Bug 1426404 - [RFE] Backport session/request id in logs
Summary: [RFE] Backport session/request id in logs
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Satellite
Classification: Red Hat
Component: WebUI
Version: 6.2.5
Hardware: x86_64
OS: All
low
low
Target Milestone: Unspecified
Assignee: satellite6-bugs
QA Contact: Evgeni Golov
URL: http://projects.theforeman.org/issues...
Whiteboard:
Depends On: 1408420
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-02-23 20:43 UTC by Satellite Program
Modified: 2019-04-01 20:27 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Enhancement
Doc Text:
Clone Of: 1408420
Environment:
Last Closed: 2018-02-21 12:38:27 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Foreman Issue Tracker 15863 0 None None None 2017-02-23 20:43:33 UTC
Red Hat Product Errata RHSA-2018:0336 0 normal SHIPPED_LIVE Important: Satellite 6.3 security, bug fix, and enhancement update 2018-02-21 22:43:42 UTC

Comment 2 Evgeni Golov 2017-08-09 12:39:35 UTC
VERIFIED

Version Tested:
Satellite-6.3 Snap 10
foreman-1.15.2-1.el7sat.noarch
satellite-6.3.0-16.0.beta.el7sat.noarch

# grep pattern /etc/foreman/logging.yaml 
  :pattern: "%d %.8X{request} [%c] [%.1l] %m\n"

Example log excerpt:
2017-08-09 12:36:34 614be896 [app] [I] Started GET "/node/sat63-qa-rhel7-puppet4.kangae.example.com?format=yml" for 192.168.121.175 at 2017-08-09 12:36:34 +0000
2017-08-09 12:36:34 614be896 [app] [I] Processing by HostsController#externalNodes as YML
2017-08-09 12:36:34 614be896 [app] [I]   Parameters: {"name"=>"sat63-qa-rhel7-puppet4.kangae.example.com"}
2017-08-09 12:36:34 614be896 [app] [I] Current user: foreman_api_admin (administrator)
2017-08-09 12:36:34 614be896 [app] [I]   Rendered text template (0.0ms)
2017-08-09 12:36:34 614be896 [app] [I] Completed 200 OK in 126ms (Views: 0.4ms | ActiveRecord: 11.3ms)

Comment 5 errata-xmlrpc 2018-02-21 12:38:27 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2018:0336


Note You need to log in before you can comment on or make changes to this bug.