2025-12-03 07:43:02,834 p=55042 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:43:02,834 p=55042 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:43:02,834 p=55042 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:43:02,974 p=55042 u=zuul n=ansible | PLAY [Overcloud Network Provision] ********************************************* 2025-12-03 07:43:03,046 p=55042 u=zuul n=ansible | 2025-12-03 07:43:03.046061 | fa163ed6-734d-1969-b2b0-000000000004 | SKIPPED | fail | localhost 2025-12-03 07:43:03,101 p=55042 u=zuul n=ansible | 2025-12-03 07:43:03.100279 | fa163ed6-734d-1969-b2b0-000000000005 | SKIPPED | fail | localhost 2025-12-03 07:43:03,107 p=55042 u=zuul n=ansible | 2025-12-03 07:43:03.107440 | fa163ed6-734d-1969-b2b0-000000000006 | TASK | Check if network deployment file already exist 2025-12-03 07:43:03,474 p=55042 u=zuul n=ansible | 2025-12-03 07:43:03.473916 | fa163ed6-734d-1969-b2b0-000000000006 | OK | Check if network deployment file already exist | localhost 2025-12-03 07:43:03,517 p=55042 u=zuul n=ansible | 2025-12-03 07:43:03.517142 | fa163ed6-734d-1969-b2b0-000000000007 | SKIPPED | fail | localhost 2025-12-03 07:43:03,533 p=55042 u=zuul n=ansible | 2025-12-03 07:43:03.533505 | fa163ed6-734d-1969-b2b0-000000000009 | TASK | Load config from file 2025-12-03 07:43:03,601 p=55042 u=zuul n=ansible | 2025-12-03 07:43:03.601221 | fa163ed6-734d-1969-b2b0-000000000009 | OK | Load config from file | localhost 2025-12-03 07:43:03,609 p=55042 u=zuul n=ansible | 2025-12-03 07:43:03.609404 | fa163ed6-734d-1969-b2b0-00000000000a | TASK | Create/Update composable networks 2025-12-03 07:43:06,534 p=55042 u=zuul n=ansible | 2025-12-03 07:43:06.534241 | fa163ed6-734d-1969-b2b0-00000000000a | CHANGED | Create/Update composable networks | localhost | item={'name': 'Storage', 'mtu': 1500, 'vip': True, 'name_lower': 'storage', 'dns_domain': 'storage.ooo.test.', 'service_net_map_replace': 'storage', 'subnets': {'storage_subnet': {'vlan': 21, 'ip_subnet': '172.18.0.0/24', 'allocation_pools': [{'start': '172.18.0.120', 'end': '172.18.0.250'}]}}} 2025-12-03 07:43:09,286 p=55042 u=zuul n=ansible | 2025-12-03 07:43:09.285167 | fa163ed6-734d-1969-b2b0-00000000000a | CHANGED | Create/Update composable networks | localhost | item={'name': 'StorageMgmt', 'mtu': 1500, 'vip': True, 'name_lower': 'storage_mgmt', 'dns_domain': 'storagemgmt.ooo.test.', 'service_net_map_replace': 'storage_mgmt', 'subnets': {'storage_mgmt_subnet': {'vlan': 23, 'ip_subnet': '172.20.0.0/24', 'allocation_pools': [{'start': '172.20.0.120', 'end': '172.20.0.250'}]}}} 2025-12-03 07:43:12,494 p=55042 u=zuul n=ansible | 2025-12-03 07:43:12.493835 | fa163ed6-734d-1969-b2b0-00000000000a | CHANGED | Create/Update composable networks | localhost | item={'name': 'InternalApi', 'mtu': 1500, 'vip': True, 'name_lower': 'internal_api', 'dns_domain': 'internal-api.ooo.test.', 'service_net_map_replace': 'internal_api', 'subnets': {'internal_api_subnet': {'vlan': 20, 'ip_subnet': '172.17.0.0/24', 'allocation_pools': [{'start': '172.17.0.120', 'end': '172.17.0.250'}]}}} 2025-12-03 07:43:15,781 p=55042 u=zuul n=ansible | 2025-12-03 07:43:15.780387 | fa163ed6-734d-1969-b2b0-00000000000a | CHANGED | Create/Update composable networks | localhost | item={'name': 'Tenant', 'mtu': 1500, 'vip': False, 'name_lower': 'tenant', 'dns_domain': 'tenant.ooo.test.', 'service_net_map_replace': 'tenant', 'subnets': {'tenant_subnet': {'vlan': 22, 'ip_subnet': '172.19.0.0/24', 'allocation_pools': [{'start': '172.19.0.120', 'end': '172.19.0.250'}]}}} 2025-12-03 07:43:18,426 p=55042 u=zuul n=ansible | 2025-12-03 07:43:18.425485 | fa163ed6-734d-1969-b2b0-00000000000a | CHANGED | Create/Update composable networks | localhost | item={'name': 'External', 'mtu': 1500, 'vip': True, 'name_lower': 'external', 'dns_domain': 'external.ooo.test.', 'service_net_map_replace': 'external', 'subnets': {'external_subnet': {'vlan': 44, 'ip_subnet': '172.21.0.0/24', 'allocation_pools': [{'start': '172.21.0.120', 'end': '172.21.0.250'}]}}} 2025-12-03 07:43:18,445 p=55042 u=zuul n=ansible | 2025-12-03 07:43:18.445283 | fa163ed6-734d-1969-b2b0-00000000000c | TASK | Populate environment 2025-12-03 07:43:20,512 