2025-12-11 11:23:59.976 8 INFO octavia.common.config [-] Logging enabled! 2025-12-11 11:23:59.976 8 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-11 11:23:59.976 8 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-11 11:24:00.037 8 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-11 11:24:00.037 8 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-11 11:24:00.037 8 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-11 11:24:00.037 8 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-11 11:24:00.037 8 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-11 11:24:00.037 8 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.037 8 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.037 8 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.038 8 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.038 8 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.038 8 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.038 8 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.038 8 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.038 8 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.038 8 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.038 8 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.038 8 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.038 8 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.038 8 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.039 8 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.040 8 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.040 8 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.040 8 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.040 8 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.040 8 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.040 8 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.040 8 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.040 8 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.040 8 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.040 8 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.041 8 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.041 8 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.041 8 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.041 8 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.041 8 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.041 8 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.041 8 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.041 8 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.041 8 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.041 8 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.041 8 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.042 8 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.042 8 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.042 8 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.042 8 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.042 8 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.042 8 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.042 8 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.042 8 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.042 8 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.042 8 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.042 8 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.043 8 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.043 8 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.043 8 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.043 8 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.043 8 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.043 8 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.043 8 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.043 8 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.043 8 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.043 8 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.043 8 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.044 8 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.045 8 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.045 8 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.045 8 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.045 8 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.045 8 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.045 8 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.045 8 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.045 8 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.045 8 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.046 8 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.047 8 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.047 8 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.047 8 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.047 8 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.047 8 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.047 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.047 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.047 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.047 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.047 8 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.047 8 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.048 8 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.048 8 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.048 8 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.048 8 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.048 8 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.048 8 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.048 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.048 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.048 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.048 8 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.048 8 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.049 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.050 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.050 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.050 8 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.050 8 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.050 8 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.050 8 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.050 8 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.050 8 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.050 8 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.050 8 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.050 8 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.051 8 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.051 8 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.051 8 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.051 8 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.051 8 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.051 8 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.051 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.051 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.051 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.051 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.051 8 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.052 8 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.052 8 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.052 8 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.052 8 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.052 8 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.053 8 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.053 8 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.053 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.053 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.053 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.053 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.053 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.053 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.054 8 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.054 8 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.054 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.054 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.054 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.054 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.054 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.054 8 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.054 8 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.055 8 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.055 8 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.055 8 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.055 8 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.055 8 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.055 8 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.055 8 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.055 8 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.055 8 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.055 8 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.056 8 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.056 8 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.056 8 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.056 8 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.056 8 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.056 8 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.056 8 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.056 8 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.056 8 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 4NCF1HI7C1wbv45rZLSsYZ0Fj log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.056 8 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.056 8 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.057 8 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.057 8 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.057 8 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.057 8 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.057 8 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.057 8 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = AO6czBh2Zz2IomYF7w91Rmqi0UZn3om3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.057 8 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.057 8 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.057 8 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.058 8 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.058 8 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.058 8 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.058 8 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.058 8 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.058 8 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.058 8 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.058 8 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.058 8 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.059 8 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.059 8 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.059 8 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.059 8 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.059 8 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.059 8 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.059 8 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.059 8 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.059 8 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.059 8 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.059 8 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.060 8 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.060 8 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.060 8 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.060 8 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.060 8 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.060 8 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.060 8 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.060 8 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.060 8 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.060 8 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.060 8 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.061 8 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.061 8 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.061 8 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.061 8 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.061 8 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.061 8 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.061 8 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.061 8 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.061 8 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.061 8 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.062 8 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.063 8 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.063 8 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.063 8 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.063 8 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.063 8 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.063 8 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.063 8 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.063 8 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.063 8 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.064 8 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.064 8 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.064 8 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.064 8 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.064 8 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.064 8 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.064 8 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.064 8 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.064 8 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.064 8 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.064 8 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.065 8 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.065 8 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.065 8 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.065 8 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.065 8 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.065 8 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.065 8 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.065 8 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.065 8 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.065 8 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.065 8 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.066 8 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.066 8 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.066 8 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.066 8 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.066 8 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.066 8 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.066 8 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.066 8 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.066 8 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.066 8 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.067 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.068 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.068 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.068 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.068 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.068 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.068 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.068 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.068 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.068 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.069 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.069 8 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.069 8 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.069 8 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.069 8 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.069 8 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.069 8 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.069 8 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.069 8 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.070 8 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.070 8 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.070 8 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.070 8 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.070 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.070 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.070 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.070 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.070 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.070 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.071 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.071 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.071 8 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.071 8 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.071 8 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.071 8 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.071 8 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.071 8 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.071 8 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.072 8 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.072 8 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.072 8 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.072 8 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.072 8 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.072 8 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.072 8 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.072 8 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.072 8 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.072 8 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.072 8 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.073 8 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.073 8 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.073 8 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.073 8 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.073 8 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.073 8 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.073 8 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.073 8 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.073 8 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.073 8 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.074 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.075 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.075 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.075 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.075 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.075 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.075 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.075 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.075 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.075 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.075 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.075 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.076 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.076 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.076 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.076 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.076 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.076 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.076 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.076 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.076 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.076 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.077 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.077 8 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-11 11:24:00.139 8 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-11 11:24:00.139 8 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-11 11:24:00.330 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:00.330 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:00.330 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:00.330 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:00.331 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:00.331 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:00.446 8 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-11 11:24:00.449 8 DEBUG octavia.common.keystone [-] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:00.450 8 DEBUG octavia.common.policy [req-0e4d2ddc-90bd-4795-95a6-0751c93383d2 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-11 11:24:00.519 6 INFO octavia.common.config [-] Logging enabled! 