-4d8a-9ba3-e16e22b97560 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:36.563 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:44:36.564 14351 INFO keystone.common.wsgi [req-4a67b5b0-41a9-4d8a-9ba3-e16e22b97560 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:44:36.564 14351 DEBUG keystone.common.controller [req-4a67b5b0-41a9-4d8a-9ba3-e16e22b97560 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:44:36.564 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:44:36.564 14351 DEBUG keystone.common.controller [req-4a67b5b0-41a9-4d8a-9ba3-e16e22b97560 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:44:36.564 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:44:36.569 14351 DEBUG keystone.policy.backends.rules [req-4a67b5b0-41a9-4d8a-9ba3-e16e22b97560 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:36.569 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:44:36.570 14351 DEBUG keystone.common.controller [req-4a67b5b0-41a9-4d8a-9ba3-e16e22b97560 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:44:36.570 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:44:37.963 14346 DEBUG keystone.middleware.auth [req-60e61b74-c6bc-4f2f-8996-ba2e03327ace - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:37.963 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:37.964 14346 INFO keystone.common.wsgi [req-60e61b74-c6bc-4f2f-8996-ba2e03327ace - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:44:37.968 14344 DEBUG keystone.middleware.auth [req-f5e60caa-0943-4230-a6ac-1ec4920856b9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:37.968 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:37.970 14344 INFO keystone.common.wsgi [req-f5e60caa-0943-4230-a6ac-1ec4920856b9 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:44:38.100 14350 INFO keystone.common.wsgi [req-9bd7d627-72bf-41e7-ba7a-92a0b4e2fea4 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 09:44:38.105 14349 DEBUG keystone.middleware.auth [req-17d4fee5-97ef-4df0-8e4f-95f0fdec6c29 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:38.105 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:38.106 14349 INFO keystone.common.wsgi [req-17d4fee5-97ef-4df0-8e4f-95f0fdec6c29 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:44:38.216 14348 INFO keystone.common.wsgi [req-2b931db8-6b5b-4e85-8c90-3f110e18f2c0 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 09:44:38.231 14352 DEBUG keystone.middleware.auth [req-55cea698-cb8d-40a4-8472-d1d79e636bbb 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:38.231 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:44:38.232 14352 INFO keystone.common.wsgi [req-55cea698-cb8d-40a4-8472-d1d79e636bbb 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:44:38.233 14352 DEBUG keystone.common.controller [req-55cea698-cb8d-40a4-8472-d1d79e636bbb 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:44:38.233 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:44:38.233 14352 DEBUG keystone.common.controller [req-55cea698-cb8d-40a4-8472-d1d79e636bbb 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:44:38.233 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:44:38.239 14352 DEBUG keystone.policy.backends.rules [req-55cea698-cb8d-40a4-8472-d1d79e636bbb 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:38.239 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:44:38.239 14352 DEBUG keystone.common.controller [req-55cea698-cb8d-40a4-8472-d1d79e636bbb 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:44:38.239 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:44:38.655 14351 DEBUG keystone.middleware.auth [req-9164bcef-2fce-4dcb-85bf-c6114e9d69fc 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:38.655 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:44:38.657 14351 INFO keystone.common.wsgi [req-9164bcef-2fce-4dcb-85bf-c6114e9d69fc 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:44:38.657 14351 DEBUG keystone.common.controller [req-9164bcef-2fce-4dcb-85bf-c6114e9d69fc 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:44:38.657 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:44:38.658 14351 DEBUG keystone.common.controller [req-9164bcef-2fce-4dcb-85bf-c6114e9d69fc 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:44:38.658 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:44:38.665 14351 DEBUG keystone.policy.backends.rules [req-9164bcef-2fce-4dcb-85bf-c6114e9d69fc 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:38.665 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:44:38.666 14351 DEBUG keystone.common.controller [req-9164bcef-2fce-4dcb-85bf-c6114e9d69fc 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:44:38.666 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:44:40.103 14347 DEBUG keystone.middleware.auth [req-be9f13e3-5d6a-470d-a0c3-40f25aeef509 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:40.103 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:40.105 14347 INFO keystone.common.wsgi [req-be9f13e3-5d6a-470d-a0c3-40f25aeef509 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:44:40.109 14344 DEBUG keystone.middleware.auth [req-aaa692de-a89c-4cf2-8b44-ceea49666a7a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:40.109 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:40.111 14344 INFO keystone.common.wsgi [req-aaa692de-a89c-4cf2-8b44-ceea49666a7a - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:44:40.242 14348 DEBUG keystone.middleware.auth [req-6d03c496-27ce-4b79-8bed-aef43f22790d 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:40.242 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:44:40.243 14348 INFO keystone.common.wsgi [req-6d03c496-27ce-4b79-8bed-aef43f22790d 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:44:40.243 14348 DEBUG keystone.common.controller [req-6d03c496-27ce-4b79-8bed-aef43f22790d 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:44:40.243 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:44:40.243 14348 DEBUG keystone.common.controller [req-6d03c496-27ce-4b79-8bed-aef43f22790d 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:44:40.243 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:44:40.249 14348 DEBUG keystone.policy.backends.rules [req-6d03c496-27ce-4b79-8bed-aef43f22790d 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:40.249 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:44:40.250 14348 DEBUG keystone.common.controller [req-6d03c496-27ce-4b79-8bed-aef43f22790d 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:44:40.250 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:44:40.505 14349 DEBUG keystone.middleware.auth [req-8556a0e8-e737-436b-aedf-3c15edbac647 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:40.505 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:44:40.506 14349 INFO keystone.common.wsgi [req-8556a0e8-e737-436b-aedf-3c15edbac647 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:44:40.506 14349 DEBUG keystone.common.controller [req-8556a0e8-e737-436b-aedf-3c15edbac647 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:44:40.506 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:44:40.507 14349 DEBUG keystone.common.controller [req-8556a0e8-e737-436b-aedf-3c15edbac647 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:44:40.507 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:44:40.513 14349 DEBUG keystone.policy.backends.rules [req-8556a0e8-e737-436b-aedf-3c15edbac647 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:40.513 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:44:40.513 14349 DEBUG keystone.common.controller [req-8556a0e8-e737-436b-aedf-3c15edbac647 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:44:40.513 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:44:42.038 14347 DEBUG keystone.middleware.auth [req-0ebc9f32-08c8-4d04-834c-bd73c585b2d6 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:42.038 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:42.039 14347 INFO keystone.common.wsgi [req-0ebc9f32-08c8-4d04-834c-bd73c585b2d6 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:44:42.043 14343 DEBUG keystone.middleware.auth [req-fec20f96-859c-49c1-9b79-a68b27113282 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:42.043 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:42.044 14343 INFO keystone.common.wsgi [req-fec20f96-859c-49c1-9b79-a68b27113282 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:44:42.146 14350 DEBUG keystone.middleware.auth [req-b59435f4-c65b-4ed3-a20c-e18cae0debb3 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:42.146 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:44:42.147 14350 INFO keystone.common.wsgi [req-b59435f4-c65b-4ed3-a20c-e18cae0debb3 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:44:42.147 14350 DEBUG keystone.common.controller [req-b59435f4-c65b-4ed3-a20c-e18cae0debb3 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:44:42.147 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:44:42.147 14350 DEBUG keystone.common.controller [req-b59435f4-c65b-4ed3-a20c-e18cae0debb3 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:44:42.147 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:44:42.154 14350 DEBUG keystone.policy.backends.rules [req-b59435f4-c65b-4ed3-a20c-e18cae0debb3 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:42.154 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:44:42.155 14350 DEBUG keystone.common.controller [req-b59435f4-c65b-4ed3-a20c-e18cae0debb3 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:44:42.155 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:44:47.896 14346 DEBUG keystone.middleware.auth [req-1b47c867-4c12-4787-a5b9-54e57e63f77c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:47.896 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:47.896 14346 INFO keystone.common.wsgi [req-1b47c867-4c12-4787-a5b9-54e57e63f77c - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:44:47.900 14344 DEBUG keystone.middleware.auth [req-27f2e97e-7694-49d5-b7d0-5a94ead566f2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:44:47.900 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:44:47.902 14344 INFO keystone.common.wsgi [req-27f2e97e-7694-49d5-b7d0-5a94ead566f2 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:44:48.013 14352 DEBUG keystone.middleware.auth [req-6f41f715-00ff-414c-bcf2-0df574d0e1a2 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:48.013 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:44:48.015 14352 INFO keystone.common.wsgi [req-6f41f715-00ff-414c-bcf2-0df574d0e1a2 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:44:48.015 14352 DEBUG keystone.common.controller [req-6f41f715-00ff-414c-bcf2-0df574d0e1a2 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:44:48.015 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:44:48.015 14352 DEBUG keystone.common.controller [req-6f41f715-00ff-414c-bcf2-0df574d0e1a2 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:44:48.015 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:44:48.022 14352 DEBUG keystone.policy.backends.rules [req-6f41f715-00ff-414c-bcf2-0df574d0e1a2 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:44:48.022 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:44:48.023 14352 DEBUG keystone.common.controller [req-6f41f715-00ff-414c-bcf2-0df574d0e1a2 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:44:48.023 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:45:20.105 14345 DEBUG keystone.middleware.auth [req-0b889941-0889-42f4-94ee-6bc62812020f - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:45:20.105 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:45:20.107 14345 INFO keystone.common.wsgi [req-0b889941-0889-42f4-94ee-6bc62812020f - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 09:45:20.111 14343 DEBUG keystone.middleware.auth [req-7c9af7a0-1150-4a4c-addb-bf1f2db92c8a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 09:45:20.111 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 09:45:20.112 14343 INFO keystone.common.wsgi [req-7c9af7a0-1150-4a4c-addb-bf1f2db92c8a - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 09:45:20.254 14351 DEBUG keystone.middleware.auth [req-2d9b2b78-f2d2-463a-80df-4e55e9432b1b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:45:20.254 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:45:20.256 14351 INFO keystone.common.wsgi [req-2d9b2b78-f2d2-463a-80df-4e55e9432b1b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:45:20.256 14351 DEBUG keystone.common.controller [req-2d9b2b78-f2d2-463a-80df-4e55e9432b1b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:45:20.256 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:45:20.256 14351 DEBUG keystone.common.controller [req-2d9b2b78-f2d2-463a-80df-4e55e9432b1b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:45:20.256 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:45:20.262 14351 DEBUG keystone.policy.backends.rules [req-2d9b2b78-f2d2-463a-80df-4e55e9432b1b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:45:20.262 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:45:20.263 14351 DEBUG keystone.common.controller [req-2d9b2b78-f2d2-463a-80df-4e55e9432b1b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:45:20.263 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 09:45:20.832 14349 DEBUG keystone.middleware.auth [req-2ab1754d-3b45-4b5a-8ead-5a60d16ec630 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:45:20.832 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 09:45:20.833 14349 INFO keystone.common.wsgi [req-2ab1754d-3b45-4b5a-8ead-5a60d16ec630 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 09:45:20.833 14349 DEBUG keystone.common.controller [req-2ab1754d-3b45-4b5a-8ead-5a60d16ec630 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 09:45:20.833 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 09:45:20.833 14349 DEBUG keystone.common.controller [req-2ab1754d-3b45-4b5a-8ead-5a60d16ec630 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 09:45:20.833 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 09:45:20.839 14349 DEBUG keystone.policy.backends.rules [req-2ab1754d-3b45-4b5a-8ead-5a60d16ec630 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 09:45:20.839 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 09:45:20.840 14349 DEBUG keystone.common.controller [req-2ab1754d-3b45-4b5a-8ead-5a60d16ec630 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 09:45:20.840 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 10:12:02.580 14347 DEBUG keystone.middleware.auth [req-bf0fc412-7d30-4221-9976-1d0e4e515085 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 10:12:02.580 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 10:12:02.582 14347 INFO keystone.common.wsgi [req-bf0fc412-7d30-4221-9976-1d0e4e515085 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 10:12:02.588 14344 DEBUG keystone.middleware.auth [req-c2541b5d-c7d0-4d96-b78d-c1bf5bdcb1a0 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 10:12:02.588 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 10:12:02.590 14344 INFO keystone.common.wsgi [req-c2541b5d-c7d0-4d96-b78d-c1bf5bdcb1a0 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 10:12:02.739 14348 DEBUG keystone.middleware.auth [req-f446c1ff-556f-47f4-9ef8-9ba9621ea8f1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 10:12:02.739 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 10:12:02.741 14348 INFO keystone.common.wsgi [req-f446c1ff-556f-47f4-9ef8-9ba9621ea8f1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 10:12:02.743 14348 DEBUG keystone.common.controller [req-f446c1ff-556f-47f4-9ef8-9ba9621ea8f1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 10:12:02.743 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 10:12:02.743 14348 DEBUG keystone.common.controller [req-f446c1ff-556f-47f4-9ef8-9ba9621ea8f1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 10:12:02.743 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 10:12:02.751 14348 DEBUG keystone.policy.backends.rules [req-f446c1ff-556f-47f4-9ef8-9ba9621ea8f1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 10:12:02.751 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 10:12:02.752 14348 DEBUG keystone.common.controller [req-f446c1ff-556f-47f4-9ef8-9ba9621ea8f1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 10:12:02.752 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 10:43:30.195 14343 DEBUG keystone.middleware.auth [req-ed08c4a2-9058-4315-bd4a-7b7c2d324ce3 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 10:43:30.195 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 10:43:30.196 14343 INFO keystone.common.wsgi [req-ed08c4a2-9058-4315-bd4a-7b7c2d324ce3 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 10:43:30.200 14347 DEBUG keystone.middleware.auth [req-901edf72-3110-4ab8-a657-0e728aaa9314 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 10:43:30.200 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 10:43:30.202 14347 INFO keystone.common.wsgi [req-901edf72-3110-4ab8-a657-0e728aaa9314 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 10:43:30.308 14349 DEBUG keystone.middleware.auth [req-9eaf25e5-de80-4227-80bb-174615894240 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 10:43:30.308 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 10:43:30.310 14349 INFO keystone.common.wsgi [req-9eaf25e5-de80-4227-80bb-174615894240 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 10:43:30.430 14351 DEBUG keystone.middleware.auth [req-1812b3fe-0b77-45ff-9715-d10744edf70b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 10:43:30.430 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 10:43:30.431 14351 INFO keystone.common.wsgi [req-1812b3fe-0b77-45ff-9715-d10744edf70b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 10:43:30.432 14351 DEBUG keystone.common.controller [req-1812b3fe-0b77-45ff-9715-d10744edf70b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 