p=55042 u=zuul n=ansible | 2025-12-03 07:43:20.512138 | fa163ed6-734d-1969-b2b0-00000000000c | OK | Populate environment | localhost 2025-12-03 07:43:20,519 p=55042 u=zuul n=ansible | 2025-12-03 07:43:20.518894 | fa163ed6-734d-1969-b2b0-00000000000d | TASK | Write deployed networks environment file 2025-12-03 07:43:21,126 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.125491 | fa163ed6-734d-1969-b2b0-00000000000d | CHANGED | Write deployed networks environment file | localhost 2025-12-03 07:43:21,152 p=55042 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-12-03 07:43:21,154 p=55042 u=zuul n=ansible | localhost : ok=5 changed=2 unreachable=0 failed=0 skipped=3 rescued=0 ignored=0 2025-12-03 07:43:21,157 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.156239 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:43:21,158 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.158352 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 8 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:43:21,160 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.160023 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:18.218045 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:43:21,162 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.161601 | UUID | Info | Host | Task Name | Run Time 2025-12-03 07:43:21,164 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.163419 | fa163ed6-734d-1969-b2b0-00000000000a | SUMMARY | localhost | Create/Update composable networks | 14.83s 2025-12-03 07:43:21,166 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.165216 | fa163ed6-734d-1969-b2b0-00000000000c | SUMMARY | localhost | Populate environment | 2.07s 2025-12-03 07:43:21,168 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.167286 | fa163ed6-734d-1969-b2b0-00000000000d | SUMMARY | localhost | Write deployed networks environment file | 0.61s 2025-12-03 07:43:21,169 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.169044 | fa163ed6-734d-1969-b2b0-000000000006 | SUMMARY | localhost | Check if network deployment file already exist | 0.37s 2025-12-03 07:43:21,170 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.170361 | fa163ed6-734d-1969-b2b0-000000000009 | SUMMARY | localhost | Load config from file | 0.07s 2025-12-03 07:43:21,171 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.170991 | fa163ed6-734d-1969-b2b0-000000000004 | SUMMARY | localhost | fail | 0.06s 2025-12-03 07:43:21,176 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.171574 | fa163ed6-734d-1969-b2b0-000000000005 | SUMMARY | localhost | fail | 0.05s 2025-12-03 07:43:21,178 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.177095 | fa163ed6-734d-1969-b2b0-000000000007 | SUMMARY | localhost | fail | 0.04s 2025-12-03 07:43:21,179 p=55042 u=zuul n=ansible | 2025-12-03 07:43:21.178251 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:43:23,826 p=55277 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:43:23,826 p=55277 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:43:23,826 p=55277 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:43:23,977 p=55277 u=zuul n=ansible | PLAY [Overcloud Virtual IPs Provision] ***************************************** 2025-12-03 07:43:24,030 p=55277 u=zuul n=ansible | 2025-12-03 07:43:24.030135 | fa163ed6-734d-a315-70bb-000000000004 | SKIPPED | fail | localhost 2025-12-03 07:43:24,068 p=55277 u=zuul n=ansible | 2025-12-03 07:43:24.068073 | fa163ed6-734d-a315-70bb-000000000005 | SKIPPED | fail | localhost 2025-12-03 07:43:24,118 p=55277 u=zuul n=ansible | 2025-12-03 07:43:24.117457 | fa163ed6-734d-a315-70bb-000000000006 | SKIPPED | fail | localhost 2025-12-03 07:43:24,126 p=55277 u=zuul n=ansible | 2025-12-03 07:43:24.126067 | fa163ed6-734d-a315-70bb-000000000007 | TASK | Check if Virtual IPs deployment file already exist 2025-12-03 07:43:24,463 p=55277 u=zuul n=ansible | 2025-12-03 07:43:24.462389 | fa163ed6-734d-a315-70bb-000000000007 | OK | Check if Virtual IPs deployment file already exist | localhost 2025-12-03 07:43:24,507 p=55277 u=zuul n=ansible | 2025-12-03 07:43:24.506797 | fa163ed6-734d-a315-70bb-000000000008 | SKIPPED | fail | localhost 2025-12-03 