2025-12-11 11:24:00.519 6 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-11 11:24:00.519 6 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-11 11:24:00.575 6 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-11 11:24:00.575 6 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-11 11:24:00.575 6 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-11 11:24:00.576 6 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-11 11:24:00.576 6 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-11 11:24:00.576 6 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.576 6 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.576 6 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.576 6 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.576 6 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.576 6 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.577 6 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.577 6 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.577 6 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.577 6 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.577 6 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.577 6 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.577 6 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.577 6 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.577 6 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.577 6 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.577 6 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.578 6 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.579 6 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.579 6 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.579 6 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.579 6 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.579 6 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.579 6 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.579 6 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:00.579 6 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.579 6 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.579 6 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.580 6 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.580 6 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.580 6 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.580 6 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.580 6 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.580 6 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.580 6 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.580 6 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.580 6 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.580 6 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.581 6 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.581 6 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.581 6 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.581 6 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.581 6 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.581 6 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.581 6 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.581 6 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.581 6 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.581 6 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.582 6 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.582 6 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.582 6 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.582 6 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.582 6 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.582 6 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.582 6 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.582 6 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.582 6 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.582 6 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.582 6 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.583 6 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.583 6 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.583 6 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.583 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.583 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.583 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.583 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.583 6 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.583 6 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.583 6 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.583 6 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.584 6 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.584 6 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.584 6 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.584 6 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.584 6 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.584 6 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.584 6 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.584 6 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.584 6 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.584 6 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.585 6 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.585 6 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.585 6 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.585 6 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.585 6 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.585 6 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.585 6 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.587 6 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.587 6 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.587 6 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.587 6 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.588 6 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.588 6 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.588 6 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.588 6 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.588 6 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.588 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.588 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.588 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.588 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.588 6 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.588 6 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.589 6 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.589 6 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.589 6 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.589 6 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.589 6 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.589 6 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.589 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.589 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.589 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.590 6 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.591 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.591 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.591 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.591 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.591 6 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.591 6 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.591 6 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.591 6 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.591 6 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.591 6 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.591 6 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.592 6 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.592 6 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.592 6 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.592 6 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.592 6 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.592 6 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.592 6 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.592 6 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.592 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.592 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.593 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.593 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.593 6 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.593 6 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.593 6 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.593 6 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.593 6 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.593 6 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.593 6 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.593 6 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.593 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.594 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.594 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.594 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.594 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.594 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.594 6 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.594 6 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.594 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.594 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.594 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.595 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.595 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.595 6 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.595 6 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.595 6 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.595 6 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.595 6 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.595 6 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.595 6 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.596 6 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.596 6 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.596 6 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.596 6 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.596 6 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.596 6 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.596 6 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.596 6 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.596 6 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.596 6 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.597 6 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.597 6 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.597 6 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.597 6 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 4NCF1HI7C1wbv45rZLSsYZ0Fj log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.597 6 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.597 6 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.597 6 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.597 6 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.597 6 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.597 6 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.597 6 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.598 6 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = AO6czBh2Zz2IomYF7w91Rmqi0UZn3om3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.598 6 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.598 6 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.598 6 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.598 6 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.598 6 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.598 6 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.598 6 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.598 6 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.598 6 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.599 6 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.599 6 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.599 6 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.599 6 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.599 6 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.599 6 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.599 6 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.599 6 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.599 6 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.599 6 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.599 6 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.600 6 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.600 6 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.600 6 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.600 6 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.600 6 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.600 6 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.600 6 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.600 6 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.600 6 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.600 6 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.601 6 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.601 6 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.601 6 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.601 6 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.601 6 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.601 6 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.601 6 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.601 6 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.601 6 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.601 6 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.601 6 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.602 6 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.602 6 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.602 6 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.602 6 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.602 6 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.602 6 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.602 6 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.602 6 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.602 6 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.602 6 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.602 6 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.603 6 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.603 6 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.603 6 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.603 6 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.603 6 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.603 6 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.603 6 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.603 6 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.603 6 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.603 6 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.603 6 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.604 6 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.604 6 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.604 6 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.604 6 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.604 6 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.604 6 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.604 6 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.604 6 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.604 6 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.604 6 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.604 6 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.605 6 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.605 6 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.605 6 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.605 6 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.605 6 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.605 6 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.605 6 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.605 6 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.605 6 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.605 6 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.605 6 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.606 6 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.606 6 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.606 6 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.606 6 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.606 6 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.606 6 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.606 6 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.606 6 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.606 6 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.606 6 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.606 6 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.607 6 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.607 6 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.607 6 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.607 6 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.607 6 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.607 6 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.607 6 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.607 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.607 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.607 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.608 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.608 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.608 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.608 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.608 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.608 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.608 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.608 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.608 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.608 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.608 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.609 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.609 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.609 6 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.609 6 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.609 6 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.609 6 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.609 6 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.609 6 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.609 6 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.609 6 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.609 6 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.610 6 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.610 6 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.610 6 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.610 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.610 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.610 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.610 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.610 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.610 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.610 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.610 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.611 6 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.611 6 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.611 6 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.611 6 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.611 6 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.611 6 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.611 6 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.611 6 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.611 6 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.611 6 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.611 6 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.612 6 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.612 6 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.612 6 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.612 6 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.612 6 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.612 6 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.612 6 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.612 6 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.612 6 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.612 6 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.613 6 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.614 6 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.614 6 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.614 6 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.614 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.614 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.614 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.614 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.614 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.614 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.614 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.615 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.616 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.616 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.616 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.616 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.616 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.616 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.616 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:00.616 6 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-11 11:24:00.682 6 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-11 11:24:00.682 6 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-11 11:24:00.868 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:00.869 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:00.869 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:00.869 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:00.869 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:00.869 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:00.982 6 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-11 11:24:00.986 6 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:00.986 6 DEBUG octavia.common.policy [req-e0241cf0-281f-4fee-8222-c0854fda00a7 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-11 11:24:06.127 7 INFO octavia.common.config [-] Logging enabled! 