10:43:30.432 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 10:43:30.432 14351 DEBUG keystone.common.controller [req-1812b3fe-0b77-45ff-9715-d10744edf70b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 10:43:30.432 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 10:43:30.437 14351 DEBUG keystone.policy.backends.rules [req-1812b3fe-0b77-45ff-9715-d10744edf70b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 10:43:30.437 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 10:43:30.437 14351 DEBUG keystone.common.controller [req-1812b3fe-0b77-45ff-9715-d10744edf70b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 10:43:30.437 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:15:36.991 14345 DEBUG keystone.middleware.auth [req-8ae484aa-7a4d-4a50-9639-3ceb1bde7760 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:15:36.991 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:15:36.992 14345 INFO keystone.common.wsgi [req-8ae484aa-7a4d-4a50-9639-3ceb1bde7760 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:15:36.997 14346 DEBUG keystone.middleware.auth [req-3a176c8b-c7f5-4ea9-a140-ea71fe8b0104 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:15:36.997 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:15:36.998 14346 INFO keystone.common.wsgi [req-3a176c8b-c7f5-4ea9-a140-ea71fe8b0104 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:15:39.121 14347 DEBUG keystone.middleware.auth [req-d936561d-e8e0-4c5a-85af-646f2d75512c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:15:39.121 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:15:39.124 14347 INFO keystone.common.wsgi [req-d936561d-e8e0-4c5a-85af-646f2d75512c - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:15:39.134 14343 DEBUG keystone.middleware.auth [req-ee1fb10d-7b5b-461e-b899-36a790dd6bc7 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:15:39.134 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:15:39.138 14343 INFO keystone.common.wsgi [req-ee1fb10d-7b5b-461e-b899-36a790dd6bc7 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:15:39.417 14348 INFO keystone.common.wsgi [req-f446c1ff-556f-47f4-9ef8-9ba9621ea8f1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 12:15:39.427 14349 DEBUG keystone.middleware.auth [req-05956831-9654-4305-b4ca-efee28081587 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:15:39.427 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:15:39.431 14349 INFO keystone.common.wsgi [req-05956831-9654-4305-b4ca-efee28081587 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:15:39.749 14351 INFO keystone.common.wsgi [req-1812b3fe-0b77-45ff-9715-d10744edf70b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 12:15:39.792 14350 DEBUG keystone.middleware.auth [req-078ad6a9-c5ae-4557-9e42-3c8782caaa3b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:15:39.792 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:15:39.796 14350 INFO keystone.common.wsgi [req-078ad6a9-c5ae-4557-9e42-3c8782caaa3b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:15:39.796 14350 DEBUG keystone.common.controller [req-078ad6a9-c5ae-4557-9e42-3c8782caaa3b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:15:39.796 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:15:39.797 14350 DEBUG keystone.common.controller [req-078ad6a9-c5ae-4557-9e42-3c8782caaa3b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:15:39.797 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:15:39.812 14350 DEBUG keystone.policy.backends.rules [req-078ad6a9-c5ae-4557-9e42-3c8782caaa3b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:15:39.812 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:15:39.814 14350 DEBUG keystone.common.controller [req-078ad6a9-c5ae-4557-9e42-3c8782caaa3b 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:15:39.814 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:15:55.460 14344 DEBUG keystone.middleware.auth [req-d3743166-3407-4f92-96c4-afe7936fbcae - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:15:55.460 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:15:55.461 14344 INFO keystone.common.wsgi [req-d3743166-3407-4f92-96c4-afe7936fbcae - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:15:55.465 14347 DEBUG keystone.middleware.auth [req-b6e1baa1-97ad-4661-8285-e9afd2b95e07 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:15:55.465 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:15:55.466 14347 INFO keystone.common.wsgi [req-b6e1baa1-97ad-4661-8285-e9afd2b95e07 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:15:57.192 14345 DEBUG keystone.middleware.auth [req-42674442-73aa-4716-a417-d2372789a6f4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:15:57.192 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:15:57.193 14345 INFO keystone.common.wsgi [req-42674442-73aa-4716-a417-d2372789a6f4 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:15:57.197 14344 DEBUG keystone.middleware.auth [req-2c4c3392-5019-4bcf-afc5-f6385beeb242 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:15:57.197 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:15:57.198 14344 INFO keystone.common.wsgi [req-2c4c3392-5019-4bcf-afc5-f6385beeb242 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:15:57.367 14349 INFO keystone.common.wsgi [req-05956831-9654-4305-b4ca-efee28081587 - - - - -] GET http://172.18.3.86:35357/ 2016-04-07 12:15:57.378 14351 DEBUG keystone.middleware.auth [req-cbca7bb4-f9bf-41e6-81e6-11a74fe2060c - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:15:57.378 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:15:57.382 14351 INFO keystone.common.wsgi [req-cbca7bb4-f9bf-41e6-81e6-11a74fe2060c - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:15:57.679 14348 INFO keystone.common.wsgi [req-f446c1ff-556f-47f4-9ef8-9ba9621ea8f1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 12:15:57.719 14351 DEBUG keystone.middleware.auth [req-d5254262-3a3d-4098-a210-8e4664950270 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:15:57.719 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:15:57.721 14351 INFO keystone.common.wsgi [req-d5254262-3a3d-4098-a210-8e4664950270 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:15:57.722 14351 DEBUG keystone.common.controller [req-d5254262-3a3d-4098-a210-8e4664950270 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:15:57.722 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:15:57.722 14351 DEBUG keystone.common.controller [req-d5254262-3a3d-4098-a210-8e4664950270 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:15:57.722 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:15:57.737 14351 DEBUG keystone.policy.backends.rules [req-d5254262-3a3d-4098-a210-8e4664950270 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:15:57.737 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:15:57.738 14351 DEBUG keystone.common.controller [req-d5254262-3a3d-4098-a210-8e4664950270 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:15:57.738 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:16:22.488 14343 DEBUG keystone.middleware.auth [req-ebe12c8e-b5be-4e28-91f1-902111042c24 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:22.488 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:22.489 14343 INFO keystone.common.wsgi [req-ebe12c8e-b5be-4e28-91f1-902111042c24 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:16:22.493 14347 DEBUG keystone.middleware.auth [req-3fb868e4-ed0c-4e77-8a2c-84e25d172902 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:22.493 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:22.494 14347 INFO keystone.common.wsgi [req-3fb868e4-ed0c-4e77-8a2c-84e25d172902 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:16:22.611 14349 DEBUG keystone.middleware.auth [req-d78d49f2-11bd-4c94-95a7-d82606010cdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:22.611 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:16:22.612 14349 INFO keystone.common.wsgi [req-d78d49f2-11bd-4c94-95a7-d82606010cdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:16:22.613 14349 DEBUG keystone.common.controller [req-d78d49f2-11bd-4c94-95a7-d82606010cdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:16:22.613 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:16:22.613 14349 DEBUG keystone.common.controller [req-d78d49f2-11bd-4c94-95a7-d82606010cdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:16:22.613 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:16:22.619 14349 DEBUG keystone.policy.backends.rules [req-d78d49f2-11bd-4c94-95a7-d82606010cdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:22.619 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:16:22.619 14349 DEBUG keystone.common.controller [req-d78d49f2-11bd-4c94-95a7-d82606010cdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:16:22.619 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:16:25.951 14345 DEBUG keystone.middleware.auth [req-a0aa2c3d-0ca1-4995-a3b2-69bce7542800 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:25.951 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:25.952 14345 INFO keystone.common.wsgi [req-a0aa2c3d-0ca1-4995-a3b2-69bce7542800 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:16:25.956 14344 DEBUG keystone.middleware.auth [req-aba36e3b-3492-42cd-86aa-839ae7ddb7e2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:25.956 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:25.958 14344 INFO keystone.common.wsgi [req-aba36e3b-3492-42cd-86aa-839ae7ddb7e2 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:16:26.054 14350 DEBUG keystone.middleware.auth [req-9b42a27e-b37f-400c-bff8-705a2304e3e9 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:26.054 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:26.055 14350 INFO keystone.common.wsgi [req-9b42a27e-b37f-400c-bff8-705a2304e3e9 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:16:26.165 14351 DEBUG keystone.middleware.auth [req-04fbde5a-caa6-49d1-9c16-6865a4e5d417 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:26.165 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:16:26.166 14351 INFO keystone.common.wsgi [req-04fbde5a-caa6-49d1-9c16-6865a4e5d417 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:16:26.166 14351 DEBUG keystone.common.controller [req-04fbde5a-caa6-49d1-9c16-6865a4e5d417 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:16:26.166 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:16:26.166 14351 DEBUG keystone.common.controller [req-04fbde5a-caa6-49d1-9c16-6865a4e5d417 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:16:26.166 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:16:26.172 14351 DEBUG keystone.policy.backends.rules [req-04fbde5a-caa6-49d1-9c16-6865a4e5d417 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:26.172 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:16:26.172 14351 DEBUG keystone.common.controller [req-04fbde5a-caa6-49d1-9c16-6865a4e5d417 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:16:26.172 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:16:26.277 14352 DEBUG keystone.middleware.auth [req-c72831ea-9c9f-437d-a93d-550377e91f6b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:26.277 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:16:26.279 14352 INFO keystone.common.wsgi [req-c72831ea-9c9f-437d-a93d-550377e91f6b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:16:26.279 14352 DEBUG keystone.common.controller [req-c72831ea-9c9f-437d-a93d-550377e91f6b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:16:26.279 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:16:26.279 14352 DEBUG keystone.common.controller [req-c72831ea-9c9f-437d-a93d-550377e91f6b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:16:26.279 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:16:26.285 14352 DEBUG keystone.policy.backends.rules [req-c72831ea-9c9f-437d-a93d-550377e91f6b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:26.285 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:16:26.286 14352 DEBUG keystone.common.controller [req-c72831ea-9c9f-437d-a93d-550377e91f6b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:16:26.286 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:16:26.503 14349 DEBUG keystone.middleware.auth [req-25d33916-5f3c-43b0-bd5e-3170bcd5f27a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:26.503 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:16:26.505 14349 INFO keystone.common.wsgi [req-25d33916-5f3c-43b0-bd5e-3170bcd5f27a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:16:26.505 14349 DEBUG keystone.common.controller [req-25d33916-5f3c-43b0-bd5e-3170bcd5f27a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:16:26.505 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:16:26.505 14349 DEBUG keystone.common.controller [req-25d33916-5f3c-43b0-bd5e-3170bcd5f27a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:16:26.505 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:16:26.512 14349 DEBUG keystone.policy.backends.rules [req-25d33916-5f3c-43b0-bd5e-3170bcd5f27a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:26.512 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:16:26.512 14349 DEBUG keystone.common.controller [req-25d33916-5f3c-43b0-bd5e-3170bcd5f27a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:16:26.512 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:16:32.090 14343 DEBUG keystone.middleware.auth [req-82e7573f-6cb3-4cd6-a12f-36de147e0618 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:32.090 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:32.091 14343 INFO keystone.common.wsgi [req-82e7573f-6cb3-4cd6-a12f-36de147e0618 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:16:32.095 14346 DEBUG keystone.middleware.auth [req-a4b54178-7cdb-4333-954c-cdc45eada8f4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:32.095 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:32.096 14346 INFO keystone.common.wsgi [req-a4b54178-7cdb-4333-954c-cdc45eada8f4 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:16:32.206 14348 INFO keystone.common.wsgi [req-f446c1ff-556f-47f4-9ef8-9ba9621ea8f1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 12:16:32.209 14350 DEBUG keystone.middleware.auth [req-2317159c-48dc-4776-a07d-83dc0bffcdf8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:32.209 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:32.211 14350 INFO keystone.common.wsgi [req-2317159c-48dc-4776-a07d-83dc0bffcdf8 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:16:32.464 14349 INFO keystone.common.wsgi [req-25d33916-5f3c-43b0-bd5e-3170bcd5f27a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 12:16:32.506 14352 DEBUG keystone.middleware.auth [req-65a6e8d9-4a1f-4824-9eff-5b9aab493131 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:32.506 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:16:32.509 14352 INFO keystone.common.wsgi [req-65a6e8d9-4a1f-4824-9eff-5b9aab493131 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:16:32.510 14352 DEBUG keystone.common.controller [req-65a6e8d9-4a1f-4824-9eff-5b9aab493131 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:16:32.510 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:16:32.510 14352 DEBUG keystone.common.controller [req-65a6e8d9-4a1f-4824-9eff-5b9aab493131 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:16:32.510 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:16:32.524 14352 DEBUG keystone.policy.backends.rules [req-65a6e8d9-4a1f-4824-9eff-5b9aab493131 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:32.524 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:16:32.526 14352 DEBUG keystone.common.controller [req-65a6e8d9-4a1f-4824-9eff-5b9aab493131 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:16:32.526 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:16:43.779 14347 DEBUG keystone.middleware.auth [req-a55905db-f6ba-4add-a293-fb479882495d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:43.779 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:43.780 14347 INFO keystone.common.wsgi [req-a55905db-f6ba-4add-a293-fb479882495d - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:16:43.784 14345 DEBUG keystone.middleware.auth [req-95473bb6-e0bd-4a3c-836c-42f1d52dfa9e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:43.784 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:43.785 14345 INFO keystone.common.wsgi [req-95473bb6-e0bd-4a3c-836c-42f1d52dfa9e - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:16:43.893 14348 DEBUG keystone.middleware.auth [req-c828d7e8-4cdf-4a9b-bdb1-4bd1241eb6fa 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:43.893 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:16:43.894 14348 INFO keystone.common.wsgi [req-c828d7e8-4cdf-4a9b-bdb1-4bd1241eb6fa 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:16:43.894 14348 DEBUG keystone.common.controller [req-c828d7e8-4cdf-4a9b-bdb1-4bd1241eb6fa 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:16:43.894 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:16:43.894 14348 DEBUG keystone.common.controller [req-c828d7e8-4cdf-4a9b-bdb1-4bd1241eb6fa 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:16:43.894 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:16:43.900 14348 DEBUG keystone.policy.backends.rules [req-c828d7e8-4cdf-4a9b-bdb1-4bd1241eb6fa 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:43.900 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:16:43.900 14348 DEBUG keystone.common.controller [req-c828d7e8-4cdf-4a9b-bdb1-4bd1241eb6fa 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:16:43.900 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:16:44.444 14351 DEBUG keystone.middleware.auth [req-1b41bef7-513d-4da6-a5e0-4daffd5c7955 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:44.444 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:16:44.446 14351 INFO keystone.common.wsgi [req-1b41bef7-513d-4da6-a5e0-4daffd5c7955 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:16:44.447 14351 DEBUG keystone.common.controller [req-1b41bef7-513d-4da6-a5e0-4daffd5c7955 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:16:44.447 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:16:44.448 14351 DEBUG keystone.common.controller [req-1b41bef7-513d-4da6-a5e0-4daffd5c7955 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:16:44.448 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:16:44.462 14351 DEBUG keystone.policy.backends.rules [req-1b41bef7-513d-4da6-a5e0-4daffd5c7955 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:44.462 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:16:44.464 14351 DEBUG keystone.common.controller [req-1b41bef7-513d-4da6-a5e0-4daffd5c7955 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:16:44.464 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:16:56.987 14343 DEBUG keystone.middleware.auth [req-901597f2-1cf5-4035-93ff-74c0e9a28f22 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:56.987 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:56.988 14343 INFO keystone.common.wsgi [req-901597f2-1cf5-4035-93ff-74c0e9a28f22 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:16:56.993 14347 DEBUG keystone.middleware.auth [req-7acd20a4-bbc8-4be0-a00e-79e33531d690 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:16:56.993 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:16:56.995 14347 INFO keystone.common.wsgi [req-7acd20a4-bbc8-4be0-a00e-79e33531d690 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:16:57.109 14349 DEBUG keystone.middleware.auth [req-2ddbdfbe-9240-42b6-9d31-53008befccdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:57.109 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:16:57.111 14349 INFO keystone.common.wsgi [req-2ddbdfbe-9240-42b6-9d31-53008befccdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:16:57.111 14349 DEBUG keystone.common.controller [req-2ddbdfbe-9240-42b6-9d31-53008befccdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:16:57.111 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:16:57.112 14349 DEBUG keystone.common.controller [req-2ddbdfbe-9240-42b6-9d31-53008befccdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:16:57.112 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:16:57.118 14349 DEBUG keystone.policy.backends.rules [req-2ddbdfbe-9240-42b6-9d31-53008befccdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:16:57.118 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:16:57.118 14349 DEBUG keystone.common.controller [req-2ddbdfbe-9240-42b6-9d31-53008befccdf 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:16:57.118 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:17:51.704 14345 DEBUG keystone.middleware.auth [req-b94c9ecc-bded-4d1e-8195-239cf4d70ff0 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:17:51.704 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:17:51.705 14345 INFO keystone.common.wsgi [req-b94c9ecc-bded-4d1e-8195-239cf4d70ff0 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:17:51.711 14346 DEBUG keystone.middleware.auth [req-b1bc25f8-70a9-4293-b767-f3ff97368777 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:17:51.711 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:17:51.712 14346 INFO keystone.common.wsgi [req-b1bc25f8-70a9-4293-b767-f3ff97368777 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:17:51.830 14350 DEBUG keystone.middleware.auth [req-7f0d8f32-2c99-476c-999b-0922c352be49 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:17:51.830 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:17:51.831 14350 INFO keystone.common.wsgi [req-7f0d8f32-2c99-476c-999b-0922c352be49 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:17:51.831 14350 DEBUG keystone.common.controller [req-7f0d8f32-2c99-476c-999b-0922c352be49 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:17:51.831 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:17:51.831 14350 DEBUG keystone.common.controller [req-7f0d8f32-2c99-476c-999b-0922c352be49 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:17:51.831 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:17:51.838 14350 DEBUG keystone.policy.backends.rules [req-7f0d8f32-2c99-476c-999b-0922c352be49 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:17:51.838 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:17:51.838 14350 DEBUG keystone.common.controller [req-7f0d8f32-2c99-476c-999b-0922c352be49 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:17:51.838 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:17:52.304 14349 DEBUG keystone.middleware.auth [req-f69be299-56c7-4b9b-ba5c-ea23ae7c8506 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:17:52.304 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:17:52.305 14349 INFO keystone.common.wsgi [req-f69be299-56c7-4b9b-ba5c-ea23ae7c8506 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:17:52.305 14349 DEBUG keystone.common.controller [req-f69be299-56c7-4b9b-ba5c-ea23ae7c8506 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:17:52.305 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:17:52.306 14349 DEBUG keystone.common.controller [req-f69be299-56c7-4b9b-ba5c-ea23ae7c8506 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:17:52.306 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:17:52.312 14349 DEBUG keystone.policy.backends.rules [req-f69be299-56c7-4b9b-ba5c-ea23ae7c8506 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:17:52.312 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:17:52.312 14349 DEBUG keystone.common.controller [req-f69be299-56c7-4b9b-ba5c-ea23ae7c8506 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:17:52.312 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:17:56.981 14344 DEBUG keystone.middleware.auth [req-b346355f-a96d-46d9-b440-622125cc0537 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:17:56.981 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:17:56.982 14344 INFO keystone.common.wsgi [req-b346355f-a96d-46d9-b440-622125cc0537 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:17:56.986 14345 DEBUG keystone.middleware.auth [req-4b332760-602f-45d1-be90-bc54d2d97274 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:17:56.986 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:17:56.987 14345 INFO keystone.common.wsgi [req-4b332760-602f-45d1-be90-bc54d2d97274 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:17:57.096 14351 DEBUG keystone.middleware.auth [req-13ef3889-277c-4edf-b0a3-ddbe2c37e4b1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:17:57.096 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:17:57.097 14351 INFO keystone.common.wsgi [req-13ef3889-277c-4edf-b0a3-ddbe2c37e4b1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:17:57.097 14351 DEBUG keystone.common.controller [req-13ef3889-277c-4edf-b0a3-ddbe2c37e4b1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:17:57.097 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:17:57.097 14351 DEBUG keystone.common.controller [req-13ef3889-277c-4edf-b0a3-ddbe2c37e4b1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:17:57.097 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:17:57.103 14351 DEBUG keystone.policy.backends.rules [req-13ef3889-277c-4edf-b0a3-ddbe2c37e4b1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:17:57.103 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:17:57.103 14351 DEBUG keystone.common.controller [req-13ef3889-277c-4edf-b0a3-ddbe2c37e4b1 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:17:57.103 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:21:11.373 14343 DEBUG keystone.middleware.auth [req-d1bca2c1-ed9a-492f-afa7-9470676c20e2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:21:11.373 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:21:11.375 14343 INFO keystone.common.wsgi [req-d1bca2c1-ed9a-492f-afa7-9470676c20e2 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:21:11.379 14346 DEBUG keystone.middleware.auth [req-3df6264d-d0f1-4dc1-847c-7792b22a3f3b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:21:11.379 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:21:11.380 14346 INFO keystone.common.wsgi [req-3df6264d-d0f1-4dc1-847c-7792b22a3f3b - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:21:11.499 14348 DEBUG keystone.middleware.auth [req-b471de23-d869-4ed4-b866-71fdd2c959ca 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:11.499 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:21:11.500 14348 INFO keystone.common.wsgi [req-b471de23-d869-4ed4-b866-71fdd2c959ca 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:21:11.500 14348 DEBUG keystone.common.controller [req-b471de23-d869-4ed4-b866-71fdd2c959ca 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:21:11.500 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:21:11.501 14348 DEBUG keystone.common.controller [req-b471de23-d869-4ed4-b866-71fdd2c959ca 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:21:11.501 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:21:11.507 14348 DEBUG keystone.policy.backends.rules [req-b471de23-d869-4ed4-b866-71fdd2c959ca 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:11.507 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:21:11.508 14348 DEBUG keystone.common.controller [req-b471de23-d869-4ed4-b866-71fdd2c959ca 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:21:11.508 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:21:24.750 14345 DEBUG keystone.middleware.auth [req-1db3c8c6-2777-4b8e-b440-33b785abb225 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:21:24.750 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:21:24.752 14345 INFO keystone.common.wsgi [req-1db3c8c6-2777-4b8e-b440-33b785abb225 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:21:24.755 14343 DEBUG keystone.middleware.auth [req-84e6d5cc-45bb-4440-bce8-d86ce6fa275b - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:21:24.755 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:21:24.756 14343 INFO keystone.common.wsgi [req-84e6d5cc-45bb-4440-bce8-d86ce6fa275b - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:21:24.854 14352 DEBUG keystone.middleware.auth [req-33025380-c495-4b7c-98b6-277cc1749b0e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:24.854 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:21:24.856 14352 INFO keystone.common.wsgi [req-33025380-c495-4b7c-98b6-277cc1749b0e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:21:24.856 14352 DEBUG keystone.common.controller [req-33025380-c495-4b7c-98b6-277cc1749b0e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:21:24.856 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:21:24.856 14352 DEBUG keystone.common.controller [req-33025380-c495-4b7c-98b6-277cc1749b0e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:21:24.856 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:21:24.861 14352 DEBUG keystone.policy.backends.rules [req-33025380-c495-4b7c-98b6-277cc1749b0e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:24.861 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:21:24.862 14352 DEBUG keystone.common.controller [req-33025380-c495-4b7c-98b6-277cc1749b0e 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:21:24.862 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:21:25.077 14349 DEBUG keystone.middleware.auth [req-c7a739ac-38fe-4c73-aa93-4b0a5ed16f91 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:25.077 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:21:25.078 14349 INFO keystone.common.wsgi [req-c7a739ac-38fe-4c73-aa93-4b0a5ed16f91 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:21:25.079 14349 DEBUG keystone.common.controller [req-c7a739ac-38fe-4c73-aa93-4b0a5ed16f91 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:21:25.079 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:21:25.079 14349 DEBUG keystone.common.controller [req-c7a739ac-38fe-4c73-aa93-4b0a5ed16f91 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:21:25.079 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:21:25.084 14349 DEBUG keystone.policy.backends.rules [req-c7a739ac-38fe-4c73-aa93-4b0a5ed16f91 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:25.084 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:21:25.085 14349 DEBUG keystone.common.controller [req-c7a739ac-38fe-4c73-aa93-4b0a5ed16f91 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:21:25.085 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:21:37.454 14347 DEBUG keystone.middleware.auth [req-c0f2dde6-da67-4926-aea8-7b7214b11961 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:21:37.454 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:21:37.455 14347 INFO keystone.common.wsgi [req-c0f2dde6-da67-4926-aea8-7b7214b11961 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:21:37.458 14346 DEBUG keystone.middleware.auth [req-a198e10f-de06-4b62-9816-27b59298d36a - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:21:37.458 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:21:37.459 14346 INFO keystone.common.wsgi [req-a198e10f-de06-4b62-9816-27b59298d36a - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:21:37.556 14350 DEBUG keystone.middleware.auth [req-4f611842-7925-4877-a6a8-70f9c3952975 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:37.556 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:21:37.558 14350 INFO keystone.common.wsgi [req-4f611842-7925-4877-a6a8-70f9c3952975 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:21:37.558 14350 DEBUG keystone.common.controller [req-4f611842-7925-4877-a6a8-70f9c3952975 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:21:37.558 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:21:37.558 14350 DEBUG keystone.common.controller [req-4f611842-7925-4877-a6a8-70f9c3952975 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:21:37.558 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:21:37.563 14350 DEBUG keystone.policy.backends.rules [req-4f611842-7925-4877-a6a8-70f9c3952975 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:37.563 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:21:37.563 14350 DEBUG keystone.common.controller [req-4f611842-7925-4877-a6a8-70f9c3952975 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:21:37.563 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:21:37.801 14348 DEBUG keystone.middleware.auth [req-318c7150-2e9e-42a6-af4b-8adf5c724864 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:37.801 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:21:37.804 14348 INFO keystone.common.wsgi [req-318c7150-2e9e-42a6-af4b-8adf5c724864 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:21:37.805 14348 DEBUG keystone.common.controller [req-318c7150-2e9e-42a6-af4b-8adf5c724864 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:21:37.805 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:21:37.805 14348 DEBUG keystone.common.controller [req-318c7150-2e9e-42a6-af4b-8adf5c724864 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:21:37.805 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:21:37.826 14348 DEBUG keystone.policy.backends.rules [req-318c7150-2e9e-42a6-af4b-8adf5c724864 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:37.826 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:21:37.827 14348 DEBUG keystone.common.controller [req-318c7150-2e9e-42a6-af4b-8adf5c724864 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:21:37.827 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:21:45.175 14344 DEBUG keystone.middleware.auth [req-ef555946-bd01-4060-8399-950a81d140b2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:21:45.175 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:21:45.176 14344 INFO keystone.common.wsgi [req-ef555946-bd01-4060-8399-950a81d140b2 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:21:45.180 14345 DEBUG keystone.middleware.auth [req-6c4d5590-6d7d-43ca-a058-6ae9bf69e8c2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:21:45.180 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:21:45.181 14345 INFO keystone.common.wsgi [req-6c4d5590-6d7d-43ca-a058-6ae9bf69e8c2 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:21:45.276 14349 DEBUG keystone.middleware.auth [req-ff026968-bda5-450d-b35f-0f6126bf012f 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:45.276 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:21:45.277 14349 INFO keystone.common.wsgi [req-ff026968-bda5-450d-b35f-0f6126bf012f 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:21:45.278 14349 DEBUG keystone.common.controller [req-ff026968-bda5-450d-b35f-0f6126bf012f 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:21:45.278 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:21:45.278 14349 DEBUG keystone.common.controller [req-ff026968-bda5-450d-b35f-0f6126bf012f 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:21:45.278 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:21:45.283 14349 DEBUG keystone.policy.backends.rules [req-ff026968-bda5-450d-b35f-0f6126bf012f 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:21:45.283 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:21:45.283 14349 DEBUG keystone.common.controller [req-ff026968-bda5-450d-b35f-0f6126bf012f 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:21:45.283 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:23:22.002 14343 DEBUG keystone.middleware.auth [req-215011ed-ea4f-445b-bc98-8e387eb1eae2 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:23:22.002 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:23:22.003 14343 INFO keystone.common.wsgi [req-215011ed-ea4f-445b-bc98-8e387eb1eae2 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:23:22.007 14347 DEBUG keystone.middleware.auth [req-d53c8bc5-a9ef-4041-95f9-7c51bfd6b897 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:23:22.007 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:23:22.008 