07:43:24,525 p=55277 u=zuul n=ansible | 2025-12-03 07:43:24.525094 | fa163ed6-734d-a315-70bb-00000000000a | TASK | Load Virtual IP data config from file 2025-12-03 07:43:24,615 p=55277 u=zuul n=ansible | 2025-12-03 07:43:24.614436 | fa163ed6-734d-a315-70bb-00000000000a | OK | Load Virtual IP data config from file | localhost 2025-12-03 07:43:24,623 p=55277 u=zuul n=ansible | 2025-12-03 07:43:24.623372 | fa163ed6-734d-a315-70bb-00000000000b | TASK | Create/Update Overcloud Virtual IPs 2025-12-03 07:43:27,365 p=55277 u=zuul n=ansible | 2025-12-03 07:43:27.364312 | fa163ed6-734d-a315-70bb-00000000000b | OK | Create/Update Overcloud Virtual IPs | localhost 2025-12-03 07:43:27,373 p=55277 u=zuul n=ansible | 2025-12-03 07:43:27.372657 | fa163ed6-734d-a315-70bb-00000000000c | TASK | Populate Overcloud Virtual IPs environment 2025-12-03 07:43:29,581 p=55277 u=zuul n=ansible | 2025-12-03 07:43:29.580915 | fa163ed6-734d-a315-70bb-00000000000c | CHANGED | Populate Overcloud Virtual IPs environment | localhost 2025-12-03 07:43:29,590 p=55277 u=zuul n=ansible | 2025-12-03 07:43:29.589771 | fa163ed6-734d-a315-70bb-00000000000d | TASK | Write deployed Virtual IPs environment file 2025-12-03 07:43:30,267 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.267056 | fa163ed6-734d-a315-70bb-00000000000d | CHANGED | Write deployed Virtual IPs environment file | localhost 2025-12-03 07:43:30,290 p=55277 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-12-03 07:43:30,291 p=55277 u=zuul n=ansible | localhost : ok=5 changed=2 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-12-03 07:43:30,292 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.291879 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:43:30,292 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.292410 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 9 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:43:30,293 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.293001 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:06.348148 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:43:30,293 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.293573 | UUID | Info | Host | Task Name | Run Time 2025-12-03 07:43:30,294 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.294128 | fa163ed6-734d-a315-70bb-00000000000b | SUMMARY | localhost | Create/Update Overcloud Virtual IPs | 2.74s 2025-12-03 07:43:30,295 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.294640 | fa163ed6-734d-a315-70bb-00000000000c | SUMMARY | localhost | Populate Overcloud Virtual IPs environment | 2.21s 2025-12-03 07:43:30,295 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.295234 | fa163ed6-734d-a315-70bb-00000000000d | SUMMARY | localhost | Write deployed Virtual IPs environment file | 0.68s 2025-12-03 07:43:30,296 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.295740 | fa163ed6-734d-a315-70bb-000000000007 | SUMMARY | localhost | Check if Virtual IPs deployment file already exist | 0.34s 2025-12-03 07:43:30,296 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.296373 | fa163ed6-734d-a315-70bb-00000000000a | SUMMARY | localhost | Load Virtual IP data config from file | 0.09s 2025-12-03 07:43:30,297 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.296962 | fa163ed6-734d-a315-70bb-000000000006 | SUMMARY | localhost | fail | 0.05s 2025-12-03 07:43:30,297 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.297459 | fa163ed6-734d-a315-70bb-000000000004 | SUMMARY | localhost | fail | 0.04s 2025-12-03 07:43:30,298 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.298003 | fa163ed6-734d-a315-70bb-000000000008 | SUMMARY | localhost | fail | 0.04s 2025-12-03 07:43:30,298 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.298531 | fa163ed6-734d-a315-70bb-000000000005 | SUMMARY | localhost | fail | 0.03s 2025-12-03 07:43:30,299 p=55277 u=zuul n=ansible | 2025-12-03 07:43:30.299050 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:53:57,751 p=80679 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:53:57,751 p=80679 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:53:57,751 p=80679 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:53:57,882 