2025-12-05 17:26:25.208 18 INFO octavia.common.config [-] Logging enabled! 2025-12-05 17:26:25.209 18 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-05 17:26:25.209 18 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-05 17:26:25.263 18 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-05 17:26:25.263 18 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-05 17:26:25.263 18 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-05 17:26:25.263 18 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-05 17:26:25.263 18 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-05 17:26:25.263 18 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.263 18 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.263 18 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.263 18 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.264 18 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.264 18 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.264 18 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.264 18 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.264 18 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.264 18 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.264 18 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.264 18 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.264 18 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.264 18 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.264 18 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.265 18 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.266 18 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.267 18 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.268 18 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.268 18 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.268 18 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.268 18 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.268 18 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.268 18 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.268 18 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.268 18 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.268 18 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.268 18 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.268 18 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.269 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.270 18 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.271 18 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.272 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.273 18 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.274 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.275 18 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.276 18 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.276 18 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.276 18 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.276 18 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.276 18 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.276 18 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.276 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.276 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.276 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.277 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.277 18 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.277 18 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.277 18 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.277 18 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.277 18 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.278 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.279 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.279 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.279 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.279 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.279 18 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.318 18 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.319 18 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.319 18 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.319 18 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.319 18 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.319 18 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.319 18 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.319 18 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.319 18 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.319 18 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = NbuDdXduUg7vie8qiisnLCi06 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.320 18 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = qq6Zv3RJ5KWbC9YHDcPXvVo6qWs7o1y9 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.321 18 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.322 18 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.322 18 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.322 18 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.322 18 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.322 18 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.322 18 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.322 18 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.322 18 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.322 18 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.323 18 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.324 18 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.325 18 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.326 18 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.327 18 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.328 18 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.329 18 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.330 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.331 18 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.332 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.333 18 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.334 18 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.335 18 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.335 18 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.335 18 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.335 18 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.335 18 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.335 18 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.335 18 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.335 18 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.335 18 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.335 18 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.335 18 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.336 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.337 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.338 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.338 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:25.338 18 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-05 17:26:25.400 18 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-05 17:26:25.400 18 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-05 17:26:25.653 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:25.653 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:25.653 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:25.653 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:25.653 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:25.653 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:25.779 18 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-05 17:26:25.783 18 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:25.784 18 DEBUG octavia.common.policy [req-910a88b2-2766-4152-ab91-313ef784a915 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-05 17:26:31.177 16 INFO octavia.common.config [-] Logging enabled! 2025-12-05 17:26:31.177 16 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-05 17:26:31.178 16 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-05 17:26:31.230 16 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-05 17:26:31.230 16 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-05 17:26:31.230 16 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.231 16 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.232 16 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.233 16 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.234 16 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:31.234 16 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.234 16 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.234 16 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.234 16 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.234 16 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.234 16 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.234 16 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.234 16 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.234 16 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.234 16 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.235 16 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.236 16 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.237 16 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.237 16 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.237 16 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.237 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.237 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.237 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.237 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.237 16 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.237 16 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.237 16 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.237 16 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.238 16 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.239 16 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.239 16 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.239 16 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.239 16 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.239 16 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.239 16 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.239 16 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.239 16 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.239 16 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.239 16 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.240 16 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.241 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.242 16 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.243 16 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.244 16 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.244 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.244 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.244 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.244 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.244 16 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.244 16 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.244 16 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.244 16 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.244 16 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.244 16 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.245 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.246 16 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.247 16 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = NbuDdXduUg7vie8qiisnLCi06 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = qq6Zv3RJ5KWbC9YHDcPXvVo6qWs7o1y9 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.248 16 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.249 16 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.249 16 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.249 16 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.249 16 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.249 16 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.249 16 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.249 16 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.249 16 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.249 16 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.249 16 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.249 16 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.250 16 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.251 16 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.252 16 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.253 16 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.254 16 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.255 16 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.255 16 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.255 16 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.255 16 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.255 16 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.255 16 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.255 16 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.255 16 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.255 16 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.255 16 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.255 16 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.256 16 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.257 16 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.257 16 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.257 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.257 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.257 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.257 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.257 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.257 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.257 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.257 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.257 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.258 16 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.259 16 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.259 16 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.259 16 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.259 16 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.259 16 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.259 16 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.259 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.259 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.259 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.259 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.260 16 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.261 16 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.262 16 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.263 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.264 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.265 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.265 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.265 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:31.265 16 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-05 17:26:31.322 16 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-05 17:26:31.322 16 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-05 17:26:31.502 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:31.502 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:31.502 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:31.502 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:31.502 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:31.502 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:31.613 16 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-05 17:26:31.616 16 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:31.617 16 DEBUG octavia.common.policy [req-e6caaa5a-aba8-45cc-949a-35c632c8a45b - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-05 17:26:36.814 17 INFO octavia.common.config [-] Logging enabled! 