14347 INFO keystone.common.wsgi [req-d53c8bc5-a9ef-4041-95f9-7c51bfd6b897 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:23:22.121 14350 DEBUG keystone.middleware.auth [req-d6c2049b-f909-406b-81f0-28904fa4caf0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:22.121 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:23:22.122 14350 INFO keystone.common.wsgi [req-d6c2049b-f909-406b-81f0-28904fa4caf0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:23:22.122 14350 DEBUG keystone.common.controller [req-d6c2049b-f909-406b-81f0-28904fa4caf0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:23:22.122 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:23:22.122 14350 DEBUG keystone.common.controller [req-d6c2049b-f909-406b-81f0-28904fa4caf0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:23:22.122 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:23:22.128 14350 DEBUG keystone.policy.backends.rules [req-d6c2049b-f909-406b-81f0-28904fa4caf0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:22.128 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:23:22.128 14350 DEBUG keystone.common.controller [req-d6c2049b-f909-406b-81f0-28904fa4caf0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:23:22.128 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:23:22.209 14348 DEBUG keystone.middleware.auth [req-e5ea5478-ad3a-40f3-9786-93e93e7b1333 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:22.209 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:23:22.210 14348 INFO keystone.common.wsgi [req-e5ea5478-ad3a-40f3-9786-93e93e7b1333 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:23:22.210 14348 DEBUG keystone.common.controller [req-e5ea5478-ad3a-40f3-9786-93e93e7b1333 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:23:22.210 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:23:22.211 14348 DEBUG keystone.common.controller [req-e5ea5478-ad3a-40f3-9786-93e93e7b1333 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:23:22.211 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:23:22.216 14348 DEBUG keystone.policy.backends.rules [req-e5ea5478-ad3a-40f3-9786-93e93e7b1333 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:22.216 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:23:22.217 14348 DEBUG keystone.common.controller [req-e5ea5478-ad3a-40f3-9786-93e93e7b1333 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:23:22.217 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:23:22.686 14349 DEBUG keystone.middleware.auth [req-af595f79-18d2-4a66-a9ce-05438d17bed0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:22.686 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:23:22.690 14349 INFO keystone.common.wsgi [req-af595f79-18d2-4a66-a9ce-05438d17bed0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:23:22.690 14349 DEBUG keystone.common.controller [req-af595f79-18d2-4a66-a9ce-05438d17bed0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:23:22.690 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:23:22.691 14349 DEBUG keystone.common.controller [req-af595f79-18d2-4a66-a9ce-05438d17bed0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:23:22.691 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:23:22.709 14349 DEBUG keystone.policy.backends.rules [req-af595f79-18d2-4a66-a9ce-05438d17bed0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:22.709 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:23:22.710 14349 DEBUG keystone.common.controller [req-af595f79-18d2-4a66-a9ce-05438d17bed0 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:23:22.710 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:23:36.158 14345 DEBUG keystone.middleware.auth [req-dd569444-4227-4c65-9009-3ddf49ff0bef - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:23:36.158 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:23:36.159 14345 INFO keystone.common.wsgi [req-dd569444-4227-4c65-9009-3ddf49ff0bef - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:23:36.163 14346 DEBUG keystone.middleware.auth [req-94c9c22d-abaa-4c54-9937-ed168addf31e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:23:36.163 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:23:36.164 14346 INFO keystone.common.wsgi [req-94c9c22d-abaa-4c54-9937-ed168addf31e - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:23:36.273 14350 DEBUG keystone.middleware.auth [req-c6dbf868-9a82-4a84-b205-7268e70ced85 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:36.273 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:23:36.275 14350 INFO keystone.common.wsgi [req-c6dbf868-9a82-4a84-b205-7268e70ced85 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:23:36.275 14350 DEBUG keystone.common.controller [req-c6dbf868-9a82-4a84-b205-7268e70ced85 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:23:36.275 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:23:36.275 14350 DEBUG keystone.common.controller [req-c6dbf868-9a82-4a84-b205-7268e70ced85 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:23:36.275 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:23:36.282 14350 DEBUG keystone.policy.backends.rules [req-c6dbf868-9a82-4a84-b205-7268e70ced85 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:36.282 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:23:36.283 14350 DEBUG keystone.common.controller [req-c6dbf868-9a82-4a84-b205-7268e70ced85 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:23:36.283 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:23:36.388 14351 DEBUG keystone.middleware.auth [req-69394b55-9a8b-47a4-995b-a5f024f23e0f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:36.388 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:23:36.390 14351 INFO keystone.common.wsgi [req-69394b55-9a8b-47a4-995b-a5f024f23e0f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:23:36.391 14351 DEBUG keystone.common.controller [req-69394b55-9a8b-47a4-995b-a5f024f23e0f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:23:36.391 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:23:36.391 14351 DEBUG keystone.common.controller [req-69394b55-9a8b-47a4-995b-a5f024f23e0f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:23:36.391 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:23:36.398 14351 DEBUG keystone.policy.backends.rules [req-69394b55-9a8b-47a4-995b-a5f024f23e0f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:36.398 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:23:36.398 14351 DEBUG keystone.common.controller [req-69394b55-9a8b-47a4-995b-a5f024f23e0f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:23:36.398 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:23:36.599 14350 DEBUG keystone.middleware.auth [req-fa975656-1622-46e6-8afa-55b4b4a3b80a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:36.599 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:23:36.600 14350 INFO keystone.common.wsgi [req-fa975656-1622-46e6-8afa-55b4b4a3b80a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:23:36.600 14350 DEBUG keystone.common.controller [req-fa975656-1622-46e6-8afa-55b4b4a3b80a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:23:36.600 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:23:36.600 14350 DEBUG keystone.common.controller [req-fa975656-1622-46e6-8afa-55b4b4a3b80a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:23:36.600 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:23:36.608 14350 DEBUG keystone.policy.backends.rules [req-fa975656-1622-46e6-8afa-55b4b4a3b80a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:36.608 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:23:36.608 14350 DEBUG keystone.common.controller [req-fa975656-1622-46e6-8afa-55b4b4a3b80a 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:23:36.608 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:23:36.692 14349 DEBUG keystone.middleware.auth [req-7ac4feb7-67ac-45b0-a92b-bd9feccfee0e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:23:36.692 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:23:36.694 14349 INFO keystone.common.wsgi [req-7ac4feb7-67ac-45b0-a92b-bd9feccfee0e - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:23:36.904 14352 DEBUG keystone.middleware.auth [req-41f8e754-0cfc-4aad-85cd-238b09c62226 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:36.904 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:23:36.907 14352 INFO keystone.common.wsgi [req-41f8e754-0cfc-4aad-85cd-238b09c62226 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:23:36.908 14352 DEBUG keystone.common.controller [req-41f8e754-0cfc-4aad-85cd-238b09c62226 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:23:36.908 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:23:36.908 14352 DEBUG keystone.common.controller [req-41f8e754-0cfc-4aad-85cd-238b09c62226 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:23:36.908 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:23:36.923 14352 DEBUG keystone.policy.backends.rules [req-41f8e754-0cfc-4aad-85cd-238b09c62226 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:36.923 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:23:36.924 14352 DEBUG keystone.common.controller [req-41f8e754-0cfc-4aad-85cd-238b09c62226 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:23:36.924 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:23:37.145 14348 INFO keystone.common.wsgi [req-e5ea5478-ad3a-40f3-9786-93e93e7b1333 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 12:23:37.156 14350 DEBUG keystone.middleware.auth [req-260c1d20-88d0-482e-ad1a-fb41cacf8a39 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:23:37.156 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:23:37.159 14350 INFO keystone.common.wsgi [req-260c1d20-88d0-482e-ad1a-fb41cacf8a39 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:23:37.403 14348 INFO keystone.common.wsgi [req-e5ea5478-ad3a-40f3-9786-93e93e7b1333 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/ 2016-04-07 12:23:37.437 14350 DEBUG keystone.middleware.auth [req-849e5a6f-66b9-4e78-9cb1-6429ad064782 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:37.437 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:23:37.440 14350 INFO keystone.common.wsgi [req-849e5a6f-66b9-4e78-9cb1-6429ad064782 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:23:37.440 14350 DEBUG keystone.common.controller [req-849e5a6f-66b9-4e78-9cb1-6429ad064782 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:23:37.440 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:23:37.441 14350 DEBUG keystone.common.controller [req-849e5a6f-66b9-4e78-9cb1-6429ad064782 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:23:37.441 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:23:37.455 14350 DEBUG keystone.policy.backends.rules [req-849e5a6f-66b9-4e78-9cb1-6429ad064782 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:23:37.455 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:23:37.456 14350 DEBUG keystone.common.controller [req-849e5a6f-66b9-4e78-9cb1-6429ad064782 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:23:37.456 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:35:05.765 14344 DEBUG keystone.middleware.auth [req-45e85270-ff80-4a0c-abb3-dfcabebad6f8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:35:05.765 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:35:05.766 14344 INFO keystone.common.wsgi [req-45e85270-ff80-4a0c-abb3-dfcabebad6f8 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:35:05.770 14347 DEBUG keystone.middleware.auth [req-eb9f72a8-1cb0-490e-8961-10efce0ed9fb - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:35:05.770 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:35:05.771 14347 INFO keystone.common.wsgi [req-eb9f72a8-1cb0-490e-8961-10efce0ed9fb - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:35:05.885 14352 DEBUG keystone.middleware.auth [req-d858bd85-bba2-47f5-950e-52b204f4d00f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:05.885 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:35:05.886 14352 INFO keystone.common.wsgi [req-d858bd85-bba2-47f5-950e-52b204f4d00f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:05.886 14352 DEBUG keystone.common.controller [req-d858bd85-bba2-47f5-950e-52b204f4d00f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:35:05.886 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:35:05.887 14352 DEBUG keystone.common.controller [req-d858bd85-bba2-47f5-950e-52b204f4d00f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:35:05.887 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:35:05.893 14352 DEBUG keystone.policy.backends.rules [req-d858bd85-bba2-47f5-950e-52b204f4d00f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:05.893 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:35:05.893 14352 DEBUG keystone.common.controller [req-d858bd85-bba2-47f5-950e-52b204f4d00f 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:35:05.893 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:35:05.993 14348 DEBUG keystone.middleware.auth [req-0ac2d72e-a04e-418e-902b-166e3a840588 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:05.993 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:35:05.994 14348 INFO keystone.common.wsgi [req-0ac2d72e-a04e-418e-902b-166e3a840588 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:05.994 14348 DEBUG keystone.common.controller [req-0ac2d72e-a04e-418e-902b-166e3a840588 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:35:05.994 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:35:05.995 14348 DEBUG keystone.common.controller [req-0ac2d72e-a04e-418e-902b-166e3a840588 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:35:05.995 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:35:06.001 14348 DEBUG keystone.policy.backends.rules [req-0ac2d72e-a04e-418e-902b-166e3a840588 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:06.001 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:35:06.001 14348 DEBUG keystone.common.controller [req-0ac2d72e-a04e-418e-902b-166e3a840588 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:35:06.001 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:35:06.192 14349 DEBUG keystone.middleware.auth [req-a7867b8a-1588-4cd0-a3cb-59f539c1c655 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:06.192 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:35:06.194 14349 INFO keystone.common.wsgi [req-a7867b8a-1588-4cd0-a3cb-59f539c1c655 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:06.194 14349 DEBUG keystone.common.controller [req-a7867b8a-1588-4cd0-a3cb-59f539c1c655 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:35:06.194 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:35:06.194 14349 DEBUG keystone.common.controller [req-a7867b8a-1588-4cd0-a3cb-59f539c1c655 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:35:06.194 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:35:06.201 14349 DEBUG keystone.policy.backends.rules [req-a7867b8a-1588-4cd0-a3cb-59f539c1c655 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:06.201 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:35:06.201 14349 DEBUG keystone.common.controller [req-a7867b8a-1588-4cd0-a3cb-59f539c1c655 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:35:06.201 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:35:09.196 14343 DEBUG keystone.middleware.auth [req-94ae2711-667e-4f78-be66-3b325ba437d4 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:35:09.196 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:35:09.197 14343 INFO keystone.common.wsgi [req-94ae2711-667e-4f78-be66-3b325ba437d4 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:35:09.201 14345 DEBUG keystone.middleware.auth [req-cabe500b-6e97-42db-95b8-539037821e42 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:35:09.201 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:35:09.202 14345 INFO keystone.common.wsgi [req-cabe500b-6e97-42db-95b8-539037821e42 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:35:09.296 14351 DEBUG keystone.middleware.auth [req-f0758cba-e9f9-48ad-a7c5-21b21bf564fc - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:35:09.296 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:35:09.297 14351 INFO keystone.common.wsgi [req-f0758cba-e9f9-48ad-a7c5-21b21bf564fc - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:09.406 14352 DEBUG keystone.middleware.auth [req-fb5487c5-06c3-491e-8fc3-b8342a9f90d5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:09.406 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:35:09.408 14352 INFO keystone.common.wsgi [req-fb5487c5-06c3-491e-8fc3-b8342a9f90d5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:09.408 14352 DEBUG keystone.common.controller [req-fb5487c5-06c3-491e-8fc3-b8342a9f90d5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:35:09.408 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:35:09.408 14352 DEBUG keystone.common.controller [req-fb5487c5-06c3-491e-8fc3-b8342a9f90d5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:35:09.408 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:35:09.413 14352 DEBUG keystone.policy.backends.rules [req-fb5487c5-06c3-491e-8fc3-b8342a9f90d5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:09.413 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:35:09.413 14352 DEBUG keystone.common.controller [req-fb5487c5-06c3-491e-8fc3-b8342a9f90d5 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:35:09.413 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:35:09.488 14349 DEBUG keystone.middleware.auth [req-88586574-dcf3-4b89-b167-c8359b85518c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:09.488 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:35:09.489 14349 INFO keystone.common.wsgi [req-88586574-dcf3-4b89-b167-c8359b85518c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:09.489 14349 DEBUG keystone.common.controller [req-88586574-dcf3-4b89-b167-c8359b85518c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:35:09.489 