2025-12-11 11:24:06.127 7 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-11 11:24:06.127 7 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-11 11:24:06.179 7 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-11 11:24:06.179 7 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-11 11:24:06.179 7 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-11 11:24:06.180 7 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-11 11:24:06.180 7 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-11 11:24:06.180 7 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.180 7 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.180 7 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.180 7 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.180 7 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.180 7 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.180 7 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.180 7 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.180 7 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.181 7 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.182 7 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.183 7 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.184 7 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.184 7 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.184 7 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.184 7 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.184 7 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.184 7 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.184 7 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.184 7 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.184 7 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.184 7 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.184 7 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.185 7 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.185 7 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.185 7 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.185 7 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.185 7 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.185 7 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.185 7 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.185 7 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.185 7 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.185 7 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.185 7 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.186 7 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.187 7 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.188 7 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.188 7 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.188 7 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.188 7 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.188 7 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.188 7 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.188 7 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.188 7 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.188 7 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.188 7 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.188 7 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.189 7 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.190 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.191 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.191 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.191 7 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.191 7 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.191 7 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.191 7 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.191 7 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.191 7 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.191 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.191 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.191 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.192 7 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.193 7 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.193 7 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.193 7 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.193 7 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.193 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.193 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.193 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.193 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.193 7 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.193 7 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.193 7 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.194 7 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.195 7 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.196 7 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.197 7 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.197 7 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.197 7 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 4NCF1HI7C1wbv45rZLSsYZ0Fj log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.197 7 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.197 7 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.197 7 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.197 7 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.197 7 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.197 7 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.197 7 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.197 7 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = AO6czBh2Zz2IomYF7w91Rmqi0UZn3om3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.198 7 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.199 7 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.200 7 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.201 7 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.202 7 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.203 7 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.204 7 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.204 7 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.204 7 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.204 7 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.204 7 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.204 7 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.204 7 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.204 7 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.204 7 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.204 7 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.204 7 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.205 7 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.206 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.207 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.207 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.207 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.207 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.207 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.207 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.207 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.207 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.207 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.207 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.207 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.208 7 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.209 7 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.210 7 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.211 7 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.212 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.213 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:06.214 7 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-11 11:24:06.271 7 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-11 11:24:06.272 7 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-11 11:24:06.448 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:06.448 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:06.448 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:06.448 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:06.448 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:06.448 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:06.563 7 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-11 11:24:06.566 7 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:06.567 7 DEBUG octavia.common.policy [req-ad8b33eb-2421-46e1-954e-0a2db5a3ed39 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-11 11:24:11.746 9 INFO octavia.common.config [-] Logging enabled! 2025-12-11 11:24:11.746 9 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-11 11:24:11.746 9 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-11 11:24:11.801 9 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-11 11:24:11.802 9 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-11 11:24:11.802 9 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-11 11:24:11.802 9 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-11 11:24:11.802 9 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-11 11:24:11.802 9 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.802 9 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.802 9 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.802 9 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.802 9 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.802 9 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.803 9 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.803 9 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.803 9 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.803 9 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.803 9 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.803 9 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.803 9 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.803 9 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.803 9 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.803 9 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.803 9 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.804 9 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.805 9 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.805 9 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.805 9 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.805 9 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.805 9 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.805 9 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.805 9 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:24:11.805 9 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.805 9 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.805 9 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.805 9 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.806 9 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.806 9 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.806 9 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.806 9 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.806 9 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.806 9 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.806 9 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.806 9 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.806 9 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.806 9 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.807 9 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.807 9 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.807 9 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.807 9 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.807 9 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.807 9 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.807 9 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.807 9 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.807 9 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.807 9 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.808 9 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.808 9 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.808 9 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.808 9 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.808 9 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.808 9 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.808 9 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.808 9 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.808 9 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.808 9 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.808 9 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.809 9 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.809 9 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.809 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.809 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.809 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.809 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.809 9 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.809 9 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.809 9 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.809 9 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.809 9 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.810 9 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.811 9 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.811 9 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.811 9 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.811 9 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.811 9 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.811 9 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.811 9 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.811 9 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.811 9 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.811 9 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.811 9 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.812 9 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.812 9 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.812 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.812 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.812 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.812 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.812 9 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.812 9 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.812 9 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.812 9 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.812 9 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.813 9 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.813 9 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.813 9 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.813 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.813 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.813 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.813 9 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.813 9 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.813 9 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.813 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.814 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.814 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.814 9 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.814 9 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.814 9 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.814 9 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.814 9 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.814 9 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.814 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.814 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.814 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.815 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.815 9 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.815 9 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.815 9 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.815 9 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.815 9 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.815 9 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.815 9 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.815 9 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.815 9 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.816 9 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.817 9 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.817 9 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.817 9 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.817 9 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.817 9 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.817 9 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.817 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.817 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.817 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.817 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.818 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.818 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.818 9 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.818 9 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.818 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.818 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.818 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.818 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.818 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.818 9 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.818 9 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.819 9 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.819 9 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.819 9 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.819 9 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.819 9 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.819 9 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.819 9 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.819 9 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.819 9 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.819 9 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.819 9 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.820 9 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.820 9 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.820 9 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.820 9 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.820 9 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.820 9 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.820 9 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.820 9 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 4NCF1HI7C1wbv45rZLSsYZ0Fj log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.820 9 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.820 9 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.820 9 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.821 9 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.821 9 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.821 9 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.821 9 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.821 9 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = AO6czBh2Zz2IomYF7w91Rmqi0UZn3om3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.821 9 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.821 9 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.821 9 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.821 9 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.821 9 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.821 9 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.822 9 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.823 9 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.823 9 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.823 9 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.823 9 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.823 9 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.823 9 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.823 9 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.823 9 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.823 9 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.823 9 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.823 9 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.824 9 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.824 9 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.824 9 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.824 9 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.824 9 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.824 9 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.824 9 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.824 9 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.824 9 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.824 9 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.824 9 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.825 9 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.826 9 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.826 9 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.826 9 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.826 9 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.826 9 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.826 9 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.826 9 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.826 9 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.826 9 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.826 9 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.826 9 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.827 9 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.827 9 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.827 9 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.827 9 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.827 9 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.827 9 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.827 9 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.827 9 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.827 9 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.827 9 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.828 9 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.828 9 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.828 9 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.828 9 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.828 9 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.828 9 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.828 9 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.828 9 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.828 9 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.828 9 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.828 9 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.829 9 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.830 9 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.830 9 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.830 9 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.830 9 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.830 9 