2025-12-05 17:26:36.814 17 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-05 17:26:36.814 17 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-05 17:26:36.867 17 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-05 17:26:36.867 17 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-05 17:26:36.867 17 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-05 17:26:36.867 17 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-05 17:26:36.867 17 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-05 17:26:36.867 17 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.867 17 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.868 17 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.868 17 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.868 17 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.868 17 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.868 17 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.868 17 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.868 17 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.868 17 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.868 17 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.868 17 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.868 17 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.869 17 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:36.870 17 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.871 17 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.872 17 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.873 17 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.873 17 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.873 17 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.873 17 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.873 17 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.873 17 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.873 17 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.873 17 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.873 17 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.873 17 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.873 17 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.874 17 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.875 17 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.876 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.877 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.878 17 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.879 17 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.880 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.881 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.882 17 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.883 17 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.884 17 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.884 17 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.884 17 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.884 17 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.884 17 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.884 17 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = NbuDdXduUg7vie8qiisnLCi06 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.884 17 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.884 17 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.884 17 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.884 17 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.884 17 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = qq6Zv3RJ5KWbC9YHDcPXvVo6qWs7o1y9 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.885 17 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.886 17 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.887 17 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.888 17 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.889 17 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.890 17 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.891 17 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.892 17 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.893 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.894 17 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.895 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.896 17 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.897 17 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.898 17 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.899 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.900 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.901 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.901 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.901 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.901 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:36.901 17 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-05 17:26:36.959 17 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-05 17:26:36.959 17 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-05 17:26:37.140 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:37.141 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:37.141 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:37.141 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:37.141 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:37.141 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:37.253 17 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-05 17:26:37.256 17 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:37.256 17 DEBUG octavia.common.policy [req-3c53853c-3c6c-47d2-a99f-454ca76e56ae - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-05 17:26:42.342 19 INFO octavia.common.config [-] Logging enabled! 2025-12-05 17:26:42.342 19 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-05 17:26:42.342 19 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-05 17:26:42.394 19 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-05 17:26:42.394 19 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-05 17:26:42.394 19 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-05 17:26:42.394 19 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-05 17:26:42.394 19 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-05 17:26:42.395 19 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.395 19 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.395 19 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.395 19 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.395 19 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.395 19 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.395 19 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.395 19 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.395 19 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.395 19 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.395 19 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.396 19 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.397 19 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.398 19 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.399 19 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.400 19 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.401 19 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.402 19 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.403 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.404 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.405 19 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.406 19 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.407 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.408 19 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.408 19 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.408 19 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.408 19 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.408 19 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.408 19 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.408 19 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.408 19 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.408 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.408 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.408 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.409 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.409 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.409 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.409 19 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.409 19 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.409 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.409 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.409 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.409 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.409 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.409 19 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.410 19 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = NbuDdXduUg7vie8qiisnLCi06 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.411 19 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = qq6Zv3RJ5KWbC9YHDcPXvVo6qWs7o1y9 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.412 19 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.413 19 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.414 19 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.415 19 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.416 19 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.416 19 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.416 19 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.416 19 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.416 19 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.416 19 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.416 19 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.416 19 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.417 19 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.417 19 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.417 19 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.417 19 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.417 19 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.417 19 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.417 19 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.417 19 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.417 19 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.417 19 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.418 19 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.419 19 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.420 19 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.420 19 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.420 19 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.420 19 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.420 19 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.420 19 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.420 19 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.420 19 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.420 19 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.420 19 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.420 19 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.421 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.422 19 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.423 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.424 19 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.425 19 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.426 19 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.427 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.428 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.429 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.429 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:26:42.429 19 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-05 17:26:42.485 19 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-05 17:26:42.486 19 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-05 17:26:42.712 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:42.712 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:42.712 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:26:42.712 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:42.712 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:42.712 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:26:42.830 19 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-05 17:26:42.834 19 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:42.835 19 DEBUG octavia.common.policy [req-72758ba5-9f7a-4d8a-8c1a-cd3bdc24511c - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-05 17:26:44.857 18 DEBUG octavia.common.keystone [req-910a88b2-2766-4152-ab91-313ef784a915 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:46.871 16 DEBUG octavia.common.keystone [req-e6caaa5a-aba8-45cc-949a-35c632c8a45b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:48.887 17 DEBUG octavia.common.keystone [req-3c53853c-3c6c-47d2-a99f-454ca76e56ae - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:50.900 19 DEBUG octavia.common.keystone [req-72758ba5-9f7a-4d8a-8c1a-cd3bdc24511c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:51.234 18 DEBUG octavia.common.keystone [req-f85cbba0-956a-45b7-bb28-a4aba3c182c3 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:52.914 16 DEBUG octavia.common.keystone [req-4a8abdd0-0178-4c27-9a79-4b1368c1d116 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:54.929 17 DEBUG octavia.common.keystone [req-8951da05-deab-4229-8399-d8dc26c1d2fd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:56.939 19 DEBUG octavia.common.keystone [req-5effa7c1-9f79-4d30-851e-43e81cdcc266 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:26:58.950 18 DEBUG octavia.common.keystone [req-1be27f14-0e76-4767-8e41-c6e413beb8c8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:00.964 16 DEBUG octavia.common.keystone [req-b3d54568-20bf-46d7-adea-f09535642612 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:02.973 17 DEBUG octavia.common.keystone [req-178e0fb8-4566-4b26-81ae-6acfe2c66023 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:04.984 19 DEBUG octavia.common.keystone [req-f453082f-73f5-48df-b83f-b9202c89463e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:06.993 18 DEBUG octavia.common.keystone [req-9c65da6c-1fdf-46c0-b7b0-242740a8e007 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:09.002 16 DEBUG octavia.common.keystone [req-6a2e76f2-d9d5-48d2-b63c-c48361605263 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:11.012 17 DEBUG octavia.common.keystone [req-be8b7c30-9563-4c09-afbf-05d49e59ca0b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:13.022 19 DEBUG octavia.common.keystone [req-29cc2e81-c54d-4a4e-bd19-46042d7311b1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:15.032 18 DEBUG octavia.common.keystone [req-4d2cbfce-31f3-4f6f-8fe5-c4042074b0ed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:17.042 16 DEBUG octavia.common.keystone [req-6ab1870a-d8fd-4c1a-85d5-b1874981cb45 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:19.054 17 DEBUG octavia.common.keystone [req-6b3f4c2e-bfc4-4350-b80e-af1cf8739f0d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:21.069 19 DEBUG octavia.common.keystone [req-93900926-ace5-4529-998d-0bcc7ce42057 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:22.003 18 DEBUG octavia.common.keystone [req-220b2784-6817-4f6b-94cf-b6ef49fdbb34 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:23.078 16 DEBUG octavia.common.keystone [req-055b9c04-18c3-4fdf-aecf-40ca0badc9df - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:25.088 17 DEBUG octavia.common.keystone [req-259b712c-511d-436e-b160-4956b0b9cdba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:27.099 19 DEBUG octavia.common.keystone [req-d2e934be-ffe3-42cf-9583-be530c9a2025 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:29.109 18 DEBUG octavia.common.keystone [req-6b7a4ca0-d65a-4711-9dab-3e41a79eefb5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:31.118 16 DEBUG octavia.common.keystone [req-0408c3b3-2588-4470-a886-025867c58770 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:33.130 17 DEBUG octavia.common.keystone [req-edca07d3-1968-4176-9c02-9d7a9b8c8887 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:35.139 19 DEBUG octavia.common.keystone [req-252eaf83-b63e-4226-bc80-d88339fd5351 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:37.148 18 DEBUG octavia.common.keystone [req-a41d3f73-3a42-49f2-b9dc-071b16af60e3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:39.159 16 DEBUG octavia.common.keystone [req-521df771-a3a1-49f0-b1a0-6f2fd38ea88c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:41.170 17 DEBUG octavia.common.keystone [req-3ee912bc-06f7-490b-9949-0327c68cdcd3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:43.180 19 DEBUG octavia.common.keystone [req-99b51276-6dcd-423e-8d76-3901d4d4d978 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:45.192 18 DEBUG octavia.common.keystone [req-7c5b6bf0-1ef3-480d-9972-f9021df1b8a2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:47.204 16 DEBUG octavia.common.keystone [req-fc836f11-cece-408c-8f22-ef1c51753fcd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:49.215 17 DEBUG octavia.common.keystone [req-2b6e6920-9810-4e0b-8165-51620fedbe43 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:51.225 19 DEBUG octavia.common.keystone [req-9587b5fc-8c34-4a5a-8bd9-74a03695b397 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:52.302 18 DEBUG octavia.common.keystone [req-58e402b0-65dc-48b2-aea7-1c5372e93c18 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:53.237 16 DEBUG octavia.common.keystone [req-9d44c74f-25ce-42c5-9739-565f52ade811 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:55.247 17 DEBUG octavia.common.keystone [req-52f29862-2242-4100-9176-b25fc541897b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:57.256 19 DEBUG octavia.common.keystone [req-c83bf47b-e491-47dd-bd92-5fa8d607b5b1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:27:59.267 18 DEBUG octavia.common.keystone [req-53e6d633-f489-4374-a8c2-017a4b26a63e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:01.278 16 DEBUG octavia.common.keystone [req-17a29dd0-84fc-4387-aff2-a90cf01543a3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:03.289 17 DEBUG octavia.common.keystone [req-a7e6595e-2866-4a9f-bd0f-89fea34c0389 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:05.297 19 DEBUG octavia.common.keystone [req-b70cc9b2-d5cd-4a8b-8a4f-ae2ab871a7eb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:07.307 18 DEBUG octavia.common.keystone [req-2b9b60fa-88b1-4ae9-8715-d78d75a07114 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:09.318 16 DEBUG octavia.common.keystone [req-ecb01d28-ae37-42fc-b900-e73cba0c0d8d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:11.328 17 DEBUG octavia.common.keystone [req-44f52d4d-5fb6-4035-abd3-7ba414dc99c1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:13.339 19 DEBUG octavia.common.keystone [req-ccb6813d-c181-4546-aca8-4040fc8e8414 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:15.348 18 DEBUG octavia.common.keystone [req-4278d149-fa6f-4b43-930c-68baf333f1ff - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:17.358 16 DEBUG octavia.common.keystone [req-975d6eaa-6460-4e06-a404-18b3ee1e34ca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:19.368 17 DEBUG octavia.common.keystone [req-4518b3e4-15c1-4cec-a5be-387dc30671d9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:21.377 19 DEBUG octavia.common.keystone [req-672f742f-07c9-4c55-9c5f-521151199052 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:22.561 18 DEBUG octavia.common.keystone [req-8d6ef31b-f2e8-48cc-bca5-dc1b41f0b48e - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:23.386 16 DEBUG octavia.common.keystone [req-70e36ad5-3524-45d4-8c6a-eefaadd20552 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:25.398 17 DEBUG octavia.common.keystone [req-21445fba-b31e-4c03-9be8-dde431dac226 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:27.408 19 DEBUG octavia.common.keystone [req-3f16f25e-3e24-4c0c-89e2-59c7558a902d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:29.420 18 DEBUG octavia.common.keystone [req-2e0f36a7-dd97-4a83-a2f2-6633c7e5a5fb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:31.431 16 DEBUG octavia.common.keystone [req-c3cf23e4-7220-418f-9c28-236a49dcf23e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:33.439 17 DEBUG octavia.common.keystone [req-471db5c4-0ef2-45fd-b9bc-0778d6aef42c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:35.452 19 DEBUG octavia.common.keystone [req-0ed66608-3343-4924-933a-2e11c5f64212 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:37.464 18 DEBUG octavia.common.keystone [req-37c14613-293d-4ebc-b6c9-66514a4e714a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:39.475 16 DEBUG octavia.common.keystone [req-5ea7891e-7288-4d3d-ace3-748f9f9fefd6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:41.485 17 DEBUG octavia.common.keystone [req-5d2153af-4330-477e-a079-a65d9125fc57 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:43.494 19 DEBUG octavia.common.keystone [req-17e4bd81-30c9-45dc-a5ee-2d44cea96217 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:45.503 19 DEBUG octavia.common.keystone [req-f9ef8cee-6a84-404a-9318-6507f400e2d9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:47.513 18 DEBUG octavia.common.keystone [req-d652a324-8db2-4c56-bd3d-330f5f5f52b3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:49.522 16 DEBUG octavia.common.keystone [req-28bded96-a315-408d-8d7a-a2f8b778b29e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:51.532 17 DEBUG octavia.common.keystone [req-66e66eac-d995-4b46-a1c4-11578d8b0f06 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:53.521 19 DEBUG octavia.common.keystone [req-6f385eff-0439-4130-9e41-00469b8b629c - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:53.541 19 DEBUG octavia.common.keystone [req-584db1ae-4789-4e3a-858c-72a4899771b2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:55.548 18 DEBUG octavia.common.keystone [req-805ca16e-96ba-47f7-9175-4044cc1b9a1d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:57.557 16 DEBUG octavia.common.keystone [req-803371d3-d03e-456f-a8ee-e50f65309d2f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:28:59.566 17 DEBUG octavia.common.keystone [req-a709ef66-0d02-4c8e-9e1f-bedec0f029f5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:01.575 19 DEBUG octavia.common.keystone [req-e13efb81-0d15-446f-9721-00205e1f98d2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:03.586 18 DEBUG octavia.common.keystone [req-3fc39c43-4f40-4e8b-9e6e-535f8322008b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:05.596 16 DEBUG octavia.common.keystone [req-7f9b437c-c69f-4e5a-a824-8a45177cdcf7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:07.604 17 DEBUG octavia.common.keystone [req-f6e41f74-6742-4f11-9a02-7189ec7dd12c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:09.614 19 DEBUG octavia.common.keystone [req-761b02e1-5c7d-4283-aebe-81583948c34d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:11.626 18 DEBUG octavia.common.keystone [req-a32a0f47-d5d6-4796-83a8-260285d584d8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:13.637 16 DEBUG octavia.common.keystone [req-d89ae83b-0029-4990-b596-511e8eda827b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:15.650 17 DEBUG octavia.common.keystone [req-e4928445-dd39-49f6-9091-8cab8e090ffc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:17.660 19 DEBUG octavia.common.keystone [req-bb89f85e-a36b-4277-a1d5-3047f1d22b36 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:19.670 18 DEBUG octavia.common.keystone [req-584c2404-5f57-4c76-98d9-e9cfd19a6178 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:21.681 16 DEBUG octavia.common.keystone [req-f53cdec5-9521-4aea-a4fa-79521849983e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:23.693 17 DEBUG octavia.common.keystone [req-f38d1820-4d67-4ba0-be4e-f1d5ebb8a127 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:24.386 19 DEBUG octavia.common.keystone [req-d042b22d-10c7-4700-b820-39eae53c3f0d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:25.704 18 DEBUG octavia.common.keystone [req-ebf17481-b6d1-4ead-a446-e988d71dad00 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:27.712 16 DEBUG octavia.common.keystone [req-9c0a5230-df55-458e-8e92-92320ee4e7f5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:29.721 17 DEBUG octavia.common.keystone [req-03e751e6-141c-42b6-8157-3a9b437a3030 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:31.731 19 DEBUG octavia.common.keystone [req-a22d0cdb-06a6-4168-84ef-76f67552a589 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:33.743 18 DEBUG octavia.common.keystone [req-6693e198-a01b-4320-89ba-cfb6209ec0e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:35.752 16 DEBUG octavia.common.keystone [req-77147cab-2918-40e0-89e1-0f1545a11eb6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:37.761 17 DEBUG octavia.common.keystone [req-813f233f-4d4b-4e78-8aa0-7ee8c6769d03 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:39.770 19 DEBUG octavia.common.keystone [req-2fd4d0fb-774c-4e33-a56e-6e1a8fbeed8e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:41.778 18 DEBUG octavia.common.keystone [req-7dc2bb23-f03b-4d64-aebe-7913e00b1990 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:43.789 16 DEBUG octavia.common.keystone [req-7b026254-c66c-44f0-a24c-e1106ea12871 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:45.804 17 DEBUG octavia.common.keystone [req-ea2e4044-b1df-437c-b678-674bb602f053 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:47.813 19 DEBUG octavia.common.keystone [req-f3840403-8fcf-48aa-be10-23d8973e1937 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:49.821 18 DEBUG octavia.common.keystone [req-46aaeca2-b61c-4253-b2fa-0ef1cbac315a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:51.830 16 DEBUG octavia.common.keystone [req-6dcce48c-4090-4594-a434-fbaf18cb38c7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:53.840 17 DEBUG octavia.common.keystone [req-d979f864-e34f-485f-96ab-87f290b9c563 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:55.092 19 DEBUG octavia.common.keystone [req-f5e44413-1aa6-4c99-ae42-d386b7e8a7b9 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:55.850 18 DEBUG octavia.common.keystone [req-b1b126ab-bb9c-449a-b7d7-d42031ba1a9b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:57.858 16 DEBUG octavia.common.keystone [req-8e62ed38-7ffb-4cdb-96dd-53109265ba5e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:29:59.867 17 DEBUG octavia.common.keystone [req-97f1eaf2-87b1-45ac-9729-70b6afe7f08f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:01.875 19 DEBUG octavia.common.keystone [req-2109df00-d31a-4b34-a8e7-37ff66569c96 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:03.887 18 DEBUG octavia.common.keystone [req-25a16a75-6030-49a8-9e5e-2a5f7657f117 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:05.897 16 DEBUG octavia.common.keystone [req-9e9b91fd-1606-41d3-b0a4-a6af86183984 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:07.908 17 DEBUG octavia.common.keystone [req-faf34483-daf6-4367-b998-dbc7ee1a6e41 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:09.918 19 DEBUG octavia.common.keystone [req-46e21813-fbd8-4340-82a8-246804446923 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:11.926 18 DEBUG octavia.common.keystone [req-423a7989-5cd1-4fa1-be65-6bd53887a84f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:13.934 16 DEBUG octavia.common.keystone [req-58836ec0-6ebc-4715-8183-2f86a1254cc1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:15.941 17 DEBUG octavia.common.keystone [req-d17e6219-f333-4165-96e3-63d1c372124d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:17.949 19 DEBUG octavia.common.keystone [req-badf30ef-fce4-42c1-8fef-0a98baa2ab38 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:19.958 18 DEBUG octavia.common.keystone [req-5e0ca168-d6b1-4e0c-bb40-4d2a69f56491 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:21.968 16 DEBUG octavia.common.keystone [req-dbf1a1e4-d19b-47d3-9552-5c95b4de1ad9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:23.977 17 DEBUG octavia.common.keystone [req-de619529-1dd1-40b4-9879-3fdc40d0a8cd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:25.943 19 DEBUG octavia.common.keystone [req-814011ec-a2ca-4228-b822-0ec08cb49fa8 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:25.987 18 DEBUG octavia.common.keystone [req-fe9d56ea-8e55-4628-bc9d-d325d4f1a399 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:27.994 16 DEBUG octavia.common.keystone [req-5dfc7e2e-9620-4cfc-a28c-7b1d04dfd495 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:30.006 17 DEBUG octavia.common.keystone [req-a6e0ae7e-0745-42f7-8344-b8bf023d73cd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:32.014 19 DEBUG octavia.common.keystone [req-d34f88ab-3691-46f9-9b74-8eb0cee2347d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:34.023 18 DEBUG octavia.common.keystone [req-b8038a8d-20e9-4153-86ec-f163b061da64 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:36.035 16 DEBUG octavia.common.keystone [req-a4b2b2a4-a73f-45a5-af39-e9b49e16b6f1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:38.044 17 DEBUG octavia.common.keystone [req-5607c705-6a89-40d3-88bf-3d0c5d24c67f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:40.053 19 DEBUG octavia.common.keystone [req-bb56ab33-8db3-4e6f-a291-85524a9cd592 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:42.065 18 DEBUG octavia.common.keystone [req-2fec89b4-5a6d-49b2-847b-71661d10c198 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:44.073 16 DEBUG octavia.common.keystone [req-23c64d07-b0a2-4b77-8ac4-3a8c32413b93 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:46.082 17 DEBUG octavia.common.keystone [req-d8ed5317-99bd-4940-a804-5b8a0ae3621d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:48.089 19 DEBUG octavia.common.keystone [req-7a164ce0-7afd-46c9-a284-7e20b5f3bb54 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:50.100 18 DEBUG octavia.common.keystone [req-a5ceae3b-c59b-450e-8d65-0d6eac2bd374 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:52.112 16 DEBUG octavia.common.keystone [req-1e49b876-ab64-4a23-9548-a9fb58080874 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:54.124 17 DEBUG octavia.common.keystone [req-ace5cd40-00f7-433b-a837-257d4fcee59d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:56.135 19 DEBUG octavia.common.keystone [req-08a53dee-2ee6-479a-9e76-46e203732876 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:56.382 18 DEBUG octavia.common.keystone [req-1ecfa841-4468-4237-b54e-03af7722598a - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:30:58.142 18 DEBUG octavia.common.keystone [req-8c1d38c4-bc65-4a38-908e-5621ec5162bb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:00.152 16 DEBUG octavia.common.keystone [req-47ac4318-4215-4919-81f1-c0f78784fc50 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:02.162 17 DEBUG octavia.common.keystone [req-b1f9806f-ea8a-46e7-8f04-8fcb8fd76246 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:04.173 19 DEBUG octavia.common.keystone [req-baa3c21c-2021-447f-ac99-2b42e743ebbf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:06.183 18 DEBUG octavia.common.keystone [req-ca41f592-6485-4e0d-b979-4abb96326710 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:08.192 16 DEBUG octavia.common.keystone [req-a1750eb5-c946-426f-9d8a-ef98720656f5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:10.199 17 DEBUG octavia.common.keystone [req-c39ac710-6d22-493a-848d-719e28021b6c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:12.207 19 DEBUG octavia.common.keystone [req-6ce7b489-e510-42d8-8ff6-af9915632ec8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:14.216 18 DEBUG octavia.common.keystone [req-dcee3278-3a18-4f21-a7a2-ba3192ab175d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:16.224 16 DEBUG octavia.common.keystone [req-c9d1963e-45a4-474f-8c23-a5599fc5d6cf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:18.233 17 DEBUG octavia.common.keystone [req-d0b293a9-b9f2-44fd-87e1-c38779ca2199 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:20.243 19 DEBUG octavia.common.keystone [req-e3796f3c-a90a-4828-93d5-297b6dfcf202 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:22.254 18 DEBUG octavia.common.keystone [req-f8fda3d9-c84f-472c-9de7-95e9d540eaa3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:24.264 16 DEBUG octavia.common.keystone [req-a1a976c9-0756-4146-bc52-b7385617985e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:26.274 17 DEBUG octavia.common.keystone [req-02a8f2c5-07fd-4f23-8f6a-e44d88fd1917 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:26.865 19 DEBUG octavia.common.keystone [req-d258dbd2-05cb-4a32-95b2-ebe66f97d872 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:28.282 18 DEBUG octavia.common.keystone [req-55121f9c-cd8e-46f5-845a-77d55b39d2af - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:30.290 16 DEBUG octavia.common.keystone [req-cf01837a-d5d3-4897-ab28-483688af58a1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:32.301 17 DEBUG octavia.common.keystone [req-6cb98731-f17f-4d53-a320-f4e0d2f9478f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:34.310 19 DEBUG octavia.common.keystone [req-7d6da429-93d9-4e96-91a6-9fda6bade981 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:36.320 18 DEBUG octavia.common.keystone [req-53c42582-bebd-4e37-bdf8-0174c2839f28 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:38.331 16 DEBUG octavia.common.keystone [req-2c3b1857-57d1-4601-b230-8543c176d730 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:40.340 17 DEBUG octavia.common.keystone [req-885ff821-6b7e-4051-988e-0b5d302d1392 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:42.351 19 DEBUG octavia.common.keystone [req-6da8e583-090c-407f-8291-79fa46d80216 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:44.361 18 DEBUG octavia.common.keystone [req-3302c27d-c343-4271-9394-18d3f80f74a9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:46.372 16 DEBUG octavia.common.keystone [req-ff6e6666-b48d-4326-a1e2-0fba7b6445b0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:48.382 17 DEBUG octavia.common.keystone [req-c5ac84ea-b18e-4780-a2e1-6a197b513af4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:50.392 19 DEBUG octavia.common.keystone [req-ab81a4d5-cb69-42ed-827c-1e7a53a79d6e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:52.402 18 DEBUG octavia.common.keystone [req-c26deb1e-e7f3-465b-b8b8-ce733138c84d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:54.413 16 DEBUG octavia.common.keystone [req-070cce54-8846-43b7-8a36-cd5d7451922b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:56.421 17 DEBUG octavia.common.keystone [req-b247bf07-d1af-49cf-ac73-2450f08d9f5b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:57.526 19 DEBUG octavia.common.keystone [req-6deee07c-c34c-4656-8b7d-81b5e078efd1 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:31:58.429 18 DEBUG octavia.common.keystone [req-9a891c23-4ab9-461d-b887-3131855bb381 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:00.438 16 DEBUG octavia.common.keystone [req-f5f9acd4-52b3-4a49-a1de-f590af23c233 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:02.446 17 DEBUG octavia.common.keystone [req-1cf9cd6b-f957-4a9e-98ab-bd9eb3b3e45f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:04.454 19 DEBUG octavia.common.keystone [req-f574a3f0-bfb1-4c2c-be9a-b437994945f2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:06.461 19 DEBUG octavia.common.keystone [req-0e725031-6ef7-43a6-b40a-20a91db057c1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:08.469 18 DEBUG octavia.common.keystone [req-0c8ef7a0-da85-4765-ad5a-832af31081ed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:10.480 16 DEBUG octavia.common.keystone [req-ce1e7ebd-30bb-4f02-bb68-56b98bf5868f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:12.487 17 DEBUG octavia.common.keystone [req-106f70ce-f46f-4ca5-ab04-3fb21a4fc8ae - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:14.498 19 DEBUG octavia.common.keystone [req-2009595b-1010-4318-9b40-f29040f2a660 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:16.509 18 DEBUG octavia.common.keystone [req-b839da26-c03e-45e3-aa96-5fde0693ca35 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:18.519 16 DEBUG octavia.common.keystone [req-7ba8a9c7-c306-456a-ad93-16593001b67a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:20.529 17 DEBUG octavia.common.keystone [req-0bd4b2a9-2bf8-4012-9dbb-e1c10d7bf0cd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:22.537 19 DEBUG octavia.common.keystone [req-d870d25b-42d6-453b-8a13-1a937718ebc0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:24.545 18 DEBUG octavia.common.keystone [req-72e50294-d3b1-482a-a2ed-54287ea3a691 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:26.553 16 DEBUG octavia.common.keystone [req-482f538e-771c-4800-8654-887beff1ebde - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:27.945 17 DEBUG octavia.common.keystone [req-1bcef1eb-ccdb-4e4d-9d75-fb2d3e01acc9 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:28.563 19 DEBUG octavia.common.keystone [req-9b6f4af2-6d28-4ca9-93f3-ac3187b4d3ec - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:30.573 18 DEBUG octavia.common.keystone [req-38bb239d-e507-439c-82bf-66894876c8af - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:32.582 16 DEBUG octavia.common.keystone [req-7da4d009-2507-4a61-85e5-8687c11cb754 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:34.590 17 DEBUG octavia.common.keystone [req-7198eca1-a6b3-437e-b6d8-911ed900a862 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:36.596 19 DEBUG octavia.common.keystone [req-f6ec7181-a6c2-46d4-83e5-b8de0e8d7082 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:38.606 18 DEBUG octavia.common.keystone [req-2ee0a55d-7a40-4fe7-ae0a-e861e86bf78a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:40.618 16 DEBUG octavia.common.keystone [req-a92e8da5-bf10-4126-ad97-16d304612ad7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:42.627 17 DEBUG octavia.common.keystone [req-c769a7ca-695a-44ac-bbd7-145d7d71bdb6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:44.635 19 DEBUG octavia.common.keystone [req-1fa7c2de-af87-42ca-94ac-1c3479bd6aab - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:46.641 18 DEBUG octavia.common.keystone [req-a1121fc3-9078-4f17-b2b6-5f00fc539cb1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:48.650 16 DEBUG octavia.common.keystone [req-88af2f9e-bd42-403f-a69d-882093718f2e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:50.659 17 DEBUG octavia.common.keystone [req-32bd96bb-a912-42b5-b7c4-983f0b4989c9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:52.667 19 DEBUG octavia.common.keystone [req-77b78f52-38d0-4cc5-849d-0b995ce185a6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:54.677 18 DEBUG octavia.common.keystone [req-a0e39732-11b4-4176-9703-e324ef3b7bdd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:56.694 16 DEBUG octavia.common.keystone [req-512077ee-ca67-484e-8054-66958b398206 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:58.703 17 DEBUG octavia.common.keystone [req-1717d24c-a778-4c3f-b659-f0ce0751ecef - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:32:58.802 19 DEBUG octavia.common.keystone [req-ba8506ab-e9cc-42b1-aa52-061c83b011a7 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:00.710 18 DEBUG octavia.common.keystone [req-81370ba4-5d23-49b7-9a27-ecac05469f24 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:02.717 16 DEBUG octavia.common.keystone [req-bd5720c3-af58-4866-a611-36aaccd4a04a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:04.729 17 DEBUG octavia.common.keystone [req-72e0a1c8-9290-439f-ad0e-8a100c9a4ea3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:06.735 19 DEBUG octavia.common.keystone [req-83b71feb-e014-4460-821e-90f8e7eb7770 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:08.742 18 DEBUG octavia.common.keystone [req-9ccea3aa-953f-4386-b0c4-2e5b4a5ccab6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:10.819 16 DEBUG octavia.common.keystone [req-2cbb028f-a404-40ab-9f15-1820070302cd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:12.825 17 DEBUG octavia.common.keystone [req-e310bdf3-3a72-4bf4-8e90-6258e3b83086 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:14.834 19 DEBUG octavia.common.keystone [req-59943694-2958-4194-81eb-60d95e32687e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:16.843 18 DEBUG octavia.common.keystone [req-1e7a84e4-9c90-4332-aaf2-f71f2923d53f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:18.855 16 DEBUG octavia.common.keystone [req-c7e42f11-d951-4d7a-bf36-84f3345b1c7b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:20.870 17 DEBUG octavia.common.keystone [req-ad135a1a-9cad-4129-a9e7-648091f45254 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:22.882 19 DEBUG octavia.common.keystone [req-0a3652bc-03a6-4c5f-9f6e-cdab017543e0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:24.890 18 DEBUG octavia.common.keystone [req-ae8036aa-65af-4fb1-b641-8a49d5aa4115 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:26.897 16 DEBUG octavia.common.keystone [req-65c462cd-13c8-4707-842b-840ee9865bbb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:28.909 17 DEBUG octavia.common.keystone [req-b265ad98-c149-47d1-bc27-be7269fff094 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:29.072 19 DEBUG octavia.common.keystone [req-f7605467-4872-471f-b9bc-6054ea9faba4 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:30.920 18 DEBUG octavia.common.keystone [req-56a24453-d7bd-48f2-9c8b-0a6c7596678c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:32.935 16 DEBUG octavia.common.keystone [req-6f1fbba2-7569-4736-a020-cf2fdfa85967 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:34.943 17 DEBUG octavia.common.keystone [req-6e1c8123-19c2-4261-a578-b8402a6f3efd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:36.950 19 DEBUG octavia.common.keystone [req-525f2db5-d312-4466-9bdd-b9f800d3486d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:38.956 18 DEBUG octavia.common.keystone [req-dd6b6952-f13d-4dd1-9787-53c631d34f0d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:40.963 16 DEBUG octavia.common.keystone [req-c0711fbb-7ffe-40c9-8d82-a79700d52784 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:42.974 17 DEBUG octavia.common.keystone [req-5e736c6c-7fd2-40cc-a404-4cd0802cc328 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:44.983 19 DEBUG octavia.common.keystone [req-78edb55a-cf80-459b-8362-c0ce844ee13c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:46.990 18 DEBUG octavia.common.keystone [req-ce3ac1df-2d7f-4353-a411-7b1cc5754a4a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:49.001 16 DEBUG octavia.common.keystone [req-bf4841c8-0935-49e0-b52c-9f3936245853 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:51.010 17 DEBUG octavia.common.keystone [req-68fcde29-7210-48bb-b254-336fad1953ea - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:53.022 19 DEBUG octavia.common.keystone [req-462db847-bc85-48dc-875e-97ea4fca3f43 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:55.029 18 DEBUG octavia.common.keystone [req-ba6ee45a-8e70-4434-968c-c0608ff734c7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:57.036 16 DEBUG octavia.common.keystone [req-71b2eac0-0389-4c2f-bb7d-e1f3dc16082a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:59.043 17 DEBUG octavia.common.keystone [req-37d5bbb6-0ba9-4cfb-a0a9-692ef6d5791c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:33:59.396 19 DEBUG octavia.common.keystone [req-c82dd825-aa43-4f3f-8ad7-8ab5cffec08b - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:01.052 18 DEBUG octavia.common.keystone [req-a681061e-1244-4dff-97b9-82e8827622eb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:03.059 16 DEBUG octavia.common.keystone [req-7f986572-7401-4a5f-9b2a-e1d7ad6eabd0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:05.077 17 DEBUG octavia.common.keystone [req-e67dc54b-b2a0-46ce-a583-d6cf15553e81 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:07.084 19 DEBUG octavia.common.keystone [req-44b53d5a-4d4d-40bf-802c-2f1dc970c781 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:09.099 18 DEBUG octavia.common.keystone [req-49da9158-6ff4-44ab-8366-114bab92f42f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:11.108 16 DEBUG octavia.common.keystone [req-c13e6ceb-7f38-4022-aada-a3c1adb7b741 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:13.118 17 DEBUG octavia.common.keystone [req-45201b0f-e35b-4809-8eda-01c1962f7e3c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:15.128 19 DEBUG octavia.common.keystone [req-97422a39-1ec2-4760-8341-737bc0910559 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:17.120 18 DEBUG oslo_db.sqlalchemy.engines [req-36dc37b8-83d1-4c98-9842-2745c3ad1c5a - 65dcbdc402f14d4fb9964feb5a0c9929 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-12-05 17:34:17.134 16 DEBUG octavia.common.keystone [req-08f10cad-3820-47aa-aede-96ad7f7e2d0e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:17.218 17 DEBUG oslo_db.sqlalchemy.engines [req-4f5a802f-43f3-4f94-b89a-fc1607a2d83a - 65dcbdc402f14d4fb9964feb5a0c9929 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-12-05 17:34:19.141 19 DEBUG octavia.common.keystone [req-1c56e10c-5104-470e-9cda-2e07a97203af - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:20.289 19 DEBUG novaclient.v2.client [req-1e35b709-aa8a-427a-bed1-e218b6b47c45 - 65dcbdc402f14d4fb9964feb5a0c9929 - default default] REQ: curl -g -i -X GET https://overcloud.internalapi.ooo.test:8774/v2.1/flavors/amphora-mvcpu-ha -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}75680570e593c9306848ec7d1b1c331d4106338f44e9111d6b262b1cdb20d2ba" -H "X-OpenStack-Nova-API-Version: 2.15" _http_log_request /usr/lib/python3.9/site-packages/keystoneauth1/session.py:519 2025-12-05 17:34:20.402 19 DEBUG novaclient.v2.client [req-1e35b709-aa8a-427a-bed1-e218b6b47c45 - 65dcbdc402f14d4fb9964feb5a0c9929 - default default] RESP: [200] content-length: 460 content-type: application/json date: Fri, 05 Dec 2025 17:34:20 GMT openstack-api-version: compute 2.15 server: Apache vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version x-compute-request-id: req-79396a53-09e5-4706-94ea-394f6273102f x-openstack-nova-api-version: 2.15 x-openstack-request-id: req-79396a53-09e5-4706-94ea-394f6273102f _http_log_response /usr/lib/python3.9/site-packages/keystoneauth1/session.py:550 2025-12-05 17:34:20.402 19 DEBUG novaclient.v2.client [req-1e35b709-aa8a-427a-bed1-e218b6b47c45 - 65dcbdc402f14d4fb9964feb5a0c9929 - default default] RESP BODY: {"flavor": {"id": "amphora-mvcpu-ha", "name": "octavia_amphora-mvcpu-ha", "ram": 4096, "disk": 3, "swap": "", "OS-FLV-EXT-DATA:ephemeral": 0, "OS-FLV-DISABLED:disabled": false, "vcpus": 4, "os-flavor-access:is_public": false, "rxtx_factor": 1.0, "links": [{"rel": "self", "href": "https://overcloud.internalapi.ooo.test:8774/v2.1/flavors/amphora-mvcpu-ha"}, {"rel": "bookmark", "href": "https://overcloud.internalapi.ooo.test:8774/flavors/amphora-mvcpu-ha"}]}} _http_log_response /usr/lib/python3.9/site-packages/keystoneauth1/session.py:582 2025-12-05 17:34:20.402 19 DEBUG novaclient.v2.client [req-1e35b709-aa8a-427a-bed1-e218b6b47c45 - 65dcbdc402f14d4fb9964feb5a0c9929 - default default] GET call to compute for https://overcloud.internalapi.ooo.test:8774/v2.1/flavors/amphora-mvcpu-ha used request id req-79396a53-09e5-4706-94ea-394f6273102f request /usr/lib/python3.9/site-packages/keystoneauth1/session.py:954 2025-12-05 17:34:20.435 19 DEBUG oslo_db.sqlalchemy.engines [req-1e35b709-aa8a-427a-bed1-e218b6b47c45 - 65dcbdc402f14d4fb9964feb5a0c9929 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-12-05 17:34:21.152 16 DEBUG octavia.common.keystone [req-3d3f5338-feaf-4fdc-890f-a40b2a82f7f4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:23.160 19 DEBUG octavia.common.keystone [req-1e35b709-aa8a-427a-bed1-e218b6b47c45 - 65dcbdc402f14d4fb9964feb5a0c9929 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:25.169 16 DEBUG octavia.common.keystone [req-0fea906d-7fb9-426c-87fd-ffea35b45788 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:27.176 19 DEBUG octavia.common.keystone [req-a7bddfa2-5a56-4153-8af8-0074ceb05f76 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:29.186 16 DEBUG octavia.common.keystone [req-8c4d2572-5a6a-47e1-87bd-e1868112cf21 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:30.253 18 DEBUG octavia.common.keystone [req-03313fba-fe64-448a-9462-4457db17a3b7 - 65dcbdc402f14d4fb9964feb5a0c9929 - default default] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:31.198 17 DEBUG octavia.common.keystone [req-84065744-0bee-43a6-a9af-d9277e877530 - 65dcbdc402f14d4fb9964feb5a0c9929 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:33.211 19 DEBUG octavia.common.keystone [req-cd9a81aa-3811-4374-b84b-a013c59f433d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:35.221 16 DEBUG octavia.common.keystone [req-944a90d2-a195-4fb0-9bf2-c55b1c8836ca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:37.228 18 DEBUG octavia.common.keystone [req-a4cee711-98f2-43cb-a8d1-0dea0ed30c3c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:39.235 17 DEBUG octavia.common.keystone [req-8c7a0cd4-9e0e-4103-9985-7576e1f96bd9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:41.244 19 DEBUG octavia.common.keystone [req-c85422e9-82c1-464b-a189-7a061d4d11e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:43.254 16 DEBUG octavia.common.keystone [req-6fe22f18-6606-459b-a188-2a1be06b6768 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:45.281 18 DEBUG octavia.common.keystone [req-559fc117-262d-4a83-a640-228d3c0bf515 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:47.295 17 DEBUG octavia.common.keystone [req-adaafe3f-bf95-47eb-9f60-e9fbddc2960b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:49.311 19 DEBUG octavia.common.keystone [req-8231d944-ac0a-414e-86c0-3417d3021efa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:51.321 16 DEBUG octavia.common.keystone [req-d57ae446-581f-4360-8dd9-76a326825b33 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:53.328 18 DEBUG octavia.common.keystone [req-3a7aa04e-d7e7-4de4-9b2b-fa733c8c00c4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:55.334 17 DEBUG octavia.common.keystone [req-fffd31a0-1cde-45f6-9f73-8413e5a3d363 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:57.340 19 DEBUG octavia.common.keystone [req-a7247b9e-3af5-4e0d-8bcf-9115321fb279 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:34:59.350 16 DEBUG octavia.common.keystone [req-86d7133c-cfbf-4638-b019-ee258a0065a3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:00.593 18 DEBUG octavia.common.keystone [req-16892db5-4816-49e9-a2ff-505828d15fe6 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:01.361 18 DEBUG octavia.common.keystone [req-650fc78d-bdd2-4deb-bad1-3b82faa3e919 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:03.370 17 DEBUG octavia.common.keystone [req-1fee2e23-b84b-4871-9def-deff8626b911 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:05.379 19 DEBUG octavia.common.keystone [req-fb4f47c2-2c09-4ef9-8f92-dcc9d2d02206 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:14.252 18 INFO octavia.common.config [-] Logging enabled! 2025-12-05 17:35:14.252 18 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-05 17:35:14.252 18 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-05 17:35:14.306 18 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-05 17:35:14.306 18 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-05 17:35:14.306 18 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-05 17:35:14.306 18 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-05 17:35:14.306 18 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-05 17:35:14.306 18 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.306 18 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.306 18 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.307 18 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.307 18 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.307 18 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.307 18 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.307 18 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.307 18 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.307 18 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.307 18 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.307 18 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.307 18 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.307 18 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.308 18 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.309 18 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.310 18 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.311 18 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.311 18 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.311 18 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.311 18 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.311 18 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.311 18 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.311 18 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.311 18 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.311 18 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.311 18 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.312 18 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.313 18 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.313 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.313 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.313 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.313 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.313 18 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.313 18 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.313 18 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.313 18 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.313 18 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.314 18 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.315 18 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.315 18 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.315 18 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.315 18 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.315 18 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.315 18 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.315 18 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.315 18 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.315 18 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.315 18 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.315 18 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.316 18 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.317 18 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.317 18 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.317 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.317 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.317 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.317 18 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.317 18 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.317 18 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.317 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.317 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.317 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.318 18 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.319 18 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.319 18 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.319 18 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.319 18 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.319 18 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.319 18 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.319 18 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.319 