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:35:09.489 14349 DEBUG keystone.common.controller [req-88586574-dcf3-4b89-b167-c8359b85518c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:35:09.489 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:35:09.494 14349 DEBUG keystone.policy.backends.rules [req-88586574-dcf3-4b89-b167-c8359b85518c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:09.494 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:35:09.495 14349 DEBUG keystone.common.controller [req-88586574-dcf3-4b89-b167-c8359b85518c 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:35:09.495 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:35:09.681 14348 DEBUG keystone.middleware.auth [req-c8db2743-975d-49ec-a923-3f8e3033b284 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:09.681 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:35:09.682 14348 INFO keystone.common.wsgi [req-c8db2743-975d-49ec-a923-3f8e3033b284 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:09.683 14348 DEBUG keystone.common.controller [req-c8db2743-975d-49ec-a923-3f8e3033b284 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:35:09.683 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:35:09.683 14348 DEBUG keystone.common.controller [req-c8db2743-975d-49ec-a923-3f8e3033b284 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:35:09.683 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:35:09.688 14348 DEBUG keystone.policy.backends.rules [req-c8db2743-975d-49ec-a923-3f8e3033b284 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:09.688 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:35:09.689 14348 DEBUG keystone.common.controller [req-c8db2743-975d-49ec-a923-3f8e3033b284 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:35:09.689 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:35:09.807 14352 DEBUG keystone.middleware.auth [req-e8737b03-f4b2-4836-b011-efb4983f484e - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:35:09.807 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:35:09.808 14352 INFO keystone.common.wsgi [req-e8737b03-f4b2-4836-b011-efb4983f484e - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:09.918 14349 DEBUG keystone.middleware.auth [req-9cdb6f8f-61ae-417c-b691-4ee632f47648 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:09.918 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:35:09.919 14349 INFO keystone.common.wsgi [req-9cdb6f8f-61ae-417c-b691-4ee632f47648 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:09.919 14349 DEBUG keystone.common.controller [req-9cdb6f8f-61ae-417c-b691-4ee632f47648 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:35:09.919 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:35:09.920 14349 DEBUG keystone.common.controller [req-9cdb6f8f-61ae-417c-b691-4ee632f47648 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:35:09.920 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:35:09.925 14349 DEBUG keystone.policy.backends.rules [req-9cdb6f8f-61ae-417c-b691-4ee632f47648 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:09.925 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:35:09.925 14349 DEBUG keystone.common.controller [req-9cdb6f8f-61ae-417c-b691-4ee632f47648 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:35:09.925 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:35:09.997 14350 DEBUG keystone.middleware.auth [req-83310f4f-3bc2-4335-b36f-68a9489474a0 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:35:09.997 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:35:09.999 14350 INFO keystone.common.wsgi [req-83310f4f-3bc2-4335-b36f-68a9489474a0 - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:10.105 14351 DEBUG keystone.middleware.auth [req-eda6c66a-1c30-4f51-8d92-98913fc1bce1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:10.105 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:35:10.107 14351 INFO keystone.common.wsgi [req-eda6c66a-1c30-4f51-8d92-98913fc1bce1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:10.107 14351 DEBUG keystone.common.controller [req-eda6c66a-1c30-4f51-8d92-98913fc1bce1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:35:10.107 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:35:10.107 14351 DEBUG keystone.common.controller [req-eda6c66a-1c30-4f51-8d92-98913fc1bce1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:35:10.107 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:35:10.112 14351 DEBUG keystone.policy.backends.rules [req-eda6c66a-1c30-4f51-8d92-98913fc1bce1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:10.112 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:35:10.113 14351 DEBUG keystone.common.controller [req-eda6c66a-1c30-4f51-8d92-98913fc1bce1 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:35:10.113 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:35:52.021 14344 DEBUG keystone.middleware.auth [req-50fd75a5-2228-4c77-9315-15fb9f3ed732 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:35:52.021 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:35:52.023 14344 INFO keystone.common.wsgi [req-50fd75a5-2228-4c77-9315-15fb9f3ed732 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:35:52.027 14347 DEBUG keystone.middleware.auth [req-69849962-e506-495f-9c3c-1b3c3b899807 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:35:52.027 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:35:52.029 14347 INFO keystone.common.wsgi [req-69849962-e506-495f-9c3c-1b3c3b899807 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:35:52.172 14352 DEBUG keystone.middleware.auth [req-ec2bb024-8f44-413a-bc6e-429af0b9573d 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:52.172 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:35:52.173 14352 INFO keystone.common.wsgi [req-ec2bb024-8f44-413a-bc6e-429af0b9573d 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:52.173 14352 DEBUG keystone.common.controller [req-ec2bb024-8f44-413a-bc6e-429af0b9573d 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:35:52.173 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:35:52.174 14352 DEBUG keystone.common.controller [req-ec2bb024-8f44-413a-bc6e-429af0b9573d 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:35:52.174 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:35:52.180 14352 DEBUG keystone.policy.backends.rules [req-ec2bb024-8f44-413a-bc6e-429af0b9573d 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:52.180 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:35:52.180 14352 DEBUG keystone.common.controller [req-ec2bb024-8f44-413a-bc6e-429af0b9573d 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:35:52.180 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:35:52.314 14348 DEBUG keystone.middleware.auth [req-efd774a1-b88b-44d7-b6d2-8e015ed587ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:52.314 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:35:52.316 14348 INFO keystone.common.wsgi [req-efd774a1-b88b-44d7-b6d2-8e015ed587ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:52.317 14348 DEBUG keystone.common.controller [req-efd774a1-b88b-44d7-b6d2-8e015ed587ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:35:52.317 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:35:52.317 14348 DEBUG keystone.common.controller [req-efd774a1-b88b-44d7-b6d2-8e015ed587ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:35:52.317 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:35:52.327 14348 DEBUG keystone.policy.backends.rules [req-efd774a1-b88b-44d7-b6d2-8e015ed587ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:52.327 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:35:52.328 14348 DEBUG keystone.common.controller [req-efd774a1-b88b-44d7-b6d2-8e015ed587ed 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:35:52.328 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:35:56.793 14346 DEBUG keystone.middleware.auth [req-b8e87ea5-db5f-4d83-94e4-de0b26169464 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:35:56.793 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:35:56.794 14346 INFO keystone.common.wsgi [req-b8e87ea5-db5f-4d83-94e4-de0b26169464 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:35:56.799 14343 DEBUG keystone.middleware.auth [req-45967df4-a21a-4c25-8af0-3a31d15b631d - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:35:56.799 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:35:56.800 14343 INFO keystone.common.wsgi [req-45967df4-a21a-4c25-8af0-3a31d15b631d - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:35:56.905 14349 DEBUG keystone.middleware.auth [req-4e4657ac-37a3-43b7-8921-4209ed674020 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:56.905 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:35:56.906 14349 INFO keystone.common.wsgi [req-4e4657ac-37a3-43b7-8921-4209ed674020 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:35:56.906 14349 DEBUG keystone.common.controller [req-4e4657ac-37a3-43b7-8921-4209ed674020 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:35:56.906 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:35:56.907 14349 DEBUG keystone.common.controller [req-4e4657ac-37a3-43b7-8921-4209ed674020 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:35:56.907 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:35:56.912 14349 DEBUG keystone.policy.backends.rules [req-4e4657ac-37a3-43b7-8921-4209ed674020 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'61a3ca6082744fd19ca1a3a50e087bbb', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:35:56.912 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:35:56.913 14349 DEBUG keystone.common.controller [req-4e4657ac-37a3-43b7-8921-4209ed674020 61a3ca6082744fd19ca1a3a50e087bbb 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:35:56.913 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:36:59.391 14346 DEBUG keystone.middleware.auth [req-2014fdfc-fe03-4438-bbed-8dacb1fc63a7 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:36:59.391 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:36:59.392 14346 INFO keystone.common.wsgi [req-2014fdfc-fe03-4438-bbed-8dacb1fc63a7 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:36:59.396 14345 DEBUG keystone.middleware.auth [req-045ddff3-63d3-49db-aa47-2512564d3b65 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:36:59.396 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:36:59.397 14345 INFO keystone.common.wsgi [req-045ddff3-63d3-49db-aa47-2512564d3b65 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:36:59.501 14351 DEBUG keystone.middleware.auth [req-b2d6d206-0f7f-44fd-bc4f-d026b080c0b8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:36:59.501 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:36:59.503 14351 INFO keystone.common.wsgi [req-b2d6d206-0f7f-44fd-bc4f-d026b080c0b8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:36:59.503 14351 DEBUG keystone.common.controller [req-b2d6d206-0f7f-44fd-bc4f-d026b080c0b8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:36:59.503 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:36:59.503 14351 DEBUG keystone.common.controller [req-b2d6d206-0f7f-44fd-bc4f-d026b080c0b8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:36:59.503 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:36:59.508 14351 DEBUG keystone.policy.backends.rules [req-b2d6d206-0f7f-44fd-bc4f-d026b080c0b8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:36:59.508 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:36:59.509 14351 DEBUG keystone.common.controller [req-b2d6d206-0f7f-44fd-bc4f-d026b080c0b8 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:36:59.509 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:36:59.616 14352 DEBUG keystone.middleware.auth [req-f59f882e-fc98-4660-a9bf-6a855ed05caa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:36:59.616 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:36:59.617 14352 INFO keystone.common.wsgi [req-f59f882e-fc98-4660-a9bf-6a855ed05caa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:36:59.618 14352 DEBUG keystone.common.controller [req-f59f882e-fc98-4660-a9bf-6a855ed05caa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:36:59.618 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:36:59.618 14352 DEBUG keystone.common.controller [req-f59f882e-fc98-4660-a9bf-6a855ed05caa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:36:59.618 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:36:59.625 14352 DEBUG keystone.policy.backends.rules [req-f59f882e-fc98-4660-a9bf-6a855ed05caa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:36:59.625 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:36:59.626 14352 DEBUG keystone.common.controller [req-f59f882e-fc98-4660-a9bf-6a855ed05caa 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:36:59.626 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:36:59.862 14350 DEBUG keystone.middleware.auth [req-db54f7f4-5dc1-44a8-9bfa-9d4b61627252 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:36:59.862 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:36:59.863 14350 INFO keystone.common.wsgi [req-db54f7f4-5dc1-44a8-9bfa-9d4b61627252 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:36:59.864 14350 DEBUG keystone.common.controller [req-db54f7f4-5dc1-44a8-9bfa-9d4b61627252 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:36:59.864 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:36:59.864 14350 DEBUG keystone.common.controller [req-db54f7f4-5dc1-44a8-9bfa-9d4b61627252 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:36:59.864 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:36:59.872 14350 DEBUG keystone.policy.backends.rules [req-db54f7f4-5dc1-44a8-9bfa-9d4b61627252 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:36:59.872 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:36:59.873 14350 DEBUG keystone.common.controller [req-db54f7f4-5dc1-44a8-9bfa-9d4b61627252 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:36:59.873 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:36:59.969 14351 DEBUG keystone.middleware.auth [req-b38c886c-3d3a-4cde-819c-008f1f86c120 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:36:59.969 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:36:59.970 14351 INFO keystone.common.wsgi [req-b38c886c-3d3a-4cde-819c-008f1f86c120 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:36:59.970 14351 DEBUG keystone.common.controller [req-b38c886c-3d3a-4cde-819c-008f1f86c120 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:36:59.970 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:36:59.970 14351 DEBUG keystone.common.controller [req-b38c886c-3d3a-4cde-819c-008f1f86c120 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:36:59.970 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:36:59.978 14351 DEBUG keystone.policy.backends.rules [req-b38c886c-3d3a-4cde-819c-008f1f86c120 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:36:59.978 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:36:59.979 14351 DEBUG keystone.common.controller [req-b38c886c-3d3a-4cde-819c-008f1f86c120 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:36:59.979 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:00.084 14348 DEBUG keystone.middleware.auth [req-e47cbdcb-3740-4f25-9a32-ebf666d0bb27 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.084 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:00.085 14348 INFO keystone.common.wsgi [req-e47cbdcb-3740-4f25-9a32-ebf666d0bb27 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:00.086 14348 DEBUG keystone.common.controller [req-e47cbdcb-3740-4f25-9a32-ebf666d0bb27 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:00.086 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:00.086 14348 DEBUG keystone.common.controller [req-e47cbdcb-3740-4f25-9a32-ebf666d0bb27 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:00.086 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:00.091 14348 DEBUG keystone.policy.backends.rules [req-e47cbdcb-3740-4f25-9a32-ebf666d0bb27 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.091 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:00.091 14348 DEBUG keystone.common.controller [req-e47cbdcb-3740-4f25-9a32-ebf666d0bb27 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:00.091 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:00.186 14349 DEBUG keystone.middleware.auth [req-0fffcbf8-1fc2-45f3-9163-fecb485efcc7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.186 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:00.188 14349 INFO keystone.common.wsgi [req-0fffcbf8-1fc2-45f3-9163-fecb485efcc7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:00.188 14349 DEBUG keystone.common.controller [req-0fffcbf8-1fc2-45f3-9163-fecb485efcc7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:00.188 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:00.188 14349 DEBUG keystone.common.controller [req-0fffcbf8-1fc2-45f3-9163-fecb485efcc7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:00.188 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:00.194 14349 DEBUG keystone.policy.backends.rules [req-0fffcbf8-1fc2-45f3-9163-fecb485efcc7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.194 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:00.195 14349 DEBUG keystone.common.controller [req-0fffcbf8-1fc2-45f3-9163-fecb485efcc7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:00.195 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:00.290 14351 DEBUG keystone.middleware.auth [req-ba65490f-3ed2-4cf3-8a3f-529b31330fb3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.290 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:00.291 14351 INFO keystone.common.wsgi [req-ba65490f-3ed2-4cf3-8a3f-529b31330fb3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:00.292 14351 DEBUG keystone.common.controller [req-ba65490f-3ed2-4cf3-8a3f-529b31330fb3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:00.292 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:00.292 14351 DEBUG keystone.common.controller [req-ba65490f-3ed2-4cf3-8a3f-529b31330fb3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:00.292 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:00.297 14351 DEBUG keystone.policy.backends.rules [req-ba65490f-3ed2-4cf3-8a3f-529b31330fb3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.297 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:00.297 14351 DEBUG keystone.common.controller [req-ba65490f-3ed2-4cf3-8a3f-529b31330fb3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:00.297 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:00.407 14349 DEBUG keystone.middleware.auth [req-2817295d-dc3d-4967-8644-c3cafee22f14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.407 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:00.408 14349 INFO keystone.common.wsgi [req-2817295d-dc3d-4967-8644-c3cafee22f14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:00.409 14349 DEBUG keystone.common.controller [req-2817295d-dc3d-4967-8644-c3cafee22f14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:00.409 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:00.410 14349 DEBUG keystone.common.controller [req-2817295d-dc3d-4967-8644-c3cafee22f14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:00.410 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:00.415 14349 DEBUG keystone.policy.backends.rules [req-2817295d-dc3d-4967-8644-c3cafee22f14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.415 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:00.415 14349 DEBUG keystone.common.controller [req-2817295d-dc3d-4967-8644-c3cafee22f14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:00.415 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:00.494 14348 DEBUG keystone.middleware.auth [req-33f8dea3-b73d-4212-81d0-fe2e5fdefa54 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.494 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:00.495 14348 INFO keystone.common.wsgi [req-33f8dea3-b73d-4212-81d0-fe2e5fdefa54 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:00.495 14348 DEBUG keystone.common.controller [req-33f8dea3-b73d-4212-81d0-fe2e5fdefa54 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:00.495 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:00.495 14348 DEBUG keystone.common.controller [req-33f8dea3-b73d-4212-81d0-fe2e5fdefa54 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:00.495 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:00.501 14348 DEBUG keystone.policy.backends.rules [req-33f8dea3-b73d-4212-81d0-fe2e5fdefa54 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.501 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:00.501 14348 DEBUG keystone.common.controller [req-33f8dea3-b73d-4212-81d0-fe2e5fdefa54 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:00.501 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:00.589 14350 DEBUG keystone.middleware.auth [req-e164bac6-92ce-4ff1-b6b9-553f933f5fef - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:37:00.589 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:37:00.590 14350 INFO keystone.common.wsgi [req-e164bac6-92ce-4ff1-b6b9-553f933f5fef - - - - -] POST http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:00.699 14352 DEBUG keystone.middleware.auth [req-978cc72b-3f30-4cee-a1db-166b0d4e91a6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.699 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:00.700 14352 INFO keystone.common.wsgi [req-978cc72b-3f30-4cee-a1db-166b0d4e91a6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:00.700 14352 DEBUG keystone.common.controller [req-978cc72b-3f30-4cee-a1db-166b0d4e91a6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:00.700 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:00.700 14352 DEBUG keystone.common.controller [req-978cc72b-3f30-4cee-a1db-166b0d4e91a6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:00.700 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:00.705 14352 DEBUG keystone.policy.backends.rules [req-978cc72b-3f30-4cee-a1db-166b0d4e91a6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.705 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:00.706 14352 DEBUG keystone.common.controller [req-978cc72b-3f30-4cee-a1db-166b0d4e91a6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:00.706 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:00.824 14348 DEBUG keystone.middleware.auth [req-0eb15e7c-2219-4976-ae01-889150d81c12 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.824 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:00.826 14348 INFO keystone.common.wsgi [req-0eb15e7c-2219-4976-ae01-889150d81c12 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:00.826 14348 DEBUG keystone.common.controller [req-0eb15e7c-2219-4976-ae01-889150d81c12 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:00.826 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:00.826 14348 DEBUG keystone.common.controller [req-0eb15e7c-2219-4976-ae01-889150d81c12 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:00.826 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:00.831 14348 DEBUG keystone.policy.backends.rules [req-0eb15e7c-2219-4976-ae01-889150d81c12 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.831 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:00.832 14348 DEBUG keystone.common.controller [req-0eb15e7c-2219-4976-ae01-889150d81c12 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:00.832 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:00.951 14349 DEBUG keystone.middleware.auth [req-7184f88c-a6ff-407a-89e2-ac314bf99e8f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.951 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:00.952 14349 INFO keystone.common.wsgi [req-7184f88c-a6ff-407a-89e2-ac314bf99e8f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:00.952 14349 DEBUG keystone.common.controller [req-7184f88c-a6ff-407a-89e2-ac314bf99e8f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:00.952 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:00.952 14349 DEBUG keystone.common.controller [req-7184f88c-a6ff-407a-89e2-ac314bf99e8f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:00.952 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:00.957 14349 DEBUG keystone.policy.backends.rules [req-7184f88c-a6ff-407a-89e2-ac314bf99e8f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:00.957 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:00.958 14349 DEBUG keystone.common.controller [req-7184f88c-a6ff-407a-89e2-ac314bf99e8f 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:00.958 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:01.040 14350 DEBUG keystone.middleware.auth [req-89aecd6c-b9d3-4b30-a384-1ce5d17b4183 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:01.040 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:01.041 14350 INFO keystone.common.wsgi [req-89aecd6c-b9d3-4b30-a384-1ce5d17b4183 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:01.041 14350 DEBUG keystone.common.controller [req-89aecd6c-b9d3-4b30-a384-1ce5d17b4183 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:01.041 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:01.041 14350 DEBUG keystone.common.controller [req-89aecd6c-b9d3-4b30-a384-1ce5d17b4183 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:01.041 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:01.048 14350 DEBUG keystone.policy.backends.rules [req-89aecd6c-b9d3-4b30-a384-1ce5d17b4183 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:01.048 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:01.049 14350 DEBUG keystone.common.controller [req-89aecd6c-b9d3-4b30-a384-1ce5d17b4183 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:01.049 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:01.227 14352 DEBUG keystone.middleware.auth [req-70fa4b23-2fac-4af9-b5b8-ea5fc2743627 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:01.227 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:01.228 14352 INFO keystone.common.wsgi [req-70fa4b23-2fac-4af9-b5b8-ea5fc2743627 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:01.228 14352 DEBUG keystone.common.controller [req-70fa4b23-2fac-4af9-b5b8-ea5fc2743627 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:01.228 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:01.228 14352 DEBUG keystone.common.controller [req-70fa4b23-2fac-4af9-b5b8-ea5fc2743627 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:01.228 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:01.234 14352 DEBUG keystone.policy.backends.rules [req-70fa4b23-2fac-4af9-b5b8-ea5fc2743627 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:01.234 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:01.234 14352 DEBUG keystone.common.controller [req-70fa4b23-2fac-4af9-b5b8-ea5fc2743627 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:01.234 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:01.316 14351 DEBUG keystone.middleware.auth [req-377899b6-2ac5-4086-9908-b4f45862e741 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:01.316 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:01.317 14351 INFO keystone.common.wsgi [req-377899b6-2ac5-4086-9908-b4f45862e741 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:01.317 14351 DEBUG keystone.common.controller [req-377899b6-2ac5-4086-9908-b4f45862e741 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:01.317 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:01.317 14351 DEBUG keystone.common.controller [req-377899b6-2ac5-4086-9908-b4f45862e741 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:01.317 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:01.322 14351 DEBUG keystone.policy.backends.rules [req-377899b6-2ac5-4086-9908-b4f45862e741 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:01.322 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:01.323 14351 DEBUG keystone.common.controller [req-377899b6-2ac5-4086-9908-b4f45862e741 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:01.323 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:01.416 14350 DEBUG keystone.middleware.auth [req-994a9f56-509d-4b83-bafa-f4cd1bdcd76b 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:01.416 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:01.417 14350 INFO keystone.common.wsgi [req-994a9f56-509d-4b83-bafa-f4cd1bdcd76b 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:01.417 14350 DEBUG keystone.common.controller [req-994a9f56-509d-4b83-bafa-f4cd1bdcd76b 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:01.417 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:01.418 14350 DEBUG keystone.common.controller [req-994a9f56-509d-4b83-bafa-f4cd1bdcd76b 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:01.418 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:01.423 14350 DEBUG keystone.policy.backends.rules [req-994a9f56-509d-4b83-bafa-f4cd1bdcd76b 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:01.423 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:01.423 14350 DEBUG keystone.common.controller [req-994a9f56-509d-4b83-bafa-f4cd1bdcd76b 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:01.423 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:01.504 14348 DEBUG keystone.middleware.auth [req-aa7b4e3d-7e85-4aa4-8d8e-56df2c296238 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:01.504 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:01.505 14348 INFO keystone.common.wsgi [req-aa7b4e3d-7e85-4aa4-8d8e-56df2c296238 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:01.505 14348 DEBUG keystone.common.controller [req-aa7b4e3d-7e85-4aa4-8d8e-56df2c296238 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:01.505 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:01.505 14348 DEBUG keystone.common.controller [req-aa7b4e3d-7e85-4aa4-8d8e-56df2c296238 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:01.505 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:01.511 14348 DEBUG keystone.policy.backends.rules [req-aa7b4e3d-7e85-4aa4-8d8e-56df2c296238 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:01.511 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:01.512 14348 DEBUG keystone.common.controller [req-aa7b4e3d-7e85-4aa4-8d8e-56df2c296238 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:01.512 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:14.082 14344 DEBUG keystone.middleware.auth [req-a679c8b7-2b95-41d9-a018-0fb08de294ca - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:37:14.082 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:37:14.083 14344 INFO keystone.common.wsgi [req-a679c8b7-2b95-41d9-a018-0fb08de294ca - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:37:14.088 14346 DEBUG keystone.middleware.auth [req-912133a3-4f5f-4c85-a8dd-b86e5f5f76e1 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:37:14.088 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:37:14.089 14346 INFO keystone.common.wsgi [req-912133a3-4f5f-4c85-a8dd-b86e5f5f76e1 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:37:14.196 14349 DEBUG keystone.middleware.auth [req-7df060ad-86c4-4427-9576-d26b98041e77 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:14.196 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:14.197 14349 INFO keystone.common.wsgi [req-7df060ad-86c4-4427-9576-d26b98041e77 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:14.197 14349 DEBUG keystone.common.controller [req-7df060ad-86c4-4427-9576-d26b98041e77 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:14.197 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:14.197 14349 DEBUG keystone.common.controller [req-7df060ad-86c4-4427-9576-d26b98041e77 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:14.197 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:14.202 14349 DEBUG keystone.policy.backends.rules [req-7df060ad-86c4-4427-9576-d26b98041e77 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:14.202 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:14.203 14349 DEBUG keystone.common.controller [req-7df060ad-86c4-4427-9576-d26b98041e77 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:14.203 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:14.419 14351 DEBUG keystone.middleware.auth [req-73331ecc-93b3-4f27-8be0-009fa171bd31 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:14.419 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:14.422 14351 INFO keystone.common.wsgi [req-73331ecc-93b3-4f27-8be0-009fa171bd31 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:14.422 14351 DEBUG keystone.common.controller [req-73331ecc-93b3-4f27-8be0-009fa171bd31 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:14.422 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:14.423 14351 DEBUG keystone.common.controller [req-73331ecc-93b3-4f27-8be0-009fa171bd31 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:14.423 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:14.439 14351 DEBUG keystone.policy.backends.rules [req-73331ecc-93b3-4f27-8be0-009fa171bd31 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:14.439 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:14.441 14351 DEBUG keystone.common.controller [req-73331ecc-93b3-4f27-8be0-009fa171bd31 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:14.441 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:14.892 14349 DEBUG keystone.middleware.auth [req-3e24312d-4f7e-431e-8a55-6cced936dc1b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:14.892 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:14.894 14349 INFO keystone.common.wsgi [req-3e24312d-4f7e-431e-8a55-6cced936dc1b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:14.894 14349 DEBUG keystone.common.controller [req-3e24312d-4f7e-431e-8a55-6cced936dc1b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:14.894 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:14.895 14349 DEBUG keystone.common.controller [req-3e24312d-4f7e-431e-8a55-6cced936dc1b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:14.895 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:14.903 14349 DEBUG keystone.policy.backends.rules [req-3e24312d-4f7e-431e-8a55-6cced936dc1b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:14.903 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:14.904 14349 DEBUG keystone.common.controller [req-3e24312d-4f7e-431e-8a55-6cced936dc1b 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:14.904 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:14.997 14350 DEBUG keystone.middleware.auth [req-976d6b25-bcee-45bd-a2f2-3237dbf1ba2c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:14.997 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:14.998 14350 INFO keystone.common.wsgi [req-976d6b25-bcee-45bd-a2f2-3237dbf1ba2c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:14.999 14350 DEBUG keystone.common.controller [req-976d6b25-bcee-45bd-a2f2-3237dbf1ba2c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:14.999 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:14.999 14350 DEBUG keystone.common.controller [req-976d6b25-bcee-45bd-a2f2-3237dbf1ba2c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:14.999 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:15.006 14350 DEBUG keystone.policy.backends.rules [req-976d6b25-bcee-45bd-a2f2-3237dbf1ba2c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.006 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:15.006 14350 DEBUG keystone.common.controller [req-976d6b25-bcee-45bd-a2f2-3237dbf1ba2c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:15.006 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:15.091 14352 DEBUG keystone.middleware.auth [req-b86caa50-e47e-4e7d-817e-138a7f1adbe3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.091 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:15.092 14352 INFO keystone.common.wsgi [req-b86caa50-e47e-4e7d-817e-138a7f1adbe3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:15.093 14352 DEBUG keystone.common.controller [req-b86caa50-e47e-4e7d-817e-138a7f1adbe3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:15.093 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:15.093 14352 DEBUG keystone.common.controller [req-b86caa50-e47e-4e7d-817e-138a7f1adbe3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:15.093 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:15.099 14352 DEBUG keystone.policy.backends.rules [req-b86caa50-e47e-4e7d-817e-138a7f1adbe3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.099 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:15.100 14352 DEBUG keystone.common.controller [req-b86caa50-e47e-4e7d-817e-138a7f1adbe3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:15.100 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:15.224 14349 DEBUG keystone.middleware.auth [req-7405066b-b158-4db0-9e6a-3c1faf7cc592 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.224 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:15.225 14349 INFO keystone.common.wsgi [req-7405066b-b158-4db0-9e6a-3c1faf7cc592 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:15.225 14349 DEBUG keystone.common.controller [req-7405066b-b158-4db0-9e6a-3c1faf7cc592 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:15.225 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:15.225 14349 DEBUG keystone.common.controller [req-7405066b-b158-4db0-9e6a-3c1faf7cc592 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:15.225 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:15.231 14349 DEBUG keystone.policy.backends.rules [req-7405066b-b158-4db0-9e6a-3c1faf7cc592 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.231 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:15.231 14349 DEBUG keystone.common.controller [req-7405066b-b158-4db0-9e6a-3c1faf7cc592 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:15.231 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:15.324 14350 DEBUG keystone.middleware.auth [req-64a468d9-1903-4d74-bffb-085e6a024815 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.324 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:15.325 14350 INFO keystone.common.wsgi [req-64a468d9-1903-4d74-bffb-085e6a024815 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:15.325 14350 DEBUG keystone.common.controller [req-64a468d9-1903-4d74-bffb-085e6a024815 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:15.325 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:15.325 14350 DEBUG keystone.common.controller [req-64a468d9-1903-4d74-bffb-085e6a024815 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:15.325 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:15.332 14350 DEBUG keystone.policy.backends.rules [req-64a468d9-1903-4d74-bffb-085e6a024815 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.332 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:15.332 14350 DEBUG keystone.common.controller [req-64a468d9-1903-4d74-bffb-085e6a024815 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:15.332 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:15.454 14348 DEBUG keystone.middleware.auth [req-712c576b-1ae8-49bd-8276-34f156330749 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.454 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:15.455 14348 INFO keystone.common.wsgi [req-712c576b-1ae8-49bd-8276-34f156330749 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:15.456 14348 DEBUG keystone.common.controller [req-712c576b-1ae8-49bd-8276-34f156330749 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:15.456 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:15.456 14348 DEBUG keystone.common.controller [req-712c576b-1ae8-49bd-8276-34f156330749 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:15.456 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:15.466 14348 DEBUG keystone.policy.backends.rules [req-712c576b-1ae8-49bd-8276-34f156330749 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.466 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:15.467 14348 DEBUG keystone.common.controller [req-712c576b-1ae8-49bd-8276-34f156330749 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:15.467 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:15.544 14352 DEBUG keystone.middleware.auth [req-7bc3f68e-22b5-48c4-a81e-802c8c9e2528 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.544 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:15.545 14352 INFO keystone.common.wsgi [req-7bc3f68e-22b5-48c4-a81e-802c8c9e2528 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:15.546 14352 DEBUG keystone.common.controller [req-7bc3f68e-22b5-48c4-a81e-802c8c9e2528 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:15.546 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:15.546 14352 DEBUG keystone.common.controller [req-7bc3f68e-22b5-48c4-a81e-802c8c9e2528 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:15.546 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:15.551 14352 DEBUG keystone.policy.backends.rules [req-7bc3f68e-22b5-48c4-a81e-802c8c9e2528 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.551 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:15.551 14352 DEBUG keystone.common.controller [req-7bc3f68e-22b5-48c4-a81e-802c8c9e2528 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:15.551 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:15.651 14351 DEBUG keystone.middleware.auth [req-2d762844-a5d1-463e-b2b2-58db30c6f6ce 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.651 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:15.652 14351 INFO keystone.common.wsgi [req-2d762844-a5d1-463e-b2b2-58db30c6f6ce 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:15.653 14351 DEBUG keystone.common.controller [req-2d762844-a5d1-463e-b2b2-58db30c6f6ce 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:15.653 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:15.653 14351 DEBUG keystone.common.controller [req-2d762844-a5d1-463e-b2b2-58db30c6f6ce 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:15.653 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:15.658 14351 DEBUG keystone.policy.backends.rules [req-2d762844-a5d1-463e-b2b2-58db30c6f6ce 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.658 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:15.658 14351 DEBUG keystone.common.controller [req-2d762844-a5d1-463e-b2b2-58db30c6f6ce 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:15.658 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:15.785 14349 DEBUG keystone.middleware.auth [req-63a1e3b2-b1a3-49ed-b998-bb211b81f2d0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.785 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:15.786 14349 INFO keystone.common.wsgi [req-63a1e3b2-b1a3-49ed-b998-bb211b81f2d0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:15.786 14349 DEBUG keystone.common.controller [req-63a1e3b2-b1a3-49ed-b998-bb211b81f2d0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:15.786 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:15.786 14349 DEBUG keystone.common.controller [req-63a1e3b2-b1a3-49ed-b998-bb211b81f2d0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:15.786 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:15.792 14349 DEBUG keystone.policy.backends.rules [req-63a1e3b2-b1a3-49ed-b998-bb211b81f2d0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.792 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:15.793 14349 DEBUG keystone.common.controller [req-63a1e3b2-b1a3-49ed-b998-bb211b81f2d0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:15.793 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:15.919 14350 DEBUG keystone.middleware.auth [req-2f003eb9-fb23-4722-a792-c8a4a75971f6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.919 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:15.920 14350 INFO keystone.common.wsgi [req-2f003eb9-fb23-4722-a792-c8a4a75971f6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:15.920 14350 DEBUG keystone.common.controller [req-2f003eb9-fb23-4722-a792-c8a4a75971f6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:15.920 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:15.921 14350 DEBUG keystone.common.controller [req-2f003eb9-fb23-4722-a792-c8a4a75971f6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:15.921 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:15.926 14350 DEBUG keystone.policy.backends.rules [req-2f003eb9-fb23-4722-a792-c8a4a75971f6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:15.926 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:15.926 14350 DEBUG keystone.common.controller [req-2f003eb9-fb23-4722-a792-c8a4a75971f6 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:15.926 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:16.005 14352 DEBUG keystone.middleware.auth [req-05ed94b5-a0da-457b-9d83-2d3de6f0e585 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:16.005 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:16.006 14352 INFO keystone.common.wsgi [req-05ed94b5-a0da-457b-9d83-2d3de6f0e585 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:16.006 14352 DEBUG keystone.common.controller [req-05ed94b5-a0da-457b-9d83-2d3de6f0e585 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:16.006 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:16.007 14352 DEBUG keystone.common.controller [req-05ed94b5-a0da-457b-9d83-2d3de6f0e585 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:16.007 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:16.012 14352 DEBUG keystone.policy.backends.rules [req-05ed94b5-a0da-457b-9d83-2d3de6f0e585 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:16.012 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:16.012 14352 DEBUG keystone.common.controller [req-05ed94b5-a0da-457b-9d83-2d3de6f0e585 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:16.012 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:16.171 14348 DEBUG keystone.middleware.auth [req-5ef8f630-f997-4318-b023-05dadf5649c2 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:16.171 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:16.172 14348 INFO keystone.common.wsgi [req-5ef8f630-f997-4318-b023-05dadf5649c2 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:16.173 14348 DEBUG keystone.common.controller [req-5ef8f630-f997-4318-b023-05dadf5649c2 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:16.173 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:16.173 14348 DEBUG keystone.common.controller [req-5ef8f630-f997-4318-b023-05dadf5649c2 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:16.173 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:16.178 14348 DEBUG keystone.policy.backends.rules [req-5ef8f630-f997-4318-b023-05dadf5649c2 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:16.178 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:16.179 14348 DEBUG keystone.common.controller [req-5ef8f630-f997-4318-b023-05dadf5649c2 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:16.179 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:16.257 14351 DEBUG keystone.middleware.auth [req-9c2c34a3-e3e3-477e-90a5-fe26c5dc08e3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:16.257 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:16.258 14351 INFO keystone.common.wsgi [req-9c2c34a3-e3e3-477e-90a5-fe26c5dc08e3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:16.258 14351 DEBUG keystone.common.controller [req-9c2c34a3-e3e3-477e-90a5-fe26c5dc08e3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:16.258 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:16.259 14351 DEBUG keystone.common.controller [req-9c2c34a3-e3e3-477e-90a5-fe26c5dc08e3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:16.259 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:16.264 14351 DEBUG keystone.policy.backends.rules [req-9c2c34a3-e3e3-477e-90a5-fe26c5dc08e3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:16.264 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:16.264 14351 DEBUG keystone.common.controller [req-9c2c34a3-e3e3-477e-90a5-fe26c5dc08e3 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:16.264 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:16.357 14352 DEBUG keystone.middleware.auth [req-0eda59d2-cbcf-40e8-87ed-a91647c38b14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:16.357 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:16.358 14352 INFO keystone.common.wsgi [req-0eda59d2-cbcf-40e8-87ed-a91647c38b14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:16.359 14352 DEBUG keystone.common.controller [req-0eda59d2-cbcf-40e8-87ed-a91647c38b14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:16.359 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:16.359 14352 DEBUG keystone.common.controller [req-0eda59d2-cbcf-40e8-87ed-a91647c38b14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:16.359 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:16.365 14352 DEBUG keystone.policy.backends.rules [req-0eda59d2-cbcf-40e8-87ed-a91647c38b14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:16.365 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:16.366 14352 DEBUG keystone.common.controller [req-0eda59d2-cbcf-40e8-87ed-a91647c38b14 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:16.366 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:37:16.446 14349 DEBUG keystone.middleware.auth [req-d32c3bdb-432a-4de0-a401-300e9dd6c05c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:16.446 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:37:16.448 14349 INFO keystone.common.wsgi [req-d32c3bdb-432a-4de0-a401-300e9dd6c05c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:37:16.448 14349 DEBUG keystone.common.controller [req-d32c3bdb-432a-4de0-a401-300e9dd6c05c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:37:16.448 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:37:16.448 14349 DEBUG keystone.common.controller [req-d32c3bdb-432a-4de0-a401-300e9dd6c05c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:37:16.448 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:37:16.453 14349 DEBUG keystone.policy.backends.rules [req-d32c3bdb-432a-4de0-a401-300e9dd6c05c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:37:16.453 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:37:16.453 14349 DEBUG keystone.common.controller [req-d32c3bdb-432a-4de0-a401-300e9dd6c05c 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:37:16.453 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:21.518 14344 DEBUG keystone.middleware.auth [req-ac3923a7-95a9-44c6-9d91-d030f4383434 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:38:21.518 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:38:21.519 14344 INFO keystone.common.wsgi [req-ac3923a7-95a9-44c6-9d91-d030f4383434 - - - - -] GET http://172.18.3.86:5000/v2.0/ 2016-04-07 12:38:21.523 14345 DEBUG keystone.middleware.auth [req-e751a030-2543-44cd-938e-b37de65e37f8 - - - - -] There is either no auth token in the request or the certificate issuer is not trusted. No auth context will be set. 2016-04-07 12:38:21.523 _build_auth_context /opt/stack/keystone/keystone/middleware/auth.py:71 2016-04-07 12:38:21.524 14345 INFO keystone.common.wsgi [req-e751a030-2543-44cd-938e-b37de65e37f8 - - - - -] POST http://172.18.3.86:5000/v2.0/tokens 2016-04-07 12:38:21.650 14348 DEBUG keystone.middleware.auth [req-a2b874b7-28b4-448a-8069-2fe8ad2b788e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:21.650 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:21.651 14348 INFO keystone.common.wsgi [req-a2b874b7-28b4-448a-8069-2fe8ad2b788e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:21.651 14348 DEBUG keystone.common.controller [req-a2b874b7-28b4-448a-8069-2fe8ad2b788e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:21.651 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:21.651 14348 DEBUG keystone.common.controller [req-a2b874b7-28b4-448a-8069-2fe8ad2b788e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:21.651 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:21.657 14348 DEBUG keystone.policy.backends.rules [req-a2b874b7-28b4-448a-8069-2fe8ad2b788e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:21.657 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:21.657 14348 DEBUG keystone.common.controller [req-a2b874b7-28b4-448a-8069-2fe8ad2b788e 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:21.657 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:21.773 14352 DEBUG keystone.middleware.auth [req-ec2c5c16-6f79-4306-9702-9a1b5434d9e2 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:21.773 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:21.776 14352 INFO keystone.common.wsgi [req-ec2c5c16-6f79-4306-9702-9a1b5434d9e2 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:21.777 14352 DEBUG keystone.common.controller [req-ec2c5c16-6f79-4306-9702-9a1b5434d9e2 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:21.777 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:21.777 14352 DEBUG keystone.common.controller [req-ec2c5c16-6f79-4306-9702-9a1b5434d9e2 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:21.777 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:21.791 14352 DEBUG keystone.policy.backends.rules [req-ec2c5c16-6f79-4306-9702-9a1b5434d9e2 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:21.791 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:21.792 14352 DEBUG keystone.common.controller [req-ec2c5c16-6f79-4306-9702-9a1b5434d9e2 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:21.792 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:22.280 14351 DEBUG keystone.middleware.auth [req-93c0999c-0a90-4998-9da8-e84063ca24f3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:22.280 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:22.283 14351 INFO keystone.common.wsgi [req-93c0999c-0a90-4998-9da8-e84063ca24f3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:22.283 14351 DEBUG keystone.common.controller [req-93c0999c-0a90-4998-9da8-e84063ca24f3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:22.283 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:22.284 14351 DEBUG keystone.common.controller [req-93c0999c-0a90-4998-9da8-e84063ca24f3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:22.284 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:22.297 14351 DEBUG keystone.policy.backends.rules [req-93c0999c-0a90-4998-9da8-e84063ca24f3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:22.297 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:22.298 14351 DEBUG keystone.common.controller [req-93c0999c-0a90-4998-9da8-e84063ca24f3 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:22.298 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:22.523 14350 DEBUG keystone.middleware.auth [req-04a99ac9-9d6c-4a94-8097-0a7cfa41e453 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:22.523 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:22.526 14350 INFO keystone.common.wsgi [req-04a99ac9-9d6c-4a94-8097-0a7cfa41e453 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:22.527 14350 DEBUG keystone.common.controller [req-04a99ac9-9d6c-4a94-8097-0a7cfa41e453 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:22.527 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:22.527 14350 DEBUG keystone.common.controller [req-04a99ac9-9d6c-4a94-8097-0a7cfa41e453 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:22.527 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:22.541 14350 DEBUG keystone.policy.backends.rules [req-04a99ac9-9d6c-4a94-8097-0a7cfa41e453 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:22.541 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:22.542 14350 DEBUG keystone.common.controller [req-04a99ac9-9d6c-4a94-8097-0a7cfa41e453 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:22.542 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:22.744 14352 DEBUG keystone.middleware.auth [req-481c647f-2352-4e9b-84e5-1d2608e00f11 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:22.744 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:22.747 14352 INFO keystone.common.wsgi [req-481c647f-2352-4e9b-84e5-1d2608e00f11 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:22.748 14352 DEBUG keystone.common.controller [req-481c647f-2352-4e9b-84e5-1d2608e00f11 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:22.748 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:22.749 14352 DEBUG keystone.common.controller [req-481c647f-2352-4e9b-84e5-1d2608e00f11 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:22.749 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:22.762 14352 DEBUG keystone.policy.backends.rules [req-481c647f-2352-4e9b-84e5-1d2608e00f11 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:22.762 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:22.763 14352 DEBUG keystone.common.controller [req-481c647f-2352-4e9b-84e5-1d2608e00f11 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:22.763 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:23.061 14349 DEBUG keystone.middleware.auth [req-33b0d398-1f5b-4bb3-81bc-14d2e39051f7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:23.061 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:23.065 14349 INFO keystone.common.wsgi [req-33b0d398-1f5b-4bb3-81bc-14d2e39051f7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:23.065 14349 DEBUG keystone.common.controller [req-33b0d398-1f5b-4bb3-81bc-14d2e39051f7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:23.065 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:23.066 14349 DEBUG keystone.common.controller [req-33b0d398-1f5b-4bb3-81bc-14d2e39051f7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:23.066 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:23.081 14349 DEBUG keystone.policy.backends.rules [req-33b0d398-1f5b-4bb3-81bc-14d2e39051f7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:23.081 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:23.082 14349 DEBUG keystone.common.controller [req-33b0d398-1f5b-4bb3-81bc-14d2e39051f7 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:23.082 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:23.333 14352 DEBUG keystone.middleware.auth [req-f13ced24-7534-4945-b05e-aba8eaf96081 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:23.333 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:23.335 14352 INFO keystone.common.wsgi [req-f13ced24-7534-4945-b05e-aba8eaf96081 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:23.336 14352 DEBUG keystone.common.controller [req-f13ced24-7534-4945-b05e-aba8eaf96081 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:23.336 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:23.336 14352 DEBUG keystone.common.controller [req-f13ced24-7534-4945-b05e-aba8eaf96081 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:23.336 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:23.350 14352 DEBUG keystone.policy.backends.rules [req-f13ced24-7534-4945-b05e-aba8eaf96081 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'8d173e9e5ce24fc99c86430e84c6d5d0', 'roles': [u'admin'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:23.350 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:23.351 14352 DEBUG keystone.common.controller [req-f13ced24-7534-4945-b05e-aba8eaf96081 8d173e9e5ce24fc99c86430e84c6d5d0 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:23.351 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:23.602 14350 DEBUG keystone.middleware.auth [req-73aaf735-930a-4964-8852-7047e744900a 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:23.602 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:23.605 14350 INFO keystone.common.wsgi [req-73aaf735-930a-4964-8852-7047e744900a 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:23.605 14350 DEBUG keystone.common.controller [req-73aaf735-930a-4964-8852-7047e744900a 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:23.605 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:23.606 14350 DEBUG keystone.common.controller [req-73aaf735-930a-4964-8852-7047e744900a 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:23.606 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:23.618 14350 DEBUG keystone.policy.backends.rules [req-73aaf735-930a-4964-8852-7047e744900a 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:23.618 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:23.619 14350 DEBUG keystone.common.controller [req-73aaf735-930a-4964-8852-7047e744900a 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:23.619 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:23.817 14348 DEBUG keystone.middleware.auth [req-ff9604ca-6933-4272-8990-1a9f14e75995 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:23.817 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:23.820 14348 INFO keystone.common.wsgi [req-ff9604ca-6933-4272-8990-1a9f14e75995 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:23.820 14348 DEBUG keystone.common.controller [req-ff9604ca-6933-4272-8990-1a9f14e75995 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:23.820 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:23.821 14348 DEBUG keystone.common.controller [req-ff9604ca-6933-4272-8990-1a9f14e75995 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:23.821 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:23.833 14348 DEBUG keystone.policy.backends.rules [req-ff9604ca-6933-4272-8990-1a9f14e75995 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:23.833 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:23.834 14348 DEBUG keystone.common.controller [req-ff9604ca-6933-4272-8990-1a9f14e75995 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:23.834 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:24.069 14349 DEBUG keystone.middleware.auth [req-504fad0d-d8b5-45bd-a92b-ff5f753d0d7d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:24.069 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:24.072 14349 INFO keystone.common.wsgi [req-504fad0d-d8b5-45bd-a92b-ff5f753d0d7d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:24.072 14349 DEBUG keystone.common.controller [req-504fad0d-d8b5-45bd-a92b-ff5f753d0d7d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:24.072 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:24.073 14349 DEBUG keystone.common.controller [req-504fad0d-d8b5-45bd-a92b-ff5f753d0d7d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:24.073 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:24.087 14349 DEBUG keystone.policy.backends.rules [req-504fad0d-d8b5-45bd-a92b-ff5f753d0d7d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:24.087 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:24.088 14349 DEBUG keystone.common.controller [req-504fad0d-d8b5-45bd-a92b-ff5f753d0d7d 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:24.088 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:24.618 14352 DEBUG keystone.middleware.auth [req-e2960139-bd0b-4202-affd-2f62ad10f493 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:24.618 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:24.621 14352 INFO keystone.common.wsgi [req-e2960139-bd0b-4202-affd-2f62ad10f493 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:24.621 14352 DEBUG keystone.common.controller [req-e2960139-bd0b-4202-affd-2f62ad10f493 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:24.621 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:24.622 14352 DEBUG keystone.common.controller [req-e2960139-bd0b-4202-affd-2f62ad10f493 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:24.622 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:24.636 14352 DEBUG keystone.policy.backends.rules [req-e2960139-bd0b-4202-affd-2f62ad10f493 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:24.636 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:24.639 14352 DEBUG keystone.common.controller [req-e2960139-bd0b-4202-affd-2f62ad10f493 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:24.639 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:24.960 14351 DEBUG keystone.middleware.auth [req-71d37e32-0496-4a4a-9176-37727fdfdecf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:24.960 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:24.962 14351 INFO keystone.common.wsgi [req-71d37e32-0496-4a4a-9176-37727fdfdecf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:24.963 14351 DEBUG keystone.common.controller [req-71d37e32-0496-4a4a-9176-37727fdfdecf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:24.963 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:24.963 14351 DEBUG keystone.common.controller [req-71d37e32-0496-4a4a-9176-37727fdfdecf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:24.963 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:24.977 14351 DEBUG keystone.policy.backends.rules [req-71d37e32-0496-4a4a-9176-37727fdfdecf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:24.977 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:24.979 14351 DEBUG keystone.common.controller [req-71d37e32-0496-4a4a-9176-37727fdfdecf 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:24.979 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:25.184 14349 DEBUG keystone.middleware.auth [req-06b55dee-463e-4e48-8385-c4be2895c0a0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:25.184 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:25.187 14349 INFO keystone.common.wsgi [req-06b55dee-463e-4e48-8385-c4be2895c0a0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:25.187 14349 DEBUG keystone.common.controller [req-06b55dee-463e-4e48-8385-c4be2895c0a0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:25.187 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:25.188 14349 DEBUG keystone.common.controller [req-06b55dee-463e-4e48-8385-c4be2895c0a0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:25.188 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:25.200 14349 DEBUG keystone.policy.backends.rules [req-06b55dee-463e-4e48-8385-c4be2895c0a0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'4d2cb6d3b2c84fa6892de5fbd4710582', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:25.200 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:25.202 14349 DEBUG keystone.common.controller [req-06b55dee-463e-4e48-8385-c4be2895c0a0 4d2cb6d3b2c84fa6892de5fbd4710582 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:25.202 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:25.460 14352 DEBUG keystone.middleware.auth [req-92f1cb69-0450-41f6-85bf-e87ec56f107e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:25.460 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:25.463 14352 INFO keystone.common.wsgi [req-92f1cb69-0450-41f6-85bf-e87ec56f107e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:25.463 14352 DEBUG keystone.common.controller [req-92f1cb69-0450-41f6-85bf-e87ec56f107e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:25.463 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:25.464 14352 DEBUG keystone.common.controller [req-92f1cb69-0450-41f6-85bf-e87ec56f107e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:25.464 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:25.477 14352 DEBUG keystone.policy.backends.rules [req-92f1cb69-0450-41f6-85bf-e87ec56f107e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:25.477 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:25.478 14352 DEBUG keystone.common.controller [req-92f1cb69-0450-41f6-85bf-e87ec56f107e 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:25.478 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:25.704 14350 DEBUG keystone.middleware.auth [req-7631497e-8a51-4215-80d6-da9638566159 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:25.704 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:25.707 14350 INFO keystone.common.wsgi [req-7631497e-8a51-4215-80d6-da9638566159 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:25.708 14350 DEBUG keystone.common.controller [req-7631497e-8a51-4215-80d6-da9638566159 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:25.708 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:25.709 14350 DEBUG keystone.common.controller [req-7631497e-8a51-4215-80d6-da9638566159 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:25.709 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:25.725 14350 DEBUG keystone.policy.backends.rules [req-7631497e-8a51-4215-80d6-da9638566159 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:25.725 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:25.726 14350 DEBUG keystone.common.controller [req-7631497e-8a51-4215-80d6-da9638566159 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:25.726 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:25.991 14349 DEBUG keystone.middleware.auth [req-248cebff-71f2-4a94-9e3d-f87cc0b7c603 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:25.991 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:25.993 14349 INFO keystone.common.wsgi [req-248cebff-71f2-4a94-9e3d-f87cc0b7c603 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:25.994 14349 DEBUG keystone.common.controller [req-248cebff-71f2-4a94-9e3d-f87cc0b7c603 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:25.994 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:25.994 14349 DEBUG keystone.common.controller [req-248cebff-71f2-4a94-9e3d-f87cc0b7c603 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:25.994 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:26.007 14349 DEBUG keystone.policy.backends.rules [req-248cebff-71f2-4a94-9e3d-f87cc0b7c603 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:26.007 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:26.008 14349 DEBUG keystone.common.controller [req-248cebff-71f2-4a94-9e3d-f87cc0b7c603 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:26.008 inner /opt/stack/keystone/keystone/common/controller.py:180 2016-04-07 12:38:26.200 14348 DEBUG keystone.middleware.auth [req-b03c8491-5591-433b-a79a-d0210d303787 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: auth_context: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:26.200 process_request /opt/stack/keystone/keystone/middleware/auth.py:221 2016-04-07 12:38:26.202 14348 INFO keystone.common.wsgi [req-b03c8491-5591-433b-a79a-d0210d303787 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] GET http://172.18.3.86:35357/v3/auth/tokens 2016-04-07 12:38:26.203 14348 DEBUG keystone.common.controller [req-b03c8491-5591-433b-a79a-d0210d303787 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorizing identity:validate_token() 2016-04-07 12:38:26.203 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:80 2016-04-07 12:38:26.203 14348 DEBUG keystone.common.controller [req-b03c8491-5591-433b-a79a-d0210d303787 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: using auth context from the request environment 2016-04-07 12:38:26.203 _build_policy_check_credentials /opt/stack/keystone/keystone/common/controller.py:85 2016-04-07 12:38:26.217 14348 DEBUG keystone.policy.backends.rules [req-b03c8491-5591-433b-a79a-d0210d303787 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] enforce identity:validate_token: {'is_delegated_auth': False, 'access_token_id': None, 'user_id': u'12cbf8c425e64bd49336482ca6717802', 'roles': [u'service'], 'user_domain_id': u'default', 'trustee_id': None, 'trustor_id': None, 'consumer_id': None, 'token': , 'project_id': u'19fec374ca7347cb8772fe1a9a549b56', 'trust_id': None, 'project_domain_id': u'default'} 2016-04-07 12:38:26.217 enforce /opt/stack/keystone/keystone/policy/backends/rules.py:76 2016-04-07 12:38:26.218 14348 DEBUG keystone.common.controller [req-b03c8491-5591-433b-a79a-d0210d303787 12cbf8c425e64bd49336482ca6717802 19fec374ca7347cb8772fe1a9a549b56 - default default] RBAC: Authorization granted 2016-04-07 12:38:26.218 inner /opt/stack/keystone/keystone/common/controller.py:180