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.830 9 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.830 9 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.830 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.830 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.830 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.830 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.831 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.832 9 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.832 9 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.832 9 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.832 9 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.832 9 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.832 9 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.832 9 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.832 9 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.832 9 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.832 9 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.832 9 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.833 9 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.833 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.833 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.833 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.833 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.833 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.833 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.833 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.833 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.833 9 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.834 9 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.835 9 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.835 9 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.835 9 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.835 9 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.835 9 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.835 9 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.835 9 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.835 9 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.835 9 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.835 9 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.835 9 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.836 9 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.837 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.838 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.839 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:24:11.839 9 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-11 11:24:11.897 9 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-11 11:24:11.897 9 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-11 11:24:12.079 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:12.079 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:12.079 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:24:12.079 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:12.079 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:12.079 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:24:12.195 9 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-11 11:24:12.199 9 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:12.199 9 DEBUG octavia.common.policy [req-df53f301-fc65-4423-9860-4e4cff4f4219 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-11 11:24:14.225 8 DEBUG octavia.common.keystone [req-0e4d2ddc-90bd-4795-95a6-0751c93383d2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:16.243 6 DEBUG octavia.common.keystone [req-e0241cf0-281f-4fee-8222-c0854fda00a7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:18.255 6 DEBUG octavia.common.keystone [req-ef1d2a9b-c3ae-4888-abfd-8cce5799bdd0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:20.265 7 DEBUG octavia.common.keystone [req-ad8b33eb-2421-46e1-954e-0a2db5a3ed39 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:22.275 9 DEBUG octavia.common.keystone [req-df53f301-fc65-4423-9860-4e4cff4f4219 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:24.288 8 DEBUG octavia.common.keystone [req-60fb1e4e-034c-4db7-a189-4359c6bd7de2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:26.301 6 DEBUG octavia.common.keystone [req-44363b43-58d5-44a8-8d70-4808143d666a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:28.311 7 DEBUG octavia.common.keystone [req-aa68cefe-67da-4454-b6d6-1876199464bd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:30.326 9 DEBUG octavia.common.keystone [req-80459ab2-0618-4772-a963-86d5084763b7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:30.747 8 DEBUG octavia.common.keystone [req-a5683da5-d10c-42ed-92c6-69c48dc737eb - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:32.335 6 DEBUG octavia.common.keystone [req-67e678b5-26a6-4a31-b816-bb674c968cd9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:34.346 7 DEBUG octavia.common.keystone [req-49b2a419-badb-4c5b-a922-904e56180939 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:36.355 9 DEBUG octavia.common.keystone [req-0c0f2aa0-d611-4acb-8db0-b0ff7a619aa0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:38.362 8 DEBUG octavia.common.keystone [req-aa454626-1cf9-4eba-a951-fde50915018f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:40.370 6 DEBUG octavia.common.keystone [req-f5c24299-fdfd-4a4c-9539-a92800e0ed2a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:42.378 7 DEBUG octavia.common.keystone [req-b3c3886f-ee7e-4c82-9e18-fa2487a6c67e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:44.403 9 DEBUG octavia.common.keystone [req-b1cc80c1-6570-4419-9de0-95e368796c34 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:46.410 8 DEBUG octavia.common.keystone [req-4df2d166-c9bf-4dbb-9a71-0ddd97a12d60 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:48.418 6 DEBUG octavia.common.keystone [req-8abe6a7e-3a5e-4b76-8f7c-56a8ccd14007 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:50.428 7 DEBUG octavia.common.keystone [req-1ff16389-ef4c-4617-9958-14914e9acb98 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:52.439 9 DEBUG octavia.common.keystone [req-ea32e18f-d516-4104-aac5-92aa1a31cddf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:54.449 8 DEBUG octavia.common.keystone [req-1970cd6d-49ef-42f4-9f5c-30d94a0ff246 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:56.460 6 DEBUG octavia.common.keystone [req-57aed846-35cb-40f0-978c-ea0461563ed1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:24:58.469 7 DEBUG octavia.common.keystone [req-d2a21784-e4a1-49a0-a791-e3d1001ed323 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:00.478 9 DEBUG octavia.common.keystone [req-aa0ddb9d-9927-4c82-93b9-ac104f08a8c8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:01.070 8 DEBUG octavia.common.keystone [req-26145edd-55d8-456f-9152-848895c98e15 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:02.487 6 DEBUG octavia.common.keystone [req-9241df71-a61e-4c0b-818e-cc2606032efe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:04.495 7 DEBUG octavia.common.keystone [req-d9385dec-9971-40ad-9020-b627dab3264c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:06.505 9 DEBUG octavia.common.keystone [req-bc891135-b330-4cdd-8429-bd6abeac5fab - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:08.516 8 DEBUG octavia.common.keystone [req-0655b4d7-3a69-4b03-a138-58dc52c82475 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:10.525 6 DEBUG octavia.common.keystone [req-ee3d7a56-741a-4c0b-939e-f1c7b40aa1a3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:12.534 7 DEBUG octavia.common.keystone [req-1fdaff09-606a-42e0-a62c-0d9a45627c9c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:14.546 9 DEBUG octavia.common.keystone [req-0143c779-b138-4fbc-86ab-520a2c906087 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:16.556 8 DEBUG octavia.common.keystone [req-444ec0e5-eedc-4451-9409-5a8028830823 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:18.567 6 DEBUG octavia.common.keystone [req-8b372526-463c-4a64-b4e3-1183621714b7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:20.580 7 DEBUG octavia.common.keystone [req-03c5867c-a6ec-48d9-82a5-7361042ae856 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:22.588 9 DEBUG octavia.common.keystone [req-c0c92d33-ce1e-4b2e-a896-32f9e9ccea90 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:24.598 8 DEBUG octavia.common.keystone [req-09d755ac-dc1a-4f29-afac-f7616c0536b9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:26.609 6 DEBUG octavia.common.keystone [req-417430ce-57c1-4d3d-a897-981e9f981449 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:28.615 7 DEBUG octavia.common.keystone [req-27606e05-c690-4bff-8156-4a2e5f51aafb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:30.626 9 DEBUG octavia.common.keystone [req-1541104e-2571-48ba-a11f-2991e9d22467 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:31.765 8 DEBUG octavia.common.keystone [req-09ece000-1e6f-4f59-975a-6e0b63c01aa5 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:32.638 6 DEBUG octavia.common.keystone [req-49661690-6b08-4fe5-a97e-761e031525a8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:34.648 7 DEBUG octavia.common.keystone [req-db41b42d-8f05-41e7-85cd-38c1a34de2ee - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:36.662 9 DEBUG octavia.common.keystone [req-692560fd-25b0-43c1-8a20-3826dfd25f9e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:38.673 8 DEBUG octavia.common.keystone [req-ca48291c-1326-4d6a-9ddc-b052da118c0c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:40.682 6 DEBUG octavia.common.keystone [req-7ee8b35a-bb49-424e-a93c-b5354f57522e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:42.695 7 DEBUG octavia.common.keystone [req-d944ca54-a38c-4d96-ba81-85d88ca5c63c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:44.705 9 DEBUG octavia.common.keystone [req-ee3a876f-32a4-4eaa-b118-e470a05f4fc1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:46.713 8 DEBUG octavia.common.keystone [req-9f144821-e7e1-4b39-94a0-02d865792109 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:48.728 6 DEBUG octavia.common.keystone [req-e5d057e6-7393-4802-a8f3-0cd7e678c864 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:50.739 7 DEBUG octavia.common.keystone [req-bab48a81-7e51-472d-8ad9-d414fcde03c4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:52.750 9 DEBUG octavia.common.keystone [req-95bdede6-46f8-44da-ba4e-b7517df5e68c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:54.760 8 DEBUG octavia.common.keystone [req-3e120d36-fcf4-442a-b046-2770fbc1f0fc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:56.768 6 DEBUG octavia.common.keystone [req-5606a853-cd66-4e40-b2f6-6cce8640015d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:25:58.776 7 DEBUG octavia.common.keystone [req-fae9137f-217a-41b1-9e8a-891581b8e5f4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:00.785 9 DEBUG octavia.common.keystone [req-1d8198cb-7493-4ca9-9454-d6fb81996f4d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:02.326 8 DEBUG octavia.common.keystone [req-0d71bdf3-d16a-4454-842d-d0109b850f8b - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:02.793 6 DEBUG octavia.common.keystone [req-b8eb7307-7780-479e-a346-80adc6c804c9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:04.806 7 DEBUG octavia.common.keystone [req-695a3133-cdae-4dd5-a5f8-55cba61df980 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:06.816 9 DEBUG octavia.common.keystone [req-e1cd9e95-7e15-42a1-ae2a-9faf64408b4a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:08.826 8 DEBUG octavia.common.keystone [req-8bf72a74-082d-41f2-b6d7-da49021f6c95 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:10.836 6 DEBUG octavia.common.keystone [req-a7055328-6503-42fd-8026-2b8d857720d6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:12.847 7 DEBUG octavia.common.keystone [req-017c0da6-3f37-4012-8773-0ec38b2d69dd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:14.858 9 DEBUG octavia.common.keystone [req-2bb4864f-4652-4e48-b773-01697752a0f6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:16.868 8 DEBUG octavia.common.keystone [req-a3562da9-0de8-492d-b35d-fd54c896d1ce - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:18.876 6 DEBUG octavia.common.keystone [req-095f5e97-5629-4d69-aed7-c39207df0ff2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:20.886 7 DEBUG octavia.common.keystone [req-7f6d2459-ac28-4675-ac4f-be5ffa695f91 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:22.896 9 DEBUG octavia.common.keystone [req-81af6add-0f5c-4176-83ff-99d539853245 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:24.903 8 DEBUG octavia.common.keystone [req-d03ec34f-f3a2-4fe7-862e-4a8ec6e05e9b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:26.915 6 DEBUG octavia.common.keystone [req-95757364-573a-49c7-802d-e2bcf09cf395 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:28.924 7 DEBUG octavia.common.keystone [req-843e5455-fc3f-41ab-9972-8d5d696ceed3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:30.933 9 DEBUG octavia.common.keystone [req-1e99d74e-c42f-4a8b-8205-57e7c5f6d55a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:32.944 8 DEBUG octavia.common.keystone [req-269f6cdb-cac4-4045-a7a8-2d722a6cfeef - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:33.228 6 DEBUG octavia.common.keystone [req-ea05d995-c3c8-4412-8684-1be813cd0dba - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:34.956 7 DEBUG octavia.common.keystone [req-b828e1fe-5504-4466-b306-562523736c78 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:36.967 9 DEBUG octavia.common.keystone [req-e9fee4e2-581d-46c0-9108-94e0e655765f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:38.978 8 DEBUG octavia.common.keystone [req-49b2baf7-56fc-4d4b-b88d-38c48bf68139 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:40.987 6 DEBUG octavia.common.keystone [req-88291ef4-0784-4a13-9111-bf4a5e9b6cb0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:42.997 7 DEBUG octavia.common.keystone [req-8a1179f0-faec-4b08-8c10-56b61c63e034 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:45.007 9 DEBUG octavia.common.keystone [req-41c69682-cc82-441f-b97c-2487c93cf4f9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:47.017 8 DEBUG octavia.common.keystone [req-96cfce1d-35d1-4cd6-ba75-ed756faa8bdb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:49.026 6 DEBUG octavia.common.keystone [req-0383d9f5-4e95-4fd6-baca-c1ed732de86d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:51.035 7 DEBUG octavia.common.keystone [req-e0640447-b0b1-4322-b78b-6cacf809819f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:53.045 9 DEBUG octavia.common.keystone [req-f4dbb494-f3a7-4243-a91a-71c504127ee6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:55.056 8 DEBUG octavia.common.keystone [req-d0e5ef52-6f8f-4021-9c1d-f0a804600b7c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:57.066 6 DEBUG octavia.common.keystone [req-b2ae321a-cfd4-481b-9d2d-218baa74e698 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:26:59.074 7 DEBUG octavia.common.keystone [req-d7253ef8-c722-4c78-8178-fe0c682608f5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:01.081 9 DEBUG octavia.common.keystone [req-e853785e-d1e6-40f6-99c4-71b19ea2adc6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:03.092 8 DEBUG octavia.common.keystone [req-fdc4ebd9-632b-4209-97a3-9a40be71f3c2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:03.805 6 DEBUG octavia.common.keystone [req-7ed527c9-5988-4ee0-8acc-6beb589253f6 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:05.101 7 DEBUG octavia.common.keystone [req-d7d3205b-5b92-4ea3-b3a2-eb815c46fe8d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:07.112 9 DEBUG octavia.common.keystone [req-d7341f4a-5f77-456a-9ade-e639c91a0b5b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:09.120 9 DEBUG octavia.common.keystone [req-07fbc270-03fe-4559-96a1-ad76e209aa4b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:11.129 8 DEBUG octavia.common.keystone [req-25396e25-9ff4-4e98-8732-26c483ba2a29 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:13.139 6 DEBUG octavia.common.keystone [req-c506f9ac-c7a8-4db7-9275-7241dbd0f442 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:15.150 7 DEBUG octavia.common.keystone [req-a3b53609-10c5-4888-86bf-64f218a1cf39 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:17.160 9 DEBUG octavia.common.keystone [req-5b484394-d482-4c35-be38-78653d0eef4b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:19.169 8 DEBUG octavia.common.keystone [req-f1a627a9-c3ae-4f37-a859-f5b99fbf1eb0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:21.178 8 DEBUG octavia.common.keystone [req-5b44e38a-3e46-4b2b-9d4b-b09bea99b6a5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:23.188 6 DEBUG octavia.common.keystone [req-ea402d33-ae6d-437c-8ead-14c42c1d3529 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:25.199 7 DEBUG octavia.common.keystone [req-f0aac30d-16f5-4d32-9cb7-975b557772e4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:27.226 7 DEBUG octavia.common.keystone [req-ca7123f1-8e86-4801-a46b-1a7c967a5437 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:29.237 9 DEBUG octavia.common.keystone [req-c262b1f6-034b-4bcb-b799-bb6bc6879be3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:31.250 8 DEBUG octavia.common.keystone [req-8d586e63-9291-48ed-b669-b00c68d06568 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:33.404 6 DEBUG octavia.common.keystone [req-c57fabe8-4b84-4e02-85e9-3d60ebb07a27 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:33.989 7 DEBUG octavia.common.keystone [req-c13ff185-1857-4f86-8e4c-f88130ade7e2 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:35.414 9 DEBUG octavia.common.keystone [req-66c21f9e-03cc-4d0c-9864-fd828ddce94e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:37.425 8 DEBUG octavia.common.keystone [req-630eab5e-0364-4a99-9782-be137adbcb42 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:39.438 6 DEBUG octavia.common.keystone [req-c136b364-013a-40c5-abc3-85e3eba58d48 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:41.450 7 DEBUG octavia.common.keystone [req-3233d2bf-aa9d-4f15-9a4b-e1a5aefb791f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:43.461 9 DEBUG octavia.common.keystone [req-b71369a6-2275-41ce-9b52-1141ea21a093 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:45.469 8 DEBUG octavia.common.keystone [req-45217ec1-bceb-42fa-a9e3-5bc920866e62 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:47.484 6 DEBUG octavia.common.keystone [req-2d6c6993-d7fb-4864-8cdc-6ce27a7eab82 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:49.495 7 DEBUG octavia.common.keystone [req-39fb4f81-146c-48c1-b7f0-4660a463b39a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:51.505 9 DEBUG octavia.common.keystone [req-acda3aa6-99e2-488e-a033-58b96863314c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:53.512 8 DEBUG octavia.common.keystone [req-6391a458-cb99-42bd-9cc3-0d349f9413f0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:55.520 6 DEBUG octavia.common.keystone [req-72963d6f-7b32-4afa-b244-24b6eccac0a2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:57.528 7 DEBUG octavia.common.keystone [req-af7616f5-9795-4fbd-b676-0ca072cf6cca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:27:59.537 9 DEBUG octavia.common.keystone [req-6901e577-330b-4f6a-b32d-649c6fc689ba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:01.547 8 DEBUG octavia.common.keystone [req-83604632-a4c6-469f-bfdd-9893f962846a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:03.561 6 DEBUG octavia.common.keystone [req-ab8f1faa-f881-413c-bf39-56069eaabc7b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:04.728 7 DEBUG octavia.common.keystone [req-5be03bf6-76bc-4502-9bb5-994b035f066c - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:05.571 9 DEBUG octavia.common.keystone [req-523315a1-b5eb-4bde-b4ac-c0d8893a75c9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:07.577 9 DEBUG octavia.common.keystone [req-81b2f3ba-096d-4922-97fe-1c2d36cbec51 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:09.585 9 DEBUG octavia.common.keystone [req-5e94a5ed-98b7-48ec-bfb5-2e202d26b293 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:11.597 9 DEBUG octavia.common.keystone [req-3d10f4d6-7309-47b1-b092-1504fa90be3e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:13.612 8 DEBUG octavia.common.keystone [req-bbc1d49b-8979-467e-81b5-d3453ebebced - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:15.621 6 DEBUG octavia.common.keystone [req-3052061e-4487-49c4-aaa2-cfd0d1c9637e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:17.628 7 DEBUG octavia.common.keystone [req-969ab6f2-0893-4732-b6fc-08849341abaf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:19.636 9 DEBUG octavia.common.keystone [req-b0f48df5-9678-4a08-9739-66a1dbd4ecb2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:21.648 8 DEBUG octavia.common.keystone [req-eda41aa4-4f33-4407-8b11-14ed715d6823 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:23.658 6 DEBUG octavia.common.keystone [req-7220b696-7c34-4ec1-b33b-17af45a5f678 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:25.671 7 DEBUG octavia.common.keystone [req-fa35650d-8ec4-48b3-b7de-8a7df45861a1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:27.685 9 DEBUG octavia.common.keystone [req-5cc881bb-8caa-45fe-a4f4-05d5fb53f2f6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:29.695 8 DEBUG octavia.common.keystone [req-ee30c385-8125-40bc-aee2-8bff66f0ee4b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:31.712 6 DEBUG octavia.common.keystone [req-8fe6d29f-1684-4822-b9f6-d137643bcf6c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:33.723 7 DEBUG octavia.common.keystone [req-74cadf12-dbe5-49fa-83c6-0349ec2ddd15 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:34.995 9 DEBUG octavia.common.keystone [req-e601d096-c935-426c-9406-6d87370be991 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:35.728 8 DEBUG octavia.common.keystone [req-af3edecd-2405-426f-84cd-b0d53feb9f53 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:37.736 6 DEBUG octavia.common.keystone [req-75ed0f3c-4d26-4804-b6ab-62d17a154599 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:39.745 7 DEBUG octavia.common.keystone [req-d8f0f515-8efd-4aa9-ac6f-b646c5f1f51a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:41.755 9 DEBUG octavia.common.keystone [req-045a7f1b-5277-4d35-9903-f52d229089ef - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:43.766 8 DEBUG octavia.common.keystone [req-fb2544e8-3c64-4788-ac8c-c5f62441f18f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:45.776 6 DEBUG octavia.common.keystone [req-a0658ece-b92f-46fe-a72e-3f27e6710b09 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:47.787 7 DEBUG octavia.common.keystone [req-3b87326a-cc60-4ce4-afab-29e492134102 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:49.795 9 DEBUG octavia.common.keystone [req-0be76111-6653-457d-8b66-cd60e55ed032 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:51.804 8 DEBUG octavia.common.keystone [req-1f0c704c-34ad-4545-be73-b06c282430b7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:53.815 8 DEBUG octavia.common.keystone [req-dc3e2fc6-9a71-40bc-bad6-75b34116dd64 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:55.826 6 DEBUG octavia.common.keystone [req-994576a9-7a90-45b1-9e26-149db642d618 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:57.835 7 DEBUG octavia.common.keystone [req-a47c59cd-b85e-42b2-9f11-12b217300a2c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:28:59.844 9 DEBUG octavia.common.keystone [req-9a54d56f-0f91-4f4f-907d-7c483b205fce - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:01.855 8 DEBUG octavia.common.keystone [req-8b0744b4-5218-4129-892d-dade379c3858 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:03.866 6 DEBUG octavia.common.keystone [req-f61b2ff0-eb64-4c89-849b-54f95bf5010a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:05.719 7 DEBUG octavia.common.keystone [req-162e5d83-ae1d-42df-b9e7-096f289607a1 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:05.875 9 DEBUG octavia.common.keystone [req-4486fbda-0875-4563-9d94-fe8140e0d3dc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:07.885 8 DEBUG octavia.common.keystone [req-c1186cd5-8f5e-4424-98a7-700ae9eb1951 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:09.895 6 DEBUG octavia.common.keystone [req-7195c4b8-939b-485b-b903-454aff6f485b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:11.906 7 DEBUG octavia.common.keystone [req-017b3b3b-6ec1-484c-8fda-acebaeaadfc6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:13.914 9 DEBUG octavia.common.keystone [req-80f15c4e-8532-4c8f-883e-7d16b52f59db - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:15.923 8 DEBUG octavia.common.keystone [req-21fc889e-4f94-4d18-a607-5b85a6e1a039 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:17.931 6 DEBUG octavia.common.keystone [req-59477eb2-023c-49e0-b742-707f4b7ab095 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:19.938 7 DEBUG octavia.common.keystone [req-6f14c6e6-47a7-4d40-9906-03b945aaa3f8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:21.945 9 DEBUG octavia.common.keystone [req-8f37e53b-d266-4571-9742-01fea5c2c564 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:23.952 8 DEBUG octavia.common.keystone [req-3ceb0ee9-cf38-4cde-8f35-9f115b9ac8da - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:25.959 6 DEBUG octavia.common.keystone [req-6be241af-9d8d-48fa-8946-20fd1645d8c8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:27.965 7 DEBUG octavia.common.keystone [req-6c4b3a51-8d0e-40b1-91f0-d2b613c33b5b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:29.977 9 DEBUG octavia.common.keystone [req-9279031a-3ccf-4749-a51c-b25ab7dd2c0a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:31.984 8 DEBUG octavia.common.keystone [req-d47b6ba2-bee7-4adc-875a-61d01cf62802 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:33.990 6 DEBUG octavia.common.keystone [req-8a6cb39b-e299-422a-890d-550bc7874277 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:36.001 7 DEBUG octavia.common.keystone [req-922b61e0-43d8-4b00-aedf-71d1abbc7acf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:38.012 9 DEBUG octavia.common.keystone [req-3b3df257-9e37-4da9-a882-32c1b869ac0e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:40.260 8 DEBUG octavia.common.keystone [req-198c7c35-1511-4eb8-98c3-2266bb53a355 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:42.270 6 DEBUG octavia.common.keystone [req-96f71d30-478f-4b6f-9fdd-965ffb8ddab6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:43.216 7 DEBUG octavia.common.keystone [req-aa752c06-262c-49da-9658-068b5a0688ac - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:44.280 9 DEBUG octavia.common.keystone [req-923ca708-7e3a-48f5-b282-97b8f4b983ea - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:46.289 8 DEBUG octavia.common.keystone [req-eb05c5e7-dc5a-4799-9e5e-08c7b2c6d277 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:48.299 6 DEBUG octavia.common.keystone [req-c37c7675-66c2-4e3e-9c9d-3c505ea830b3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:50.308 7 DEBUG octavia.common.keystone [req-221312d8-4493-4a7d-8a77-3408c1f7f9fb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:52.322 9 DEBUG octavia.common.keystone [req-b881b712-5290-45fb-86bb-542c3ceb8997 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:54.331 8 DEBUG octavia.common.keystone [req-0c35fd75-4f31-4423-8131-bb02ada7d9eb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:56.344 6 DEBUG octavia.common.keystone [req-f32e8bc9-f0c5-4996-9fb6-0e349f723400 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:29:58.356 7 DEBUG octavia.common.keystone [req-98d9ccce-aece-41fd-a334-0ea470d582fd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:00.364 9 DEBUG octavia.common.keystone [req-1f94bb89-0e02-4136-8773-952e9ea1752a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:02.373 8 DEBUG octavia.common.keystone [req-47fd3a7f-426c-4736-9a5b-781cc11c0402 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:04.380 6 DEBUG octavia.common.keystone [req-21fcff69-bca4-4512-a678-423687b31065 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:06.388 7 DEBUG octavia.common.keystone [req-4b0bc294-b370-41ea-9ecb-1c9633ee6d09 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:08.396 9 DEBUG octavia.common.keystone [req-dbf7bc65-3590-4136-8792-20c3809cd790 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:10.403 8 DEBUG octavia.common.keystone [req-c8951e1a-c9f4-4105-9d69-26a14162e9df - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:12.413 6 DEBUG octavia.common.keystone [req-5c593dd2-890c-4252-b40a-b3e8af5b7db2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:13.537 7 DEBUG octavia.common.keystone [req-ee55e443-05a2-4986-a028-1c8471661928 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:14.423 9 DEBUG octavia.common.keystone [req-935ff66e-8844-475c-983e-30c7da134f5d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:16.431 8 DEBUG octavia.common.keystone [req-27ea8ce4-f883-41d5-a62a-ebc8f85e4429 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:18.440 6 DEBUG octavia.common.keystone [req-94355626-122c-44c6-a393-19510bb9d3a7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:20.446 7 DEBUG octavia.common.keystone [req-97464d71-51bc-4390-86c3-4f7ac8b1563b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:22.454 9 DEBUG octavia.common.keystone [req-5ef5625b-8499-41fb-a761-68cf2fa8a8fc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:24.460 8 DEBUG octavia.common.keystone [req-a6751a25-c614-4f32-992a-9d21d78de3b5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:26.468 6 DEBUG octavia.common.keystone [req-505faa69-c003-4654-b1b1-09f8c2b9be7e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:28.479 7 DEBUG octavia.common.keystone [req-627b3003-ea5b-40dd-8308-8a07d921324b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:30.489 9 DEBUG octavia.common.keystone [req-ecaa919b-bec3-45f8-86d8-f974cb2924ab - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:32.497 8 DEBUG octavia.common.keystone [req-3f518ea2-0ee8-4c6d-9ce5-9259b0d6df2d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:34.589 6 DEBUG octavia.common.keystone [req-ed090bc8-2a3a-4541-80c8-e5d2a9c779e4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:36.602 7 DEBUG octavia.common.keystone [req-f007a9a0-6031-4e5b-976d-0ea6b731bc32 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:38.612 9 DEBUG octavia.common.keystone [req-3a11af9e-ab69-490f-a772-4d53e205c7ab - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:40.624 8 DEBUG octavia.common.keystone [req-dd59adbf-eefd-436b-a752-af1e4649e84d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:42.631 6 DEBUG octavia.common.keystone [req-092d8976-b1b5-4c9a-9343-d1fbf289abda - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:43.902 7 DEBUG octavia.common.keystone [req-35025c74-daaf-4859-807d-5a3513e59cb3 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:44.638 9 DEBUG octavia.common.keystone [req-a5331f01-8b93-4e05-9e05-3bb50802c390 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:46.647 8 DEBUG octavia.common.keystone [req-2d1ba613-4739-471c-8d92-e0b35fdedb31 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:48.654 6 DEBUG octavia.common.keystone [req-dda15a55-2c1d-4f54-b192-83e5fae0809f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:50.666 7 DEBUG octavia.common.keystone [req-cf91f1b9-f62a-42c7-a366-0863edc8fd3d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:52.684 9 DEBUG octavia.common.keystone [req-f72a153d-a39d-4160-ba9b-ac245786634f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:54.693 8 DEBUG octavia.common.keystone [req-bd93c49c-7eff-47b2-bb28-a0efa90cbd38 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:56.700 6 DEBUG octavia.common.keystone [req-9949273c-913f-4ca9-ae32-3bba1159e186 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:30:58.712 7 DEBUG octavia.common.keystone [req-88c03ffa-0778-4832-9cf7-973e307beff9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:00.725 9 DEBUG octavia.common.keystone [req-9d012ae6-5892-47c3-b683-a50695ad460e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:02.734 8 DEBUG octavia.common.keystone [req-6f3e45b3-7ae8-4753-9978-46b4aca74af5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:04.744 6 DEBUG octavia.common.keystone [req-3c3bef8a-703a-41ca-8536-6c30ea5ef076 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:06.754 7 DEBUG octavia.common.keystone [req-3a6d8592-6aad-4294-978c-c0a451f07845 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:08.767 9 DEBUG octavia.common.keystone [req-11369cc0-864f-4225-bef6-a8efbcafd56f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:10.775 8 DEBUG octavia.common.keystone [req-40cb8ec7-a219-4f1a-810d-93f801fbf676 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:12.784 6 DEBUG octavia.common.keystone [req-4bced14a-3be3-415c-ab28-27a2513d56ec - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:14.794 7 DEBUG octavia.common.keystone [req-3a636f82-748d-470f-8b1a-1ad964cbb377 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:14.952 7 DEBUG octavia.common.keystone [req-647eece3-a355-4e2e-b96f-7fd3a6a624ae - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:16.807 9 DEBUG octavia.common.keystone [req-260ba282-e748-4df7-8e3d-d10c3df481bf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:18.815 8 DEBUG octavia.common.keystone [req-29bcbc8e-f025-4cf2-9c10-f55eb9f4270f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:20.837 6 DEBUG octavia.common.keystone [req-6dd39f96-2b54-4c4b-8b17-9cee5a295bf8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:22.845 7 DEBUG octavia.common.keystone [req-5ad7ba25-d330-4d97-b7b3-a707b4cbc3e0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:24.852 9 DEBUG octavia.common.keystone [req-1781c3d4-063d-4c34-9a41-eb38a754b13f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:26.858 8 DEBUG octavia.common.keystone [req-55c11926-c70b-4e4e-869b-76c879c35995 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:28.864 6 DEBUG octavia.common.keystone [req-399afe86-5f0a-4e36-beca-a2a987bfe408 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:30.873 6 DEBUG octavia.common.keystone [req-90c9935d-5cf7-4f4f-9604-9e467b8d55d8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:32.882 7 DEBUG octavia.common.keystone [req-fff0b0f8-5ce7-4268-b94a-1e596e512930 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:34.891 9 DEBUG octavia.common.keystone [req-621e4a73-f8f7-4ae6-bb13-4cf64217d070 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:36.900 8 DEBUG octavia.common.keystone [req-6a441e99-01fa-4762-bf0d-7399aba927e5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:38.502 6 DEBUG oslo_db.sqlalchemy.engines [req-b100a7ba-afe5-4dd6-9f96-77298141d258 - 0b3139fbbec14f7f8162875295e2c269 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-12-11 11:31:38.672 7 DEBUG oslo_db.sqlalchemy.engines [req-ba2b7c9f-c799-41c2-a24b-72f67e85c612 - 0b3139fbbec14f7f8162875295e2c269 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-12-11 11:31:38.906 9 DEBUG octavia.common.keystone [req-8b383d02-12f6-4d94-963a-ed554cda2b76 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:40.915 8 DEBUG octavia.common.keystone [req-25bb1111-a0c3-4335-b34e-bc0aee357532 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:41.482 6 DEBUG novaclient.v2.client [req-4351b46e-044d-46d9-8fa6-95df2705ea97 - 0b3139fbbec14f7f8162875295e2c269 - default default] REQ: curl -g -i -X GET https://overcloud.internalapi.ooo.test:8774/v2.1/flavors/amphora-mvcpu-ha -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}e1a25c84d9df9b1dc9d41a7d1c16fb8a0e7ee2692adfd90d6e1fb29dabedc0b3" -H "X-OpenStack-Nova-API-Version: 2.15" _http_log_request /usr/lib/python3.9/site-packages/keystoneauth1/session.py:519 2025-12-11 11:31:41.604 6 DEBUG novaclient.v2.client [req-4351b46e-044d-46d9-8fa6-95df2705ea97 - 0b3139fbbec14f7f8162875295e2c269 - default default] RESP: [200] content-length: 460 content-type: application/json date: Thu, 11 Dec 2025 11:31:41 GMT openstack-api-version: compute 2.15 server: Apache vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version x-compute-request-id: req-00367121-ad62-4789-861b-8ed6d42ba79f x-openstack-nova-api-version: 2.15 x-openstack-request-id: req-00367121-ad62-4789-861b-8ed6d42ba79f _http_log_response /usr/lib/python3.9/site-packages/keystoneauth1/session.py:550 2025-12-11 11:31:41.605 6 DEBUG novaclient.v2.client [req-4351b46e-044d-46d9-8fa6-95df2705ea97 - 0b3139fbbec14f7f8162875295e2c269 - default default] RESP BODY: {"flavor": {"id": "amphora-mvcpu-ha", "name": "octavia_amphora-mvcpu-ha", "ram": 4096, "disk": 3, "swap": "", "OS-FLV-EXT-DATA:ephemeral": 0, "OS-FLV-DISABLED:disabled": false, "vcpus": 4, "os-flavor-access:is_public": false, "rxtx_factor": 1.0, "links": [{"rel": "self", "href": "https://overcloud.internalapi.ooo.test:8774/v2.1/flavors/amphora-mvcpu-ha"}, {"rel": "bookmark", "href": "https://overcloud.internalapi.ooo.test:8774/flavors/amphora-mvcpu-ha"}]}} _http_log_response /usr/lib/python3.9/site-packages/keystoneauth1/session.py:582 2025-12-11 11:31:41.605 6 DEBUG novaclient.v2.client [req-4351b46e-044d-46d9-8fa6-95df2705ea97 - 0b3139fbbec14f7f8162875295e2c269 - default default] GET call to compute for https://overcloud.internalapi.ooo.test:8774/v2.1/flavors/amphora-mvcpu-ha used request id req-00367121-ad62-4789-861b-8ed6d42ba79f request /usr/lib/python3.9/site-packages/keystoneauth1/session.py:954 2025-12-11 11:31:42.926 7 DEBUG octavia.common.keystone [req-ba2b7c9f-c799-41c2-a24b-72f67e85c612 - 0b3139fbbec14f7f8162875295e2c269 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:44.419 9 DEBUG oslo_db.sqlalchemy.engines [req-54ec6877-5962-40b5-88dd-0d4ed09e477f - 0b3139fbbec14f7f8162875295e2c269 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-12-11 11:31:44.584 8 DEBUG oslo_db.sqlalchemy.engines [req-80e99948-0696-487f-9241-5b41f618c6ad - 0b3139fbbec14f7f8162875295e2c269 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-12-11 11:31:44.935 6 DEBUG octavia.common.keystone [req-4351b46e-044d-46d9-8fa6-95df2705ea97 - 0b3139fbbec14f7f8162875295e2c269 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:45.389 7 DEBUG octavia.common.keystone [req-15a6acc6-cab5-43b5-963b-69421add0e0d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:46.942 6 DEBUG octavia.common.keystone [req-538fc396-4a31-4ef1-b519-69a484eae10b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:48.949 7 DEBUG octavia.common.keystone [req-ebe41559-c08f-42f7-b4c9-bd2c60011f5f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:50.959 9 DEBUG octavia.common.keystone [req-8a3b0cb9-3a0c-40c0-8fc7-66475b41f26c - 0b3139fbbec14f7f8162875295e2c269 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:52.969 8 DEBUG octavia.common.keystone [req-9b1b6999-b8f3-4287-bf5b-0c9d827f6093 - 0b3139fbbec14f7f8162875295e2c269 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:54.976 6 DEBUG octavia.common.keystone [req-9ec55b15-9a97-492c-b5be-fcaddae10c82 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:56.985 7 DEBUG octavia.common.keystone [req-57c4b7de-bd02-4a2f-94b9-905e6a42d36f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:31:58.990 9 DEBUG octavia.common.keystone [req-3bcc573f-665d-4cea-b044-8729a8ae3d6a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:00.998 8 DEBUG octavia.common.keystone [req-0d099b9f-7c83-4dd1-8254-6d4f3d7bfaa6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:03.005 6 DEBUG octavia.common.keystone [req-79e29c70-dbf1-42c6-ae2a-802c631e152c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:05.014 7 DEBUG octavia.common.keystone [req-cf0b9b3a-76ea-42e7-9001-5103fda0553e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:07.021 9 DEBUG octavia.common.keystone [req-124115ad-0477-4ede-89fc-617545c62e9f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:09.030 8 DEBUG octavia.common.keystone [req-101d2ea3-1987-4d21-aae4-d653967f218f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:11.038 6 DEBUG octavia.common.keystone [req-1ab64fb2-948e-4f21-ab3c-24e551c6be8f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:13.045 7 DEBUG octavia.common.keystone [req-b4bea678-1a50-49ce-b84b-305ae0b08ecd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:15.054 9 DEBUG octavia.common.keystone [req-bdb6d0aa-02d0-4173-87ab-7849baffabc7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:15.593 8 DEBUG octavia.common.keystone [req-f8bfeed3-5f9c-4da5-a70f-2c858a11334e - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:17.064 6 DEBUG octavia.common.keystone [req-11861109-fb53-4e70-97b3-f1dd0f08ae8b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:19.074 7 DEBUG octavia.common.keystone [req-4c876544-1e0e-4edf-b27f-47855ef3dc9f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:21.087 9 DEBUG octavia.common.keystone [req-2bb9e68c-54fe-498c-9a34-308a0027e9ea - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:23.095 8 DEBUG octavia.common.keystone [req-1d109899-fd68-4fc8-b87e-96aafaac4017 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:25.102 6 DEBUG octavia.common.keystone [req-9f62bff1-ba2c-4645-a048-4d89bf9cc0eb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:34.177 16 INFO octavia.common.config [-] Logging enabled! 2025-12-11 11:32:34.177 16 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-11 11:32:34.177 16 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-11 11:32:34.232 16 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-11 11:32:34.232 16 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-11 11:32:34.232 16 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-11 11:32:34.232 16 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-11 11:32:34.232 16 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-11 11:32:34.232 16 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.232 16 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.233 16 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.233 16 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.233 16 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.233 16 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.233 16 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.234 16 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.234 16 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.234 16 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.234 16 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.234 16 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.235 16 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.235 16 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.235 16 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.235 16 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.235 16 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.235 16 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.235 16 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.236 16 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.236 16 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.236 16 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.236 16 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.236 16 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.236 16 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.236 16 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.236 16 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.236 16 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.236 16 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.237 16 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.237 16 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.237 16 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.237 16 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.237 16 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.237 16 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.237 16 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:34.237 16 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.237 16 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.237 16 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.238 16 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.238 16 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.238 16 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.238 16 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.238 16 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.238 16 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.239 16 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.239 16 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.239 16 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.239 16 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.239 16 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.239 16 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.239 16 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.239 16 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.240 16 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.240 16 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.240 16 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.240 16 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.240 16 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.240 16 