18 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.319 18 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.319 18 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.319 18 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.320 18 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.321 18 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.321 18 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.321 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.321 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.321 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.321 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.321 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.321 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.321 18 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.321 18 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.321 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.322 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.322 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.322 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.322 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.322 18 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.322 18 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.322 18 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.322 18 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.322 18 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.322 18 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.323 18 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.324 18 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.324 18 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.324 18 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = NbuDdXduUg7vie8qiisnLCi06 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.324 18 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.324 18 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.324 18 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.324 18 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.324 18 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.324 18 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.324 18 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.324 18 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = qq6Zv3RJ5KWbC9YHDcPXvVo6qWs7o1y9 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.325 18 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.326 18 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.326 18 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.326 18 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.326 18 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.326 18 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.326 18 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.326 18 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.326 18 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.326 18 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.326 18 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.326 18 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.327 18 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.328 18 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.329 18 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.330 18 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.330 18 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.330 18 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.330 18 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.330 18 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.330 18 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.330 18 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.330 18 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.330 18 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.330 18 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.330 18 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.331 18 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.332 18 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.332 18 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.332 18 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.332 18 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.332 18 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.332 18 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.332 18 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.332 18 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.332 18 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.332 18 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.332 18 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.333 18 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.333 18 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.333 18 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.333 18 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.333 18 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.333 18 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.333 18 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.333 18 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.333 18 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.333 18 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.333 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.334 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.335 18 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.336 18 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.337 18 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.337 18 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.337 18 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.337 18 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.337 18 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.337 18 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.337 18 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.337 18 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.338 18 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.339 18 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.340 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.341 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.342 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.342 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.342 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.342 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.342 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:14.342 18 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-05 17:35:14.399 18 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-05 17:35:14.400 18 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-05 17:35:14.596 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:14.597 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:14.597 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:14.597 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:14.597 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:14.597 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:14.716 18 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-05 17:35:14.720 18 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:14.720 18 DEBUG octavia.common.policy [req-5f24a67a-1cea-4a12-8078-a2e478418f3b - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-05 17:35:19.902 16 INFO octavia.common.config [-] Logging enabled! 2025-12-05 17:35:19.902 16 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-05 17:35:19.902 16 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-05 17:35:19.955 16 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-05 17:35:19.955 16 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-05 17:35:19.955 16 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-05 17:35:19.955 16 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-05 17:35:19.956 16 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-05 17:35:19.956 16 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.956 16 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.956 16 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.956 16 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.956 16 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.956 16 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.956 16 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.956 16 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.956 16 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.956 16 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.957 16 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.958 16 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.958 16 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.958 16 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.958 16 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.958 16 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.958 16 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.958 16 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.958 16 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.958 16 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.958 16 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.958 16 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.959 16 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.960 16 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.961 16 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.962 16 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.962 16 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.962 16 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.962 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.962 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.962 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.962 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.962 16 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.962 16 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.962 16 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.963 16 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.964 16 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.965 16 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.966 16 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.966 16 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.966 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.966 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.966 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.966 16 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.966 16 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.966 16 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.966 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.966 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.966 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.967 16 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.968 16 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.968 16 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.968 16 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.968 16 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.968 16 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.968 16 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.968 16 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.968 16 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.968 16 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.968 16 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.968 16 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.969 16 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.970 16 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.970 16 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.970 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.970 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.970 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.970 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.970 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.970 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.970 16 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.970 16 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.970 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.971 16 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.972 16 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = NbuDdXduUg7vie8qiisnLCi06 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = qq6Zv3RJ5KWbC9YHDcPXvVo6qWs7o1y9 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.973 16 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.974 16 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.974 16 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.974 16 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.974 16 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.974 16 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.974 16 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.974 16 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.974 16 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.974 16 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.974 16 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.974 16 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.975 16 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.976 16 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.977 16 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.978 16 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.978 16 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.978 16 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.978 16 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.978 16 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.978 16 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.978 16 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.978 16 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.978 16 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.978 16 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.978 16 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.979 16 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.980 16 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.980 16 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.980 16 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.980 16 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.980 16 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.980 16 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.980 16 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.980 16 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.980 16 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.980 16 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.980 16 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.981 16 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.982 16 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.982 16 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.982 16 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.982 16 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.982 16 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.982 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.982 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.982 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.982 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.982 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.983 16 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.984 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.985 16 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.986 16 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.986 16 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.986 16 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.986 16 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.986 16 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.986 16 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.986 16 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.986 16 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.986 16 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.986 16 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.987 16 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.988 16 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.988 16 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.988 16 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.988 16 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.988 16 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.988 16 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.988 16 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.988 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.988 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.988 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.988 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.989 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.990 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.990 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.990 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.990 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.990 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.990 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.990 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.990 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.990 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:19.990 16 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-05 17:35:20.047 16 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-05 17:35:20.047 16 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-05 17:35:20.219 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:20.219 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:20.219 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:20.219 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:20.220 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:20.220 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:20.330 16 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-05 17:35:20.334 16 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:20.334 16 DEBUG octavia.common.policy [req-4e7203be-f5e3-46d7-8871-985708da0a79 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-05 17:35:25.605 17 INFO octavia.common.config [-] Logging enabled! 