p=80679 u=zuul n=ansible | PLAY [Overcloud Get Horizon URL] *********************************************** 2025-12-03 07:53:57,891 p=80679 u=zuul n=ansible | 2025-12-03 07:53:57.890834 | fa163ed6-734d-c536-c431-000000000004 | TASK | Check for required inputs 2025-12-03 07:53:57,934 p=80679 u=zuul n=ansible | 2025-12-03 07:53:57.933280 | fa163ed6-734d-c536-c431-000000000004 | SKIPPED | Check for required inputs | localhost | item=stack_name 2025-12-03 07:53:57,955 p=80679 u=zuul n=ansible | 2025-12-03 07:53:57.954892 | fa163ed6-734d-c536-c431-000000000004 | SKIPPED | Check for required inputs | localhost | item=horizon_url_output_file 2025-12-03 07:53:57,974 p=80679 u=zuul n=ansible | 2025-12-03 07:53:57.974650 | fa163ed6-734d-c536-c431-000000000006 | TASK | Fetch stack data 2025-12-03 07:54:00,838 p=80679 u=zuul n=ansible | 2025-12-03 07:54:00.837306 | fa163ed6-734d-c536-c431-000000000006 | OK | Fetch stack data | localhost 2025-12-03 07:54:00,850 p=80679 u=zuul n=ansible | 2025-12-03 07:54:00.850210 | fa163ed6-734d-c536-c431-000000000007 | TASK | Create horizon url temp file 2025-12-03 07:54:01,619 p=80679 u=zuul n=ansible | 2025-12-03 07:54:01.618465 | fa163ed6-734d-c536-c431-000000000007 | CHANGED | Create horizon url temp file | localhost 2025-12-03 07:54:01,634 p=80679 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-12-03 07:54:01,634 p=80679 u=zuul n=ansible | localhost : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 2025-12-03 07:54:01,635 p=80679 u=zuul n=ansible | 2025-12-03 07:54:01.634886 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:01,635 p=80679 u=zuul n=ansible | 2025-12-03 07:54:01.635196 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 3 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:01,635 p=80679 u=zuul n=ansible | 2025-12-03 07:54:01.635514 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:03.784670 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:01,636 p=80679 u=zuul n=ansible | 2025-12-03 07:54:01.635897 | UUID | Info | Host | Task Name | Run Time 2025-12-03 07:54:01,636 p=80679 u=zuul n=ansible | 2025-12-03 07:54:01.636205 | fa163ed6-734d-c536-c431-000000000006 | SUMMARY | localhost | Fetch stack data | 2.86s 2025-12-03 07:54:01,636 p=80679 u=zuul n=ansible | 2025-12-03 07:54:01.636557 | fa163ed6-734d-c536-c431-000000000007 | SUMMARY | localhost | Create horizon url temp file | 0.77s 2025-12-03 07:54:01,637 p=80679 u=zuul n=ansible | 2025-12-03 07:54:01.636974 | fa163ed6-734d-c536-c431-000000000004 | SUMMARY | localhost | Check for required inputs | 0.07s 2025-12-03 07:54:01,637 p=80679 u=zuul n=ansible | 2025-12-03 07:54:01.637316 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:02,288 p=80807 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:02,288 p=80807 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:02,288 p=80807 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:02,424 p=80807 u=zuul n=ansible | PLAY [Download config] ********************************************************* 2025-12-03 07:54:02,436 p=80807 u=zuul n=ansible | 2025-12-03 07:54:02.436423 | fa163ed6-734d-4d1c-0845-000000000004 | TASK | Set output_dir 2025-12-03 07:54:02,462 p=80807 u=zuul n=ansible | 2025-12-03 07:54:02.462046 | fa163ed6-734d-4d1c-0845-000000000004 | SKIPPED | Set output_dir | localhost 2025-12-03 07:54:02,465 p=80807 u=zuul n=ansible | 2025-12-03 07:54:02.465433 | fa163ed6-734d-4d1c-0845-000000000005 | TASK | Set work_dir 2025-12-03 07:54:02,530 p=80807 u=zuul n=ansible | 2025-12-03 07:54:02.529778 | fa163ed6-734d-4d1c-0845-000000000005 | OK | Set work_dir | localhost 2025-12-03 07:54:02,541 p=80807 u=zuul n=ansible | 2025-12-03 07:54:02.541305 | fa163ed6-734d-4d1c-0845-000000000006 | TASK | Clean work_dir 2025-12-03 07:54:02,575 p=80807 u=zuul n=ansible | 2025-12-03 07:54:02.574884 | fa163ed6-734d-4d1c-0845-000000000006 | SKIPPED | Clean work_dir | localhost 2025-12-03 07:54:02,582 p=80807 u=zuul n=ansible | 2025-12-03 07:54:02.582044 | fa163ed6-734d-4d1c-0845-000000000007 | TASK | Create config dir if does not exist 2025-12-03 07:54:02,939 p=80807 u=zuul n=ansible | 2025-12-03 07:54:02.938082 | fa163ed6-734d-4d1c-0845-000000000007 | CHANGED | Create config dir if does not exist | localhost 2025-12-03 07:54:02,947 p=80807 u=zuul n=ansible | 2025-12-03 07:54:02.947442 | fa163ed6-734d-4d1c-0845-000000000008 | TASK | Download config 2025-12-03 07:54:17,850 p=80807 u=zuul n=ansible | 2025-12-03 07:54:17.850040 | fa163ed6-734d-4d1c-0845-000000000008 | CHANGED | Download config | localhost 2025-12-03 07:54:17,858 p=80807 u=zuul n=ansible | 2025-12-03 07:54:17.857718 | fa163ed6-734d-4d1c-0845-000000000009 | TASK | Generate ansible inventory 2025-12-03 07:54:20,825 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.824347 | fa163ed6-734d-4d1c-0845-000000000009 | CHANGED | Generate ansible inventory | localhost 2025-12-03 07:54:20,847 p=80807 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-12-03 07:54:20,848 p=80807 u=zuul n=ansible | localhost : ok=4 changed=3 unreachable=0 failed=0 skipped=2 rescued=0 ignored=0 2025-12-03 07:54:20,848 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.848597 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:20,849 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.849119 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 6 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:20,850 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.849619 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:18.457049 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:20,850 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.850121 | UUID | Info | Host | Task Name | Run Time 2025-12-03 07:54:20,850 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.850593 | fa163ed6-734d-4d1c-0845-000000000008 | SUMMARY | localhost | Download config | 14.90s 2025-12-03 07:54:20,851 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.851093 | fa163ed6-734d-4d1c-0845-000000000009 | SUMMARY | localhost | Generate ansible inventory | 2.97s 2025-12-03 07:54:20,852 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.851893 | fa163ed6-734d-4d1c-0845-000000000007 | SUMMARY | localhost | Create config dir if does not exist | 0.36s 2025-12-03 07:54:20,852 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.852418 | fa163ed6-734d-4d1c-0845-000000000005 | SUMMARY | localhost | Set work_dir | 0.07s 2025-12-03 07:54:20,853 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.852928 | fa163ed6-734d-4d1c-0845-000000000006 | SUMMARY | localhost | Clean work_dir | 0.03s 2025-12-03 07:54:20,853 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.853396 | fa163ed6-734d-4d1c-0845-000000000004 | SUMMARY | localhost | Set output_dir | 0.03s 2025-12-03 07:54:20,854 p=80807 u=zuul n=ansible | 2025-12-03 07:54:20.853925 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:33,508 p=81561 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:33,509 p=81561 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:33,509 p=81561 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:33,686 p=81561 u=zuul n=ansible | PLAY [Playbook for establishing ssh keys] ************************************** 2025-12-03 07:54:33,701 p=81561 u=zuul n=ansible | 2025-12-03 07:54:33.700802 | fa163ed6-734d-89cc-6d22-000000000006 | TASK | No ssh servers defined 2025-12-03 07:54:33,776 p=81561 u=zuul n=ansible | 2025-12-03 07:54:33.775527 | fa163ed6-734d-89cc-6d22-000000000006 | SKIPPED | No ssh servers defined | localhost 2025-12-03 07:54:33,782 p=81561 u=zuul n=ansible | 2025-12-03 07:54:33.782058 | fa163ed6-734d-89cc-6d22-000000000007 | TASK | Set local connection user facts 2025-12-03 07:54:33,858 p=81561 u=zuul n=ansible | 2025-12-03 07:54:33.858335 | fa163ed6-734d-89cc-6d22-000000000007 | OK | Set local connection user facts | localhost 2025-12-03 07:54:33,862 p=81561 u=zuul n=ansible | 2025-12-03 07:54:33.862274 | fa163ed6-734d-89cc-6d22-000000000008 | TASK | Set facts for ssh servers and user private key file 2025-12-03 07:54:33,931 p=81561 u=zuul n=ansible | 2025-12-03 07:54:33.930404 | fa163ed6-734d-89cc-6d22-000000000008 | OK | Set facts for ssh servers and user private key file | localhost 2025-12-03 07:54:33,938 p=81561 u=zuul n=ansible | 2025-12-03 07:54:33.937873 | fa163ed6-734d-89cc-6d22-000000000009 | TASK | Ensure .ssh