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.241 16 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.241 16 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.241 16 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.241 16 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.241 16 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.241 16 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.241 16 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.241 16 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.242 16 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.242 16 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.242 16 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.242 16 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.242 16 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.243 16 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.243 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.243 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.243 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.243 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.243 16 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.243 16 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.244 16 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.244 16 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.244 16 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.244 16 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.244 16 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.244 16 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.245 16 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.245 16 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.245 16 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.245 16 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.245 16 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.245 16 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.245 16 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.246 16 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.246 16 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.246 16 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.246 16 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.246 16 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.246 16 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.247 16 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.247 16 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.247 16 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.247 16 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.247 16 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.247 16 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.247 16 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.248 16 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.248 16 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.248 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.248 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.248 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.248 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.248 16 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.249 16 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.249 16 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.249 16 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.249 16 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.249 16 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.249 16 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.250 16 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.250 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.250 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.250 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.250 16 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.250 16 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.251 16 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.251 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.251 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.251 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.251 16 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.251 16 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.251 16 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.252 16 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.252 16 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.252 16 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.252 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.252 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.253 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.253 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.253 16 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.253 16 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.253 16 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.253 16 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.253 16 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.254 16 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.254 16 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.254 16 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.254 16 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.254 16 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.254 16 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.255 16 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.255 16 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.255 16 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.255 16 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.255 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.255 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.256 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.256 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.256 16 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.256 16 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.256 16 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.256 16 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.257 16 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.257 16 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.257 16 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.257 16 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.257 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.257 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.258 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.258 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.258 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.258 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.258 16 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.258 16 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.259 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.259 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.259 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.259 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.259 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.259 16 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.259 16 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.259 16 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.260 16 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.260 16 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.260 16 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.260 16 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.260 16 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.261 16 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.261 16 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.261 16 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.261 16 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.261 16 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.261 16 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.261 16 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.262 16 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.262 16 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.262 16 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.262 16 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.262 16 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.262 16 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 4NCF1HI7C1wbv45rZLSsYZ0Fj log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.262 16 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.262 16 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.262 16 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.262 16 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = AO6czBh2Zz2IomYF7w91Rmqi0UZn3om3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.263 16 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.264 16 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.264 16 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.264 16 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.264 16 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.264 16 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.264 16 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.264 16 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.264 16 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.264 16 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.265 16 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.265 16 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.265 16 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.265 16 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.265 16 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.265 16 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.265 16 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.266 16 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.266 16 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.266 16 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.266 16 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.266 16 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.266 16 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.267 16 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.267 16 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.267 16 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.267 16 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.267 16 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.267 16 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.268 16 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.268 16 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.268 16 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.268 16 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.268 16 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.268 16 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.268 16 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.269 16 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.269 16 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.269 16 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.269 16 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.270 16 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.270 16 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.270 16 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.270 16 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.271 16 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.271 16 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.271 16 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.271 16 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.271 16 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.272 16 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.272 16 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.272 16 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.272 16 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.272 16 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.273 16 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.273 16 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.273 16 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.273 16 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.273 16 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.273 16 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.274 16 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.274 16 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.274 16 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.274 16 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.275 16 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.275 16 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.275 16 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.275 16 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.275 16 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.276 16 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.276 16 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.276 16 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.276 16 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.276 16 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.277 16 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.277 16 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.277 16 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.277 16 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.277 16 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.278 16 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.278 16 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.278 16 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.278 16 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.278 16 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.279 16 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.279 16 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.279 16 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.279 16 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.279 16 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.279 16 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.280 16 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.280 16 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.280 16 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.281 16 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.281 16 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.281 16 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.281 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.281 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.282 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.282 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.282 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.282 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.282 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.283 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.283 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.283 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.283 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.283 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.284 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.284 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.284 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.284 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.284 16 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.285 16 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.285 16 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.285 16 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.285 16 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.285 16 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.285 16 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.286 16 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.286 16 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.286 16 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.286 16 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.286 16 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.287 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.287 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.287 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.287 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.287 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.288 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.288 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.288 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.288 16 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.288 16 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.289 16 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.289 16 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.289 16 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.289 16 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.289 16 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.290 16 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.290 16 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.290 16 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.291 16 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.291 16 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.291 16 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.291 16 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.291 16 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.291 16 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.292 16 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.292 16 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.292 16 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.292 16 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.293 16 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.293 16 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.293 16 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.293 16 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.293 16 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.293 16 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.294 16 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.294 16 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.294 16 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.294 16 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.295 16 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.295 16 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.295 16 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.295 16 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.296 16 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.296 16 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.296 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.296 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.296 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.296 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.297 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.297 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.297 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.297 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.297 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.298 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.298 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.298 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.298 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.298 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.298 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.299 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.299 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.299 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.299 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.299 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.300 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.300 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.300 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.300 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.300 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.301 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:34.301 16 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-11 11:32:34.378 16 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-11 11:32:34.378 16 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-11 11:32:34.574 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:34.574 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:34.574 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:34.574 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:34.574 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:34.574 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:34.686 16 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-11 11:32:34.690 16 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:34.690 16 DEBUG octavia.common.policy [req-d60867a8-b3e4-44bc-952d-b176c5c023fa - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-11 11:32:39.744 18 INFO octavia.common.config [-] Logging enabled! 