2025-12-05 17:35:25.605 17 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-05 17:35:25.605 17 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-05 17:35:25.659 17 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-05 17:35:25.659 17 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-05 17:35:25.659 17 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-05 17:35:25.659 17 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-05 17:35:25.659 17 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-05 17:35:25.659 17 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.659 17 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.659 17 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.660 17 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.660 17 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.660 17 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.660 17 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.660 17 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.660 17 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.660 17 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.660 17 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.660 17 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.660 17 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.660 17 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.661 17 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.662 17 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.663 17 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.663 17 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.663 17 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.663 17 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.663 17 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.663 17 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.663 17 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.663 17 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.663 17 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.663 17 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.663 17 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.664 17 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.664 17 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.664 17 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.664 17 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.664 17 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.664 17 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.664 17 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.664 17 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.664 17 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.664 17 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.664 17 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.665 17 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.665 17 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.665 17 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.665 17 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.665 17 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.665 17 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.665 17 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.665 17 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.665 17 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.665 17 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.665 17 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.666 17 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.667 17 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.668 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.669 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.670 17 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.671 17 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.671 17 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.671 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.671 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.671 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.671 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.671 17 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.671 17 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.671 17 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.671 17 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.671 17 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.672 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.673 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.674 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.674 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.674 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.674 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.674 17 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.674 17 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.674 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.674 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.674 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.674 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.674 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.675 17 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = NbuDdXduUg7vie8qiisnLCi06 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.676 17 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = qq6Zv3RJ5KWbC9YHDcPXvVo6qWs7o1y9 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.677 17 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.678 17 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.678 17 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.678 17 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.678 17 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.678 17 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.678 17 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.678 17 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.678 17 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.678 17 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.678 17 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.678 17 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.679 17 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.680 17 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.680 17 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.680 17 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.680 17 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.680 17 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.680 17 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.680 17 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.680 17 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.680 17 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.680 17 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.680 17 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.681 17 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.682 17 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.683 17 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.683 17 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.683 17 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.683 17 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.683 17 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.683 17 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.683 17 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.683 17 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.683 17 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.683 17 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.683 17 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.684 17 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.685 17 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.686 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.687 17 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.688 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.689 17 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.690 17 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.691 17 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.692 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.693 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.694 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.694 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.694 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:25.694 17 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-05 17:35:25.768 17 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-05 17:35:25.768 17 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-05 17:35:26.958 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:26.958 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:26.958 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:26.959 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:26.959 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:26.959 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:27.088 17 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-05 17:35:27.091 17 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:27.091 17 DEBUG octavia.common.policy [req-ef1e507f-7f00-4fd3-bc16-2ecbb540e2ca - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-05 17:35:32.234 19 INFO octavia.common.config [-] Logging enabled! 2025-12-05 17:35:32.234 19 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-05 17:35:32.234 19 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-05 17:35:32.287 19 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-05 17:35:32.287 19 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-05 17:35:32.287 19 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-05 17:35:32.287 19 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-05 17:35:32.287 19 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-05 17:35:32.287 19 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.287 19 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.287 19 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.287 19 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.287 19 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.288 19 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.288 19 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.288 19 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.288 19 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.288 19 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.288 19 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.288 19 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.288 19 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.288 19 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.288 19 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.288 19 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.289 19 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.290 19 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.291 19 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.292 19 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.292 19 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.292 19 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.292 19 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.292 19 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.292 19 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.292 19 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.292 19 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.292 19 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.292 19 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.293 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.294 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.294 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.294 19 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.294 19 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.294 19 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.294 19 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.294 19 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.294 19 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.294 19 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.294 19 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.295 19 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.296 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.297 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.297 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.297 19 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.297 19 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.297 19 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.297 19 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.297 19 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.297 19 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.297 19 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.297 19 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.297 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.298 19 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.299 19 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.299 19 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.299 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.299 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.299 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.299 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.299 19 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.299 19 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.299 19 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.299 19 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.299 19 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.300 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.301 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.301 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.301 19 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.301 19 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.301 19 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.301 19 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.301 19 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.301 19 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.301 19 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.301 19 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.301 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.302 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.302 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.302 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.302 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.302 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.302 19 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.302 19 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.302 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.302 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.302 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.302 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.303 19 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = NbuDdXduUg7vie8qiisnLCi06 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.304 19 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = qq6Zv3RJ5KWbC9YHDcPXvVo6qWs7o1y9 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.305 19 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.306 19 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.307 19 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.308 19 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.309 19 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.310 19 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.310 19 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.310 19 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.310 19 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.310 19 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.310 19 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.310 19 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.310 19 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.310 19 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.310 19 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.310 19 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.311 19 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.312 19 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.312 19 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.312 19 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.312 19 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.312 19 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.312 19 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.312 19 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.312 19 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.312 19 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.312 19 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.312 19 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.313 19 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.314 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.315 19 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.316 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.317 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.317 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.317 19 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.317 19 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.317 19 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.317 