directory 2025-12-03 07:54:34,274 p=81561 u=zuul n=ansible | 2025-12-03 07:54:34.274022 | fa163ed6-734d-89cc-6d22-000000000009 | OK | Ensure .ssh directory | localhost 2025-12-03 07:54:34,283 p=81561 u=zuul n=ansible | 2025-12-03 07:54:34.282486 | fa163ed6-734d-89cc-6d22-00000000000a | TASK | Ensure ssh key pair 2025-12-03 07:54:34,739 p=81561 u=zuul n=ansible | 2025-12-03 07:54:34.738055 | | WARNING | Found existing ssh key private file "/home/zuul/.ssh/id_rsa", no force, so skipping ssh-keygen generation 2025-12-03 07:54:34,739 p=81561 u=zuul n=ansible | 2025-12-03 07:54:34.739351 | fa163ed6-734d-89cc-6d22-00000000000a | OK | Ensure ssh key pair | localhost 2025-12-03 07:54:34,747 p=81561 u=zuul n=ansible | 2025-12-03 07:54:34.746855 | fa163ed6-734d-89cc-6d22-00000000000b | TASK | Stat key file 2025-12-03 07:54:35,081 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.080318 | fa163ed6-734d-89cc-6d22-00000000000b | OK | Stat key file | localhost 2025-12-03 07:54:35,090 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.090071 | fa163ed6-734d-89cc-6d22-00000000000e | TASK | Get local private key 2025-12-03 07:54:35,138 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.137078 | fa163ed6-734d-89cc-6d22-00000000000e | SKIPPED | Get local private key | localhost 2025-12-03 07:54:35,146 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.145958 | fa163ed6-734d-89cc-6d22-00000000000f | TASK | Get local public key 2025-12-03 07:54:35,186 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.185738 | fa163ed6-734d-89cc-6d22-00000000000f | SKIPPED | Get local public key | localhost 2025-12-03 07:54:35,194 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.194261 | fa163ed6-734d-89cc-6d22-000000000010 | TASK | Set key facts 2025-12-03 07:54:35,256 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.255161 | fa163ed6-734d-89cc-6d22-000000000010 | SKIPPED | Set key facts | localhost 2025-12-03 07:54:35,264 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.264468 | fa163ed6-734d-89cc-6d22-000000000012 | TASK | Get local private key 2025-12-03 07:54:35,632 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.631529 | fa163ed6-734d-89cc-6d22-000000000012 | OK | Get local private key | localhost 2025-12-03 07:54:35,640 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.640183 | fa163ed6-734d-89cc-6d22-000000000013 | TASK | Get local public key 2025-12-03 07:54:35,934 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.933611 | fa163ed6-734d-89cc-6d22-000000000013 | OK | Get local public key | localhost 2025-12-03 07:54:35,939 p=81561 u=zuul n=ansible | 2025-12-03 07:54:35.939050 | fa163ed6-734d-89cc-6d22-000000000014 | TASK | Write tripleo private key 2025-12-03 07:54:36,618 p=81561 u=zuul n=ansible | 2025-12-03 07:54:36.617008 | fa163ed6-734d-89cc-6d22-000000000014 | CHANGED | Write tripleo private key | localhost 2025-12-03 07:54:36,628 p=81561 u=zuul n=ansible | 2025-12-03 07:54:36.628228 | fa163ed6-734d-89cc-6d22-000000000015 | TASK | Write tripleo public key 2025-12-03 07:54:37,177 p=81561 u=zuul n=ansible | 2025-12-03 07:54:37.176272 | fa163ed6-734d-89cc-6d22-000000000015 | CHANGED | Write tripleo public key | localhost 2025-12-03 07:54:37,182 p=81561 u=zuul n=ansible | 2025-12-03 07:54:37.182290 | fa163ed6-734d-89cc-6d22-000000000016 | TASK | Set key file fact 2025-12-03 07:54:37,262 p=81561 u=zuul n=ansible | 2025-12-03 07:54:37.261175 | fa163ed6-734d-89cc-6d22-000000000016 | OK | Set key file fact | localhost 2025-12-03 07:54:37,273 p=81561 u=zuul n=ansible | 2025-12-03 07:54:37.272645 | fa163ed6-734d-89cc-6d22-000000000018 | TASK | Ensure user can ssh to localhost 2025-12-03 07:54:37,815 p=81561 u=zuul n=ansible | 2025-12-03 07:54:37.814681 | fa163ed6-734d-89cc-6d22-000000000018 | OK | Ensure user can ssh to localhost | localhost 2025-12-03 07:54:37,822 p=81561 u=zuul n=ansible | 2025-12-03 07:54:37.821878 | fa163ed6-734d-89cc-6d22-000000000019 | TASK | Set node key fact 2025-12-03 07:54:37,895 p=81561 u=zuul n=ansible | 2025-12-03 07:54:37.895061 | fa163ed6-734d-89cc-6d22-000000000019 | OK | Set node key fact | localhost 2025-12-03 07:54:37,900 p=81561 u=zuul n=ansible | 2025-12-03 