2025-12-11 11:32:39.745 18 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-11 11:32:39.745 18 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-11 11:32:39.798 18 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-11 11:32:39.798 18 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-11 11:32:39.798 18 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-11 11:32:39.798 18 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-11 11:32:39.798 18 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-11 11:32:39.798 18 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.798 18 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.798 18 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.798 18 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.799 18 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.799 18 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.799 18 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.799 18 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.799 18 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.799 18 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.799 18 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.799 18 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.799 18 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.799 18 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.800 18 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.800 18 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.800 18 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.800 18 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.800 18 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.800 18 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.800 18 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.800 18 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.800 18 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.800 18 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.801 18 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.801 18 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.801 18 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.801 18 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.801 18 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.801 18 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.801 18 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.801 18 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.801 18 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.801 18 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.801 18 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.802 18 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:39.802 18 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.802 18 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.802 18 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.802 18 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.802 18 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.802 18 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.802 18 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.802 18 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.802 18 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.802 18 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.803 18 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.803 18 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.803 18 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.803 18 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.803 18 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.803 18 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.803 18 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.803 18 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.803 18 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.803 18 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.803 18 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.804 18 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.804 18 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.804 18 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.804 18 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.804 18 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.804 18 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.804 18 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.804 18 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.804 18 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.804 18 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.804 18 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.805 18 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.805 18 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.805 18 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.805 18 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.805 18 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.805 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.805 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.805 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.805 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.805 18 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.805 18 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.806 18 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.806 18 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.806 18 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.806 18 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.806 18 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.806 18 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.806 18 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.806 18 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.806 18 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.806 18 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.806 18 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.807 18 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.807 18 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.807 18 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.807 18 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.807 18 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.807 18 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.807 18 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.807 18 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.807 18 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.807 18 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.807 18 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.808 18 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.809 18 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.809 18 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.809 18 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.809 18 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.809 18 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.809 18 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.809 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.809 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.809 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.809 18 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.810 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.811 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.811 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.811 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.811 18 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.811 18 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.811 18 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.811 18 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.811 18 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.811 18 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.811 18 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.811 18 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.812 18 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.813 18 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.813 18 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.813 18 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.813 18 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.813 18 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.813 18 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.813 18 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.813 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.813 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.813 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.813 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.814 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.814 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.814 18 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.814 18 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.814 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.814 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.814 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.814 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.814 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.814 18 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.814 18 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.815 18 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.816 18 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.816 18 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.816 18 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.816 18 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.816 18 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.816 18 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.816 18 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 4NCF1HI7C1wbv45rZLSsYZ0Fj log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.816 18 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.816 18 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.816 18 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.816 18 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = AO6czBh2Zz2IomYF7w91Rmqi0UZn3om3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.817 18 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.818 18 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.818 18 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.818 18 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.818 18 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.818 18 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.818 18 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.818 18 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.818 18 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.818 18 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.818 18 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.818 18 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.819 18 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.820 18 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.821 18 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.822 18 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.822 18 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.822 18 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.822 18 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.822 18 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.822 18 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.822 18 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.822 18 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.822 18 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.822 18 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.822 18 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.823 18 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.823 18 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.823 18 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.823 18 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.823 18 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.823 18 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.823 18 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.823 18 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.823 18 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.823 18 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.823 18 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.824 18 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.824 18 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.824 18 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.824 18 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.824 18 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.824 18 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.824 18 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.824 18 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.824 18 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.824 18 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.824 18 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.825 18 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.826 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.827 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.827 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.827 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.827 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.827 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.827 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.827 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.827 18 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.827 18 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.827 18 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.827 18 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.828 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.829 18 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.830 18 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.830 18 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.830 18 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.830 18 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.830 18 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.830 18 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.830 18 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.830 18 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.830 18 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.830 18 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.830 18 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.831 18 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.832 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.833 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.834 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.834 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.834 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.834 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.834 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.834 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.834 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:39.834 18 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-11 11:32:39.891 18 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-11 11:32:39.892 18 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-11 11:32:40.074 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:40.075 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:40.075 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:40.075 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:40.075 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:40.075 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:40.221 18 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-11 11:32:40.225 18 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:40.226 18 DEBUG octavia.common.policy [req-4a646951-63b4-4d59-8660-f5c22df5578c - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-11 11:32:45.400 19 INFO octavia.common.config [-] Logging enabled! 2025-12-11 11:32:45.400 19 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-11 11:32:45.400 19 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-11 11:32:45.455 19 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-11 11:32:45.455 19 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-11 11:32:45.455 19 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-11 11:32:45.455 19 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-11 11:32:45.456 19 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-11 11:32:45.456 19 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.456 19 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.456 19 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.456 19 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.456 19 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.456 19 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.456 19 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.456 19 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.456 19 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.456 19 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.457 19 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.458 19 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.459 19 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.460 19 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.460 19 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.460 19 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.460 19 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.460 19 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.460 19 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.460 19 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.460 19 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.460 19 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.460 19 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.460 19 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.461 19 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.461 19 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.461 19 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.461 19 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.461 19 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.461 19 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.461 19 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.461 19 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.461 19 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.461 19 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.461 19 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.462 19 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.463 19 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.464 19 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.465 19 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.466 19 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.466 19 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.466 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.466 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.466 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.466 19 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.466 19 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.466 19 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.466 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.466 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.466 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.467 19 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.468 19 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.469 19 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.470 19 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.470 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.470 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.470 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.470 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.470 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.470 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.470 19 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.470 19 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.470 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.471 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.471 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.471 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.471 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.471 19 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.471 19 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.471 19 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.471 19 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.471 19 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.471 19 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.471 19 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.472 19 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 4NCF1HI7C1wbv45rZLSsYZ0Fj log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = AO6czBh2Zz2IomYF7w91Rmqi0UZn3om3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.473 19 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.474 19 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.475 19 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.475 19 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.475 19 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.475 19 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.475 19 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.475 19 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.475 19 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.475 19 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.475 19 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.475 19 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.475 19 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.476 19 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.477 19 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.478 19 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.478 19 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.478 19 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.478 19 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.478 19 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.478 19 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.478 19 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.478 19 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.478 19 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.478 19 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.478 19 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.479 19 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.480 19 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.480 19 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.480 19 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.480 19 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.480 19 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.480 19 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.480 19 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.480 19 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.480 19 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.480 19 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.480 19 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.481 19 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.482 19 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.482 19 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.482 19 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.482 19 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.482 19 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.482 19 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.482 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.482 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.482 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.482 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.482 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.483 19 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.484 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.485 19 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.486 19 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.486 19 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.486 19 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.486 19 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.486 19 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.486 19 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.486 19 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.486 19 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.486 19 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.486 19 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.486 19 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.487 19 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.488 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.489 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.490 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.490 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.490 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.490 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.490 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.490 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.490 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.490 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.490 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:45.490 19 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-11 11:32:45.557 19 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-11 11:32:45.558 19 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-11 11:32:46.772 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:46.772 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:46.772 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:46.772 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:46.773 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:46.773 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:46.916 19 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-11 11:32:46.920 19 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:46.920 19 DEBUG octavia.common.policy [req-03a94f55-a519-4973-83e8-6b94d24fe026 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-11 11:32:52.083 17 INFO octavia.common.config [-] Logging enabled! 