19 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.317 19 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.317 19 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.317 19 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.317 19 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.317 19 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.318 19 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.319 19 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.320 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.321 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.322 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.322 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.322 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.322 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-05 17:35:32.322 19 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-05 17:35:32.379 19 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-05 17:35:32.379 19 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-05 17:35:32.584 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:32.584 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:32.584 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-05 17:35:32.584 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:32.584 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:32.585 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-05 17:35:32.701 19 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-05 17:35:32.704 19 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:32.705 19 DEBUG octavia.common.policy [req-3848c115-bdcc-4c30-b729-686b13b97d52 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-05 17:35:34.721 18 DEBUG octavia.common.keystone [req-5f24a67a-1cea-4a12-8078-a2e478418f3b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:36.734 16 DEBUG octavia.common.keystone [req-4e7203be-f5e3-46d7-8871-985708da0a79 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:38.746 17 DEBUG octavia.common.keystone [req-ef1e507f-7f00-4fd3-bc16-2ecbb540e2ca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:40.179 19 DEBUG octavia.common.keystone [req-3848c115-bdcc-4c30-b729-686b13b97d52 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:40.754 18 DEBUG octavia.common.keystone [req-0b3850c3-d2ed-4eac-9659-a34a38d29c31 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:42.768 16 DEBUG octavia.common.keystone [req-d9643f80-d95c-4f0c-87f2-4dd009039775 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:44.777 17 DEBUG octavia.common.keystone [req-15cd8783-6b20-4d0e-a2ee-30a1b11bc940 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:46.789 19 DEBUG octavia.common.keystone [req-5cfe6e76-8d52-46f3-ba27-935f51c3d6ea - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:48.805 18 DEBUG octavia.common.keystone [req-d0d5e5cd-8dc3-41b0-9a56-63c1d84c537d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:50.817 16 DEBUG octavia.common.keystone [req-f86aa4ec-40c8-4d7e-bec2-498e57911016 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:52.832 17 DEBUG octavia.common.keystone [req-4ab6a9d5-7a09-4a94-b8b4-11607e5ac609 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:54.840 19 DEBUG octavia.common.keystone [req-e8bdf1be-4d4f-4446-8582-92dcf8e2209d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:56.863 18 DEBUG octavia.common.keystone [req-1dfbbdd3-df0b-4bfc-ae27-1e4bfc476558 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:35:58.874 16 DEBUG octavia.common.keystone [req-bd4b86b6-b6c8-4b41-adc0-7cbacbef01ef - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:00.882 17 DEBUG octavia.common.keystone [req-8d14f2ae-f25d-4fff-9722-6086c970f9b6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:02.893 19 DEBUG octavia.common.keystone [req-3d3d2eeb-a6d0-493d-bac0-26a7972eb13b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:04.905 18 DEBUG octavia.common.keystone [req-6032a886-5c8d-4a73-9e74-187d27e4bdf9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:06.918 16 DEBUG octavia.common.keystone [req-95d1a8aa-4989-4eb1-bee2-60a0b755e9ab - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:08.931 17 DEBUG octavia.common.keystone [req-3e0acdd8-967f-4ee4-bc3e-d72bace6b5f7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:10.940 19 DEBUG octavia.common.keystone [req-646e2a3d-7750-41a2-9d96-1acf3f667b7c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:11.274 18 DEBUG octavia.common.keystone [req-944cfb41-6a7d-4339-97f2-abe0986bf739 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:12.952 16 DEBUG octavia.common.keystone [req-e516375d-bf73-4113-9284-e41d34d1a4ad - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:14.965 17 DEBUG octavia.common.keystone [req-40b76ac3-e2b5-42ed-bed2-cd06248befd0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:16.974 19 DEBUG octavia.common.keystone [req-b4f3a0a0-6ac8-4d38-90fe-dfa645082fff - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:18.986 18 DEBUG octavia.common.keystone [req-090dc4e3-a938-4791-a054-7288e357263e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:20.998 16 DEBUG octavia.common.keystone [req-0b71648d-766b-4de7-ac9e-518169a4f45e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:23.008 17 DEBUG octavia.common.keystone [req-6cfc6b69-ed1b-4ab1-918e-567552b93175 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:25.020 19 DEBUG octavia.common.keystone [req-72c1489c-9b1d-4e9d-95cc-5eb621809389 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:27.033 18 DEBUG octavia.common.keystone [req-fa70f2be-3e53-4a3a-8cf9-a559b7897718 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:29.045 16 DEBUG octavia.common.keystone [req-c90d1001-4afb-4559-87fe-d73d5625af80 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:31.056 17 DEBUG octavia.common.keystone [req-3e4b2ff1-df1c-4a21-a2f3-448c1f99d70f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:33.066 19 DEBUG octavia.common.keystone [req-c411e597-3240-48f9-a80b-b5aab07d420e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:35.077 18 DEBUG octavia.common.keystone [req-ee1ac097-3574-42f7-b349-9dafdd6fef8e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:37.089 16 DEBUG octavia.common.keystone [req-f0e6ad6a-bfef-4f5b-b39d-38603236096c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:39.098 17 DEBUG octavia.common.keystone [req-30bdb0d5-cb17-46b0-960b-a2b8b4108a0e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:41.108 19 DEBUG octavia.common.keystone [req-43464bb2-c71c-4824-9dda-6ff194b5cfab - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:42.268 18 DEBUG octavia.common.keystone [req-ade2718d-27b1-4e7f-b6f8-b5889f76501e - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:43.114 16 DEBUG octavia.common.keystone [req-18dbb956-9d95-4c52-9a88-c8ec75ac14ac - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:45.124 17 DEBUG octavia.common.keystone [req-b190ce0f-ed11-46dc-8e42-39bbae1749fb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:47.136 19 DEBUG octavia.common.keystone [req-7c1bd820-bff3-4290-9ed1-db9fadbea0b9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:49.147 18 DEBUG octavia.common.keystone [req-409b1d47-618d-42b9-a07a-46a6e51a19cd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:51.158 16 DEBUG octavia.common.keystone [req-0fab4096-9abd-4888-91cd-672496e7c97c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:53.169 17 DEBUG octavia.common.keystone [req-f72225b2-77d3-4a9b-91ae-72b99488b081 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:55.180 19 DEBUG octavia.common.keystone [req-d2991197-c25c-49d0-a5f2-c0cbbf4aafff - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:57.190 18 DEBUG octavia.common.keystone [req-6aa2c1f5-db3c-48a5-8cb9-58a7a2dd10c4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:36:59.202 16 DEBUG octavia.common.keystone [req-a1502cba-6cf8-443c-bcc8-ec9b330fd8d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:01.211 17 DEBUG octavia.common.keystone [req-16a26854-1f9a-44ef-99a2-7fd44417046d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:03.219 19 DEBUG octavia.common.keystone [req-57f28999-b883-4354-9347-b20ec674362e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:05.231 18 DEBUG octavia.common.keystone [req-f9ac281a-1bd6-4866-ae16-16a2f31c7664 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:07.243 16 DEBUG octavia.common.keystone [req-c4e24025-511e-4202-9488-e827c56a0661 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:09.251 17 DEBUG octavia.common.keystone [req-4744000e-fefc-4e64-bc5a-66b7101447d6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:11.260 19 DEBUG octavia.common.keystone [req-feaeec66-dccd-4f6d-aa64-f77e20fdab25 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:13.259 18 DEBUG octavia.common.keystone [req-d4308597-c56b-4373-9a89-103eb8420b49 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:13.270 16 DEBUG octavia.common.keystone [req-b6c94b62-a136-43f1-8bc1-9b372714b7c5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:15.280 17 DEBUG octavia.common.keystone [req-689d3e08-8be5-473b-80ce-341828f68acb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:17.290 19 DEBUG octavia.common.keystone [req-aa8d6e67-4d47-47f7-9408-4585b93e25ed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:19.301 18 DEBUG octavia.common.keystone [req-e5d25e44-25af-407d-946b-5f39c1294c13 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:21.313 16 DEBUG octavia.common.keystone [req-90ea4e1a-58dc-4cbf-80e7-2bad987739ad - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:23.324 17 DEBUG octavia.common.keystone [req-e874ce63-0117-4e73-b374-c968afb9e372 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:25.335 19 DEBUG octavia.common.keystone [req-3d44f54d-ffde-4297-8029-3c3b46303288 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:27.344 18 DEBUG octavia.common.keystone [req-e67de9e7-4714-48d2-aae2-9978bda178ec - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:29.354 16 DEBUG octavia.common.keystone [req-ddc54b30-8d37-45ff-97f5-0b2ae4eaa6d1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:31.365 17 DEBUG octavia.common.keystone [req-84638f78-253d-45a2-9207-d8909ac9d9ef - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:33.374 19 DEBUG octavia.common.keystone [req-83c8584a-6470-44f9-92b6-b443deb32b98 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:35.384 18 DEBUG octavia.common.keystone [req-9398b061-a6c0-4a69-acde-a32bd6542a6b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:37.394 16 DEBUG octavia.common.keystone [req-a1045f46-f9e3-466e-80cf-0b9a4336fa1c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:39.404 17 DEBUG octavia.common.keystone [req-9bf1a626-31f8-4689-b1f8-1d813c6fa163 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:41.415 19 DEBUG octavia.common.keystone [req-4a768e64-0865-482b-bc19-7681384abcd2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:43.424 18 DEBUG octavia.common.keystone [req-1b54b150-dc91-45e7-ac3e-a7f81b73e72c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:44.285 16 DEBUG octavia.common.keystone [req-e36d693f-b5d8-40e8-b9b1-fd4648fcc865 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:45.434 17 DEBUG octavia.common.keystone [req-58a2376a-31a9-4691-b40b-8c76ca49d6be - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:47.446 19 DEBUG octavia.common.keystone [req-5bffc8e0-55ad-4471-99a2-fa540dbb1183 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:49.460 18 DEBUG octavia.common.keystone [req-32ff1f84-8809-458b-9869-5554074dc76d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:51.472 16 DEBUG octavia.common.keystone [req-e2a30fe7-ee91-4586-9539-7f8a4e849a0b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:53.483 17 DEBUG octavia.common.keystone [req-bbdecdf5-08cf-4ed2-b247-8b3f4bea8943 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:55.494 19 DEBUG octavia.common.keystone [req-1cbaf6d6-0580-4432-beeb-f6cfbaac664a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:57.504 18 DEBUG octavia.common.keystone [req-2f6638ab-6e00-44f8-92f4-02f47db392c3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:37:59.514 16 DEBUG octavia.common.keystone [req-ad03c21e-5cf9-4f7f-b444-ebd76bfe4401 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:01.527 17 DEBUG octavia.common.keystone [req-cc3c92b5-dbbd-4cf7-a518-d7e83c133d57 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:03.544 19 DEBUG octavia.common.keystone [req-147ff2e3-5136-430e-b72b-287bf4891462 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:05.556 18 DEBUG octavia.common.keystone [req-913526a3-8d5d-4ab8-9e60-1a4afee18d43 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:07.568 16 DEBUG octavia.common.keystone [req-88865a2a-4afd-4540-968c-e1edd3e17dd8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:09.577 17 DEBUG octavia.common.keystone [req-7c50c48a-34f4-47e7-9258-3bdf3eff87ea - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:11.588 19 DEBUG octavia.common.keystone [req-4d9563ef-c132-429a-a924-e2e28b5f9054 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:13.602 18 DEBUG octavia.common.keystone [req-b02239c4-d4cb-40a5-ad9e-755145abff0e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:15.254 16 DEBUG octavia.common.keystone [req-9ab56de5-4aa5-44c2-a7fd-55f5c6446767 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:15.612 17 DEBUG octavia.common.keystone [req-3cc98383-b329-4bec-a57c-e7dc8c9ae403 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:17.623 19 DEBUG octavia.common.keystone [req-fd062dad-3165-4888-b9fe-5df429de88fc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:19.642 18 DEBUG octavia.common.keystone [req-b2865e7c-d70e-422e-bba8-0707da0a296e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:21.652 16 DEBUG octavia.common.keystone [req-505e55f3-666f-41c8-988b-8f6d5f5542b6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:23.663 17 DEBUG octavia.common.keystone [req-34089137-cbfa-4aca-a2c1-994622d68472 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:25.673 19 DEBUG octavia.common.keystone [req-306a2c12-25a8-4f46-a509-33ef092f7246 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:27.683 18 DEBUG octavia.common.keystone [req-a3fadb5b-c585-4718-9f0f-93628af09004 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:29.694 16 DEBUG octavia.common.keystone [req-adef1c83-3a63-41e2-b2ad-7ae92f653113 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:31.703 17 DEBUG octavia.common.keystone [req-4c834cf7-8b61-4320-a07a-ea1ad464e983 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:33.712 19 DEBUG octavia.common.keystone [req-864537cf-266e-4411-9cd6-d7e71784a255 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:35.723 18 DEBUG octavia.common.keystone [req-86fcbf05-0ef1-45c6-8fe5-d525086567d9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:37.731 18 DEBUG octavia.common.keystone [req-a63563da-ea21-4e4b-b318-03003ed3f965 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:39.742 16 DEBUG octavia.common.keystone [req-957882f3-0221-49e3-ace0-9caf12d29c83 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:41.750 17 DEBUG octavia.common.keystone [req-c3526868-c421-42d2-a7c3-597c611a55b7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:43.760 19 DEBUG octavia.common.keystone [req-e164d111-ff7a-4eb5-944c-4b6abecef5e5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:45.770 18 DEBUG octavia.common.keystone [req-194b7d89-ecb4-4c0d-a3d2-c0452fb7546b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:46.260 18 DEBUG octavia.common.keystone [req-119c012c-97b9-4e3c-a1bc-2c744310875f - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:47.780 16 DEBUG octavia.common.keystone [req-82e1736e-28ef-42eb-817d-eeb3d055c688 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:49.788 17 DEBUG octavia.common.keystone [req-d466deab-92fa-46db-a443-6304d21daf6e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:51.829 19 DEBUG octavia.common.keystone [req-59d6b2b1-ddeb-42e0-96a2-38ff6177cb1e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:53.837 18 DEBUG octavia.common.keystone [req-55fb3d1e-e88d-420d-8471-92dad65b786c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:55.851 16 DEBUG octavia.common.keystone [req-c24f859e-94a2-4c88-b4a9-12c3da2317e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:57.862 17 DEBUG octavia.common.keystone [req-cc4724db-a477-46a2-98f5-29b087fd9c4d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:38:59.869 19 DEBUG octavia.common.keystone [req-713e410b-a842-4473-8ffe-36d73a5b43af - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:01.880 18 DEBUG octavia.common.keystone [req-153f187e-2cf6-4e1a-820d-49704544d749 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:03.888 16 DEBUG octavia.common.keystone [req-6f82c6c3-4ebd-4ab6-9d2e-36c22f0fc65d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:05.894 17 DEBUG octavia.common.keystone [req-99f999aa-fa9a-4804-a1ef-786bd449e038 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:07.905 19 DEBUG octavia.common.keystone [req-3323870a-57fa-4cf7-94cf-b58ef13ba4a5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:09.915 18 DEBUG octavia.common.keystone [req-e22c6e4d-bda3-4794-809e-cc253da34fe4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:11.932 16 DEBUG octavia.common.keystone [req-e53862b0-60f0-411a-bfe6-3f1ffe3d042a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:13.941 17 DEBUG octavia.common.keystone [req-c552431a-9393-477a-afc3-28c1e728dc40 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:15.951 19 DEBUG octavia.common.keystone [req-3438962d-c746-46f3-8f6f-594b1e7b83b0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:16.473 18 DEBUG octavia.common.keystone [req-886db0ed-3116-4d1b-b0a6-18d6622ad73a - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:17.958 16 DEBUG octavia.common.keystone [req-db414b09-1353-410f-b3d0-49e8bf8e7680 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:19.969 17 DEBUG octavia.common.keystone [req-d73681e2-9bd4-4ea6-8293-a34a289bd7c8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:21.980 19 DEBUG octavia.common.keystone [req-8cebc14d-780c-433d-a292-38ba60cb617e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:23.991 18 DEBUG