07:54:37.900744 | fa163ed6-734d-89cc-6d22-00000000001a | TASK | Add ssh-servers 2025-12-03 07:54:38,081 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.080075 | fa163ed6-734d-89cc-6d22-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.106 2025-12-03 07:54:38,085 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.084754 | fa163ed6-734d-89cc-6d22-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.107 2025-12-03 07:54:38,089 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.088723 | fa163ed6-734d-89cc-6d22-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.108 2025-12-03 07:54:38,093 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.092545 | fa163ed6-734d-89cc-6d22-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.103 2025-12-03 07:54:38,096 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.096120 | fa163ed6-734d-89cc-6d22-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.104 2025-12-03 07:54:38,100 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.100047 | fa163ed6-734d-89cc-6d22-00000000001a | OK | Add ssh-servers | localhost | item=192.168.122.105 2025-12-03 07:54:38,129 p=81561 u=zuul n=ansible | PLAY [Run Create admin] ******************************************************** 2025-12-03 07:54:38,155 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.154786 | fa163ed6-734d-89cc-6d22-000000000034 | TASK | Wait for connection to become available 2025-12-03 07:54:38,183 p=81561 u=zuul n=ansible | [WARNING]: Reset is not implemented for this connection 2025-12-03 07:54:38,545 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.544274 | fa163ed6-734d-89cc-6d22-000000000034 | OK | Wait for connection to become available | localhost 2025-12-03 07:54:38,918 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.917321 | fa163ed6-734d-89cc-6d22-000000000034 | OK | Wait for connection to become available | 192.168.122.106 2025-12-03 07:54:38,960 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.960126 | fa163ed6-734d-89cc-6d22-000000000034 | OK | Wait for connection to become available | 192.168.122.105 2025-12-03 07:54:38,973 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.972916 | fa163ed6-734d-89cc-6d22-000000000034 | OK | Wait for connection to become available | 192.168.122.107 2025-12-03 07:54:38,999 p=81561 u=zuul n=ansible | 2025-12-03 07:54:38.999168 | fa163ed6-734d-89cc-6d22-000000000034 | OK | Wait for connection to become available | 192.168.122.103 2025-12-03 07:54:39,005 p=81561 u=zuul n=ansible | 2025-12-03 07:54:39.005392 | fa163ed6-734d-89cc-6d22-000000000034 | OK | Wait for connection to become available | 192.168.122.104 2025-12-03 07:54:39,007 p=81561 u=zuul n=ansible | 2025-12-03 07:54:39.006605 | fa163ed6-734d-89cc-6d22-000000000034 | OK | Wait for connection to become available | 192.168.122.108 2025-12-03 07:54:39,013 p=81561 u=zuul n=ansible | 2025-12-03 07:54:39.013006 | fa163ed6-734d-89cc-6d22-000000000035 | TASK | Gather facts with an active connection 2025-12-03 07:54:39,654 p=81561 u=zuul n=ansible | 2025-12-03 07:54:39.653758 | fa163ed6-734d-89cc-6d22-000000000035 | OK | Gather facts with an active connection | localhost 2025-12-03 07:54:39,855 p=81561 u=zuul n=ansible | 2025-12-03 07:54:39.854584 | fa163ed6-734d-89cc-6d22-000000000035 | OK | Gather facts with an active connection | 192.168.122.107 2025-12-03 07:54:39,881 p=81561 u=zuul n=ansible | 2025-12-03 07:54:39.880649 | fa163ed6-734d-89cc-6d22-000000000035 | OK | Gather facts with an active connection | 192.168.122.106 2025-12-03 07:54:39,885 p=81561 u=zuul n=ansible | 2025-12-03 07:54:39.885028 | fa163ed6-734d-89cc-6d22-000000000035 | OK | Gather facts with an active connection | 192.168.122.105 2025-12-03 07:54:39,902 p=81561 u=zuul n=ansible | 2025-12-03 07:54:39.902411 | fa163ed6-734d-89cc-6d22-000000000035 | OK | Gather facts with an active connection | 192.168.122.103 2025-12-03 07:54:39,906 p=81561 u=zuul n=ansible | 2025-12-03 07:54:39.906295 | fa163ed6-734d-89cc-6d22-000000000035 | OK | Gather facts with an active connection | 192.168.122.108 2025-12-03 07:54:39,933 p=81561 u=zuul n=ansible | 2025-12-03 07:54:39.932643 | fa163ed6-734d-89cc-6d22-000000000035 | OK | Gather