2025-12-11 11:32:52.084 17 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-12-11 11:32:52.084 17 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-12-11 11:32:52.139 17 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-12-11 11:32:52.139 17 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-12-11 11:32:52.139 17 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-12-11 11:32:52.139 17 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-12-11 11:32:52.139 17 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-12-11 11:32:52.139 17 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.139 17 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.140 17 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.140 17 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.140 17 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.140 17 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.140 17 DEBUG octavia.api.app [-] host = standalone.ooo.test log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.140 17 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.140 17 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.140 17 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.140 17 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.141 17 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.142 17 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.143 17 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.144 17 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.144 17 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.144 17 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.144 17 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.144 17 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.144 17 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.144 17 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.144 17 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.144 17 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.144 17 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.144 17 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.145 17 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.145 17 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.145 17 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.145 17 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.145 17 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.145 17 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.145 17 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.145 17 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.145 17 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.146 17 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.147 17 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.148 17 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.148 17 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.148 17 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.148 17 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.148 17 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.148 17 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.148 17 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.148 17 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.148 17 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.148 17 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.148 17 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.149 17 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.150 17 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.150 17 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.150 17 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.150 17 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.150 17 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.150 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.150 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.150 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.150 17 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.150 17 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.150 17 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.151 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.152 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.152 17 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.152 17 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.152 17 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.152 17 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.152 17 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.152 17 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.152 17 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.152 17 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.152 17 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.152 17 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.153 17 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.154 17 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.154 17 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.154 17 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.154 17 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.154 17 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.154 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.154 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.154 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.154 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.154 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.154 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.155 17 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.156 17 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.156 17 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.156 17 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.156 17 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.156 17 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.156 17 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.156 17 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.156 17 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.156 17 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.156 17 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.156 17 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = 4NCF1HI7C1wbv45rZLSsYZ0Fj log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.157 17 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.158 17 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = AO6czBh2Zz2IomYF7w91Rmqi0UZn3om3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.158 17 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.158 17 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.158 17 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.158 17 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.158 17 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.158 17 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.158 17 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.158 17 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.158 17 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.158 17 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.159 17 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.160 17 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.161 17 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.162 17 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.163 17 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.163 17 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.163 17 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.163 17 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.163 17 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.163 17 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.163 17 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.163 17 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.163 17 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.163 17 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.163 17 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.164 17 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.164 17 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.164 17 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.164 17 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.164 17 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.164 17 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.164 17 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.164 17 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.164 17 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.164 17 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.164 17 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.165 17 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.165 17 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.165 17 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.165 17 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.165 17 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.165 17 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.165 17 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.165 17 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.165 17 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.165 17 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.166 17 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.166 17 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.166 17 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.166 17 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.166 17 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.166 17 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.166 17 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.166 17 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.166 17 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.166 17 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.167 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.168 17 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.169 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.170 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.170 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.170 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.170 17 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.ooo.test:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.170 17 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.170 17 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.170 17 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.170 17 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.170 17 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.170 17 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = https://standalone.ooo.test:13000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.170 17 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.171 17 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.172 17 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.173 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.174 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.175 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.175 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.175 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.175 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-12-11 11:32:52.175 17 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-12-11 11:32:52.236 17 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-12-11 11:32:52.237 17 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-12-11 11:32:52.486 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:52.486 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:52.486 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-12-11 11:32:52.486 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:52.486 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:52.486 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-12-11 11:32:52.608 17 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-12-11 11:32:52.612 17 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:52.612 17 DEBUG octavia.common.policy [req-fc47f1fa-5ecf-4b7e-87f2-6db800cf5664 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-12-11 11:32:54.632 16 DEBUG octavia.common.keystone [req-d60867a8-b3e4-44bc-952d-b176c5c023fa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:56.642 16 DEBUG octavia.common.keystone [req-b50e3c81-411d-4e54-90c8-b74fd737b6c4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:32:58.659 18 DEBUG octavia.common.keystone [req-4a646951-63b4-4d59-8660-f5c22df5578c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:00.671 19 DEBUG octavia.common.keystone [req-03a94f55-a519-4973-83e8-6b94d24fe026 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:00.749 17 DEBUG octavia.common.keystone [req-fc47f1fa-5ecf-4b7e-87f2-6db800cf5664 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:02.684 16 DEBUG octavia.common.keystone [req-9d86e539-77ba-4b56-94ef-d911d703162f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:04.693 18 DEBUG octavia.common.keystone [req-021b20ee-ce84-4d6f-aecf-228e15a6835e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:06.704 19 DEBUG octavia.common.keystone [req-691f42e8-a7c5-4637-8551-3ba77a1931e6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:08.712 17 DEBUG octavia.common.keystone [req-ececcdc4-45aa-4703-a392-4520fc34d974 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:10.720 16 DEBUG octavia.common.keystone [req-1156bc04-be22-4088-ab31-3c5ce25df9b6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:12.732 18 DEBUG octavia.common.keystone [req-2e7cbcc3-1a09-4c10-a253-7eae79c5b18f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:14.741 19 DEBUG octavia.common.keystone [req-935b5ad2-5bc8-4d04-9b73-ee111b7035b1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:16.751 17 DEBUG octavia.common.keystone [req-26a2e869-db0e-4f73-b4f9-1131d70d3ff1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:18.760 16 DEBUG octavia.common.keystone [req-7094c912-76c5-4838-8a60-1e94cd771eba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:20.769 18 DEBUG octavia.common.keystone [req-aecc356a-7ab9-4be2-998f-3747ecff1ed4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:22.779 19 DEBUG octavia.common.keystone [req-f2035ade-06b7-41b3-a1f5-9fdcf9cfdaa7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:24.786 17 DEBUG octavia.common.keystone [req-a6c1f8c4-d547-42d2-99f1-4009e0847e0a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:26.795 16 DEBUG octavia.common.keystone [req-1a6b32f7-8381-49c9-ad83-ad03248ecd20 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:28.804 18 DEBUG octavia.common.keystone [req-973dfdc3-375b-493f-8a55-9ece8c9ddd20 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:30.815 19 DEBUG octavia.common.keystone [req-dec70732-6ff6-4e51-ab42-3ef1ccf38a44 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:31.344 17 DEBUG octavia.common.keystone [req-f2837cf1-d81d-43fb-b3b7-642a7d980f3e - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:32.825 16 DEBUG octavia.common.keystone [req-8530c821-88a8-4e1a-b3e7-8c834e7db153 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:34.837 18 DEBUG octavia.common.keystone [req-85f45ce1-ffd1-44f1-a310-efa72c4fc7b2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:36.847 19 DEBUG octavia.common.keystone [req-65c356f3-451c-421b-8eff-f9411de5138b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:38.860 17 DEBUG octavia.common.keystone [req-c9b1dc8b-e955-43d5-940b-97c01367bd8f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:40.869 16 DEBUG octavia.common.keystone [req-8494fa71-6066-4dcd-b776-5948c6f15d40 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:42.881 18 DEBUG octavia.common.keystone [req-a1f8fff0-de97-481e-b757-aa3db5a1a1b1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:44.890 19 DEBUG octavia.common.keystone [req-edc19571-ce03-4f9e-a0cf-b14abba2550a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:46.900 17 DEBUG octavia.common.keystone [req-ffd2dc92-e469-49bc-b9c7-5df576bb7a68 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:48.911 16 DEBUG octavia.common.keystone [req-b97c10a8-4845-4987-8440-3433706612f5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:50.921 18 DEBUG octavia.common.keystone [req-56a60015-cd1e-4723-aab6-526b9063121f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:52.929 19 DEBUG octavia.common.keystone [req-13a0887a-f0c8-4426-8124-276f62754f6d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:54.939 17 DEBUG octavia.common.keystone [req-3aaf673a-31c0-4f74-9fae-1f4beb4ad57c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:56.949 16 DEBUG octavia.common.keystone [req-b798e226-6033-4638-9ce7-e19c3cc25ad4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:33:58.961 18 DEBUG octavia.common.keystone [req-b264591e-2af6-41a6-8087-03ad170ef291 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:00.970 19 DEBUG octavia.common.keystone [req-14956604-cd83-4b84-a1ac-4633bd2a29fa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:01.740 17 DEBUG octavia.common.keystone [req-3e9eb35b-df81-422c-8520-c30fdebc9680 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:02.980 16 DEBUG octavia.common.keystone [req-79f00ede-d3ce-481e-b2a2-2fa0b3237485 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:04.990 18 DEBUG octavia.common.keystone [req-749515f5-e219-44cc-a73f-8584c3a9475e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:07.000 19 DEBUG octavia.common.keystone [req-ef2636b6-895c-42f6-8c3b-bf5b441f640e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:09.006 17 DEBUG octavia.common.keystone [req-a78afa06-8b14-4e8f-b35b-56c14897b1e3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:11.014 16 DEBUG octavia.common.keystone [req-f653e290-3a36-4104-b519-84f798f91a3b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:13.023 18 DEBUG octavia.common.keystone [req-f033fcaf-c087-487f-9457-9630d64f69b1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:15.030 19 DEBUG octavia.common.keystone [req-8a2d3aec-5c20-4bec-9e07-8178d80fa61e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:17.041 17 DEBUG octavia.common.keystone [req-4d3f1b8c-8417-4cc7-ade1-5822efdeedf3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:19.052 16 DEBUG octavia.common.keystone [req-7c634262-b4e9-4d94-b5ee-cb723329acc9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:21.062 18 DEBUG octavia.common.keystone [req-a011bb39-1b0e-410c-b9bb-36a0f6ad8477 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:23.070 19 DEBUG octavia.common.keystone [req-de3f7ac7-2ba9-4e13-bcaa-986b80589a80 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:25.078 17 DEBUG octavia.common.keystone [req-12c90deb-c85e-4b1a-9e5a-c65e3fa3dd1e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:27.089 16 DEBUG octavia.common.keystone [req-2495d2b3-3588-43b9-9d4a-18f25947e62e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:29.100 18 DEBUG octavia.common.keystone [req-5fa455d1-dfb2-4ed2-9253-879b75923d3f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:31.110 19 DEBUG octavia.common.keystone [req-9442f342-e3c4-4d4d-992c-2f2b229c9277 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:32.174 17 DEBUG octavia.common.keystone [req-69cbbced-326b-415f-9ad7-629c37d7ff7e - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:33.120 16 DEBUG octavia.common.keystone [req-b3f0ac6b-0c4c-4811-83bb-6703ffc6e789 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:35.129 18 DEBUG octavia.common.keystone [req-7dfbb38b-cc4d-42f1-b81a-c89a53bfe951 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:37.138 19 DEBUG octavia.common.keystone [req-a622575b-6259-4794-af28-4ec2a18ad8f0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-12-11 11:34:39.153 17 DEBUG octavia.common.keystone [req-79b52b36-27dc-4f83-a3c5-b44c5b436933 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76