octavia.common.keystone [req-34bdd88d-ebb7-4243-a4a7-3d69128fe19c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:26.001 16 DEBUG octavia.common.keystone [req-459d3dd0-619d-4fe8-a336-c24a6d9ed59b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:28.010 17 DEBUG octavia.common.keystone [req-581c953b-fedc-4e73-9c30-1d7a5f574f91 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:30.022 19 DEBUG octavia.common.keystone [req-5d54a84b-065c-4feb-9e64-9a90d5ac3ced - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:32.031 18 DEBUG octavia.common.keystone [req-b2c60b0c-420f-41a2-a679-49f72c21ab42 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:34.043 16 DEBUG octavia.common.keystone [req-50af593e-d265-4bde-872b-9d5613e346d1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:36.053 17 DEBUG octavia.common.keystone [req-9549ea97-fa10-4dd8-bd66-7eaae62f45d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:38.062 19 DEBUG octavia.common.keystone [req-a77d8a3a-cd92-4a18-948e-1cf3a3d93bb3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:40.073 18 DEBUG octavia.common.keystone [req-c9faf909-05ca-4e21-bcbd-2d0cff478a40 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:42.082 16 DEBUG octavia.common.keystone [req-3f9e9b70-e8fd-4869-bc46-329801ef1904 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:44.094 17 DEBUG octavia.common.keystone [req-2deb2ab0-b854-4d16-a31d-a5811989c538 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:46.103 19 DEBUG octavia.common.keystone [req-a8a2056a-cf32-4a7d-a23d-80ae9711dff3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:47.363 18 DEBUG octavia.common.keystone [req-f7c87b8b-e958-4b23-a920-0b24973b4e06 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:48.111 16 DEBUG octavia.common.keystone [req-96c853d6-b0a7-4c19-b7e1-441d09d377dd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:50.122 17 DEBUG octavia.common.keystone [req-0d6f2f0a-8e76-4d82-980f-d56583322fda - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:52.134 19 DEBUG octavia.common.keystone [req-c18fc33f-3883-47be-b9e6-0c9eb5896dc2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:54.146 18 DEBUG octavia.common.keystone [req-2ae5962a-32a7-43d3-accf-2e6d981159f5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:56.157 16 DEBUG octavia.common.keystone [req-0520e324-5251-42cc-94c1-cb69c570bd51 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:39:58.167 17 DEBUG octavia.common.keystone [req-ad2f2766-93c3-495f-86f3-dac99dce6966 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:00.176 19 DEBUG octavia.common.keystone [req-5f3ecabb-0b6d-4474-96e4-ef2913caa009 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:02.190 18 DEBUG octavia.common.keystone [req-e1832d3b-148a-4c24-8f48-a6ea6f6eaac0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:04.202 16 DEBUG octavia.common.keystone [req-434ddd9c-7018-4ee9-94c5-607dc7bcd54f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:06.211 17 DEBUG octavia.common.keystone [req-4095d329-40e2-4334-bac7-a9dc5e25e6ed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:08.219 19 DEBUG octavia.common.keystone [req-4942032b-21de-495a-8057-6db70c8943c6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:10.227 18 DEBUG octavia.common.keystone [req-30af7057-e4cc-495e-b46f-79d256f0c9ba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:12.236 16 DEBUG octavia.common.keystone [req-4d3bf4d0-834e-4d58-9e86-dabe25608630 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:14.246 17 DEBUG octavia.common.keystone [req-b24f9b5f-c575-49cc-8079-184ae318ce95 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:16.257 19 DEBUG octavia.common.keystone [req-3028b8a6-5048-46de-9a94-30dadd99f291 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:18.266 18 DEBUG octavia.common.keystone [req-aaf1ba6d-ba85-4f33-82e1-e8cce1afbb93 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:18.318 16 DEBUG octavia.common.keystone [req-cc95a5a6-33dc-47bc-8d50-c616ba58526f - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:20.277 17 DEBUG octavia.common.keystone [req-5e42d767-f2a1-457d-9d35-820f73e661d2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:22.287 19 DEBUG octavia.common.keystone [req-7ca83498-00f8-4800-80b4-c220ab5b3067 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:24.298 18 DEBUG octavia.common.keystone [req-26671f18-0256-4d74-bc47-babad4140e1d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:26.307 16 DEBUG octavia.common.keystone [req-559e2199-bc86-479e-8f00-5c67deadad19 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:28.316 17 DEBUG octavia.common.keystone [req-d36509d2-4c0e-4ef4-b309-7fd1d1eeb8ac - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:30.326 19 DEBUG octavia.common.keystone [req-e31a63b9-cac7-46ab-9b15-fcc4410a8cd1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:32.335 18 DEBUG octavia.common.keystone [req-6375115c-a477-4df2-9d7c-04b8eab6feb8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:34.347 16 DEBUG octavia.common.keystone [req-6384c64d-d611-4d83-825e-e42e6c8bc7a3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:36.357 17 DEBUG octavia.common.keystone [req-41a26b68-820d-4079-acad-8a6c94f01080 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:38.366 19 DEBUG octavia.common.keystone [req-1d0287b6-ccab-493c-9b46-50b1f735d395 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:40.376 18 DEBUG octavia.common.keystone [req-ca6c7794-0ec2-4db3-8971-f73cb82e9438 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:42.388 16 DEBUG octavia.common.keystone [req-e0a876ef-411d-4747-a808-c445e9aab404 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:44.398 17 DEBUG octavia.common.keystone [req-ceb6d6b5-0842-4b1f-8c8f-76c7ee54e8c2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:46.408 19 DEBUG octavia.common.keystone [req-6f68955c-d471-4f32-9f79-23e3203b05c7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:48.418 18 DEBUG octavia.common.keystone [req-557cf056-7188-4ab1-ad7d-5f856cccb25a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:49.330 16 DEBUG octavia.common.keystone [req-b8aa7d6e-822b-49ef-b3a2-a06b46dc3769 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:50.429 17 DEBUG octavia.common.keystone [req-c4956bb2-5691-4acc-8b17-716014002f64 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:52.438 19 DEBUG octavia.common.keystone [req-bd0f3a2d-7f2a-45c4-ac9c-a8c5db8aa469 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:54.449 18 DEBUG octavia.common.keystone [req-bcd3b92a-60d6-4193-ba38-eed8f6ca36bd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:56.460 16 DEBUG octavia.common.keystone [req-e7691e03-050b-4c66-976e-8df6730f1036 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:40:58.472 17 DEBUG octavia.common.keystone [req-2af58009-f62c-4aa3-97b6-f35dfd87a218 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:00.484 19 DEBUG octavia.common.keystone [req-884225b7-c14c-4116-88e6-6ec0bdce32af - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:02.493 18 DEBUG octavia.common.keystone [req-3b034cf2-12fc-421d-934c-5f07d9e9ca30 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:04.504 16 DEBUG octavia.common.keystone [req-74c01ac6-bb6d-476f-aa12-4b45d38878f3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:06.512 17 DEBUG octavia.common.keystone [req-f6400c33-1b88-488d-8cfe-0105902bad5a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:08.522 19 DEBUG octavia.common.keystone [req-1d60bf15-f5a8-4b28-964a-d76b302c40d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:10.533 18 DEBUG octavia.common.keystone [req-8892ab86-f2d3-4059-8329-326ae932d550 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:12.542 16 DEBUG octavia.common.keystone [req-5b888c2d-e5dd-4742-bc59-22bea0a47d10 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:14.552 17 DEBUG octavia.common.keystone [req-c763ae68-5115-4166-8b28-a965fb171271 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:16.564 19 DEBUG octavia.common.keystone [req-421ca600-c18b-4b12-b120-71135cd156b1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:18.576 18 DEBUG octavia.common.keystone [req-e82cddc1-2c9a-4d38-9e9d-6bf647366ba7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:20.327 16 DEBUG octavia.common.keystone [req-f677de0b-9400-47ea-b012-338744a410fd - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:20.593 17 DEBUG octavia.common.keystone [req-0c93c7ce-b378-4f57-87ad-7ad3b4a9691d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:22.602 19 DEBUG octavia.common.keystone [req-eb61ad96-4d10-4af5-ab83-a60f2e048fd4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:24.612 18 DEBUG octavia.common.keystone [req-7415a202-4e5a-43a4-a511-3ef80bd4da59 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:26.625 16 DEBUG octavia.common.keystone [req-1048e427-e6df-42ae-9ffe-5c2f54734032 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:28.636 17 DEBUG octavia.common.keystone [req-ca1336fa-d988-4986-bd53-b813d17a2f80 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:30.674 19 DEBUG octavia.common.keystone [req-3b50bebe-dcbf-4e32-a435-f2210e1dca74 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:32.686 18 DEBUG octavia.common.keystone [req-05797a85-f429-4b83-9503-d913e1842f5a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:34.698 16 DEBUG octavia.common.keystone [req-aee64b5a-9738-4460-bba8-ac1bcd76662f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:36.709 17 DEBUG octavia.common.keystone [req-51d1f360-0dbf-43f6-bf82-e631fbce9444 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:38.721 19 DEBUG octavia.common.keystone [req-1b0cbb21-330c-482e-8a61-3f5b71f86971 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:40.732 18 DEBUG octavia.common.keystone [req-1109196c-f6dc-4ec1-8259-f6ecc1580a3a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:42.753 16 DEBUG octavia.common.keystone [req-273d029d-6d8e-4b2a-b554-2ac5d50c1083 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:44.764 17 DEBUG octavia.common.keystone [req-4fdd23f4-1369-4bd3-8a45-a3e868fdc662 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:46.775 19 DEBUG octavia.common.keystone [req-baadb69f-3827-4cc4-a1ed-d3653a9e74ee - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:48.786 18 DEBUG octavia.common.keystone [req-a9de202d-262c-4768-b84a-044aa76021cc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:50.797 16 DEBUG octavia.common.keystone [req-7180486e-d2df-4126-961c-f69a5edb0868 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:51.264 17 DEBUG octavia.common.keystone [req-9581014c-8aca-4e86-91d4-9b19ec7464dc - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:52.807 19 DEBUG octavia.common.keystone [req-49b9653c-b954-457a-a70c-aa7785a72382 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:54.818 18 DEBUG octavia.common.keystone [req-89a64f37-f682-44c3-b280-79366ccd2f21 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:56.829 16 DEBUG octavia.common.keystone [req-0d114ac0-ae4c-4460-a6af-7816dd82f8da - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:41:58.840 17 DEBUG octavia.common.keystone [req-782d4623-ca92-4420-b884-99ebd38ba608 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:00.850 19 DEBUG octavia.common.keystone [req-136c2bcf-0595-4cdc-83a9-98e1662a5842 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:02.862 18 DEBUG octavia.common.keystone [req-71256f78-bfbd-4ef9-9865-86f6e960840a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:04.871 16 DEBUG octavia.common.keystone [req-2f91df45-4bd1-4ffa-a22a-01d388bb763d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:06.879 17 DEBUG octavia.common.keystone [req-aa31d77b-8338-4c50-bedb-20e50f5d74c1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:08.890 19 DEBUG octavia.common.keystone [req-eba5ee58-18ff-4dec-9747-d743d170657b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:10.901 18 DEBUG octavia.common.keystone [req-7268ca41-be13-4a00-a46a-ca3267f97c52 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:12.913 16 DEBUG octavia.common.keystone [req-025f57b8-f99b-4d56-8d9a-564755be6976 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:14.924 17 DEBUG octavia.common.keystone [req-32a98fd1-f921-4ccb-b04c-146b9fb77f14 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:16.936 19 DEBUG octavia.common.keystone [req-f803faef-88d6-4f65-9098-7894877ac761 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:18.946 18 DEBUG octavia.common.keystone [req-10bdefb4-3c7c-424a-8fea-585071522ed5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:20.955 16 DEBUG octavia.common.keystone [req-48fa7967-52d4-4d95-a54e-fbd8b41a5679 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:22.282 17 DEBUG octavia.common.keystone [req-10212ea1-f28f-48e5-bb1d-46d681f00b66 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:22.966 19 DEBUG octavia.common.keystone [req-2e3109a3-7dbd-4ef4-b441-c5c4dbfe8ab9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:24.979 18 DEBUG octavia.common.keystone [req-d1a4984d-78c6-4770-ace5-73e55f1c0ea0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:26.991 16 DEBUG octavia.common.keystone [req-993acbe0-7b16-4837-870c-38deff16fe68 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:28.999 17 DEBUG octavia.common.keystone [req-28da1c0e-078b-4640-a536-a7998c327162 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:31.011 19 DEBUG octavia.common.keystone [req-45ab969d-6632-4ef5-869a-12eed16fa59b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:33.023 18 DEBUG octavia.common.keystone [req-f1dba1b2-9948-4a8f-8826-f510e8317f55 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:35.030 16 DEBUG octavia.common.keystone [req-f7250e81-3e7a-4a1c-92a2-38d5e7526770 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:37.039 17 DEBUG octavia.common.keystone [req-49bde108-43f7-48bc-8f30-d05a63fcf7ef - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:39.047 19 DEBUG octavia.common.keystone [req-724fad7d-61cd-43f6-9077-d4c793c89611 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:41.059 18 DEBUG octavia.common.keystone [req-110d8af3-8261-4134-85b9-c97331ee2068 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:43.071 16 DEBUG octavia.common.keystone [req-c8be1054-3e22-417f-898e-6f1822765cfa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:45.081 17 DEBUG octavia.common.keystone [req-8b19787e-fade-4aff-b1e6-6501fbc4d1eb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:47.092 19 DEBUG octavia.common.keystone [req-7bc53919-c189-4d0d-b46c-be3e04d99006 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:49.103 18 DEBUG octavia.common.keystone [req-722af0d9-ceca-4d3d-8cf5-5bb02fd89559 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:51.114 16 DEBUG octavia.common.keystone [req-a6d76fc2-ef73-4e77-b09f-2a8d7c2554e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:52.795 17 DEBUG octavia.common.keystone [req-d0752b32-e839-404c-a255-6790ddf9407f - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:53.123 19 DEBUG octavia.common.keystone [req-6fc27736-ce1a-4296-9dab-22e929d93a37 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:55.133 18 DEBUG octavia.common.keystone [req-643b0265-3509-434a-bcd0-0c1fefa3c805 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:57.146 16 DEBUG octavia.common.keystone [req-160fae25-c0d4-4450-bf6c-088d7005f304 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:42:59.158 17 DEBUG octavia.common.keystone [req-20f7c720-21af-4551-8790-343fb8e80e28 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:01.168 19 DEBUG octavia.common.keystone [req-ae32ec59-693f-4a81-9c7c-1a6cdb470598 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:03.179 18 DEBUG octavia.common.keystone [req-0c59bde7-81af-4358-876e-e867fd3e2d1c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:05.187 16 DEBUG octavia.common.keystone [req-091c148b-dbfc-4c4d-96c0-848190cb02b2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:07.196 17 DEBUG octavia.common.keystone [req-0ae542c2-c758-4bbe-85ab-4f055b418a2a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:09.205 19 DEBUG octavia.common.keystone [req-31a6e53b-133c-4d32-a4f8-1b97f69b01c9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:11.216 18 DEBUG octavia.common.keystone [req-79e7aecf-00d8-4cc7-9b2c-d93e8ae1af3a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:13.225 16 DEBUG octavia.common.keystone [req-32ace0e0-138f-4979-a957-9f422e78605d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:15.236 17 DEBUG octavia.common.keystone [req-2408cdf8-0fd0-40f7-9324-f71b6a3bb613 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:17.246 19 DEBUG octavia.common.keystone [req-0abe09b3-c3c7-4091-acf4-1cb138c2d927 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:19.255 18 DEBUG octavia.common.keystone [req-078793f2-809a-4e78-b989-6ed6d19554f7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:21.264 16 DEBUG octavia.common.keystone [req-a311472c-f1ab-490a-a476-42f9a98c4cf2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:23.276 17 DEBUG octavia.common.keystone [req-e9206882-64dc-4c3b-a14c-e9aeb9b4d0d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:23.312 19 DEBUG octavia.common.keystone [req-15c64567-3301-4161-98e9-7ba7a57c4713 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:25.288 18 DEBUG octavia.common.keystone [req-9cde360b-1f7d-4884-a5ed-2547996cc415 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:27.306 16 DEBUG octavia.common.keystone [req-923e5a65-cc75-4a91-97f3-6eb62fc6992a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:29.319 17 DEBUG octavia.common.keystone [req-3bc766cb-7070-4410-a189-dfcc41daa433 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:31.330 19 DEBUG octavia.common.keystone [req-b9654154-1212-47e1-9c37-625a757e31f4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:33.340 18 DEBUG octavia.common.keystone [req-96f0927b-c93b-4cf0-bdd6-67377b706b28 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:35.352 16 DEBUG octavia.common.keystone [req-3dcc7f9f-eac5-4944-8b94-7d35412d8e04 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-05 17:43:37.364 17 DEBUG octavia.common.keystone [req-30158690-1e74-4a80-b123-965381995dd2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76