facts with an active connection | 192.168.122.104 2025-12-03 07:54:40,000 p=81561 u=zuul n=ansible | 2025-12-03 07:54:40.000181 | fa163ed6-734d-89cc-6d22-000000000023 | TASK | create user tripleo-admin 2025-12-03 07:54:40,302 p=81561 u=zuul n=ansible | 2025-12-03 07:54:40.301033 | fa163ed6-734d-89cc-6d22-000000000023 | OK | create user tripleo-admin | localhost 2025-12-03 07:54:40,438 p=81561 u=zuul n=ansible | 2025-12-03 07:54:40.438133 | fa163ed6-734d-89cc-6d22-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.106 2025-12-03 07:54:40,485 p=81561 u=zuul n=ansible | 2025-12-03 07:54:40.484891 | fa163ed6-734d-89cc-6d22-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.107 2025-12-03 07:54:40,508 p=81561 u=zuul n=ansible | 2025-12-03 07:54:40.507801 | fa163ed6-734d-89cc-6d22-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.105 2025-12-03 07:54:40,520 p=81561 u=zuul n=ansible | 2025-12-03 07:54:40.520353 | fa163ed6-734d-89cc-6d22-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.108 2025-12-03 07:54:40,533 p=81561 u=zuul n=ansible | 2025-12-03 07:54:40.532701 | fa163ed6-734d-89cc-6d22-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.104 2025-12-03 07:54:40,566 p=81561 u=zuul n=ansible | 2025-12-03 07:54:40.565725 | fa163ed6-734d-89cc-6d22-000000000023 | CHANGED | create user tripleo-admin | 192.168.122.103 2025-12-03 07:54:40,574 p=81561 u=zuul n=ansible | 2025-12-03 07:54:40.574034 | fa163ed6-734d-89cc-6d22-000000000024 | TASK | grant admin rights to user tripleo-admin 2025-12-03 07:54:41,144 p=81561 u=zuul n=ansible | 2025-12-03 07:54:41.144012 | fa163ed6-734d-89cc-6d22-000000000024 | OK | grant admin rights to user tripleo-admin | localhost 2025-12-03 07:54:41,513 p=81561 u=zuul n=ansible | 2025-12-03 07:54:41.512497 | fa163ed6-734d-89cc-6d22-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.107 2025-12-03 07:54:41,527 p=81561 u=zuul n=ansible | 2025-12-03 07:54:41.526464 | fa163ed6-734d-89cc-6d22-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.106 2025-12-03 07:54:41,569 p=81561 u=zuul n=ansible | 2025-12-03 07:54:41.569181 | fa163ed6-734d-89cc-6d22-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.108 2025-12-03 07:54:41,581 p=81561 u=zuul n=ansible | 2025-12-03 07:54:41.581033 | fa163ed6-734d-89cc-6d22-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.103 2025-12-03 07:54:41,594 p=81561 u=zuul n=ansible | 2025-12-03 07:54:41.593427 | fa163ed6-734d-89cc-6d22-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.105 2025-12-03 07:54:41,669 p=81561 u=zuul n=ansible | 2025-12-03 07:54:41.668066 | fa163ed6-734d-89cc-6d22-000000000024 | CHANGED | grant admin rights to user tripleo-admin | 192.168.122.104 2025-12-03 07:54:41,683 p=81561 u=zuul n=ansible | 2025-12-03 07:54:41.682764 | fa163ed6-734d-89cc-6d22-000000000025 | TASK | ensure home dir has the right owner/group for user tripleo-admin 2025-12-03 07:54:41,974 p=81561 u=zuul n=ansible | 2025-12-03 07:54:41.973414 | fa163ed6-734d-89cc-6d22-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | localhost 2025-12-03 07:54:41,983 p=81561 u=zuul n=ansible | 2025-12-03 07:54:41.983278 | fa163ed6-734d-89cc-6d22-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.106 2025-12-03 07:54:42,023 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.018315 | fa163ed6-734d-89cc-6d22-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.107 2025-12-03 07:54:42,030 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.025959 | fa163ed6-734d-89cc-6d22-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.108 2025-12-03 07:54:42,032 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.032323 | fa163ed6-734d-89cc-6d22-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.105 2025-12-03 07:54:42,049 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.048870 | fa163ed6-734d-89cc-6d22-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.104 2025-12-03 07:54:42,073 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.073212 | fa163ed6-734d-89cc-6d22-000000000025 | OK | ensure home dir has the right owner/group for user tripleo-admin | 192.168.122.103 2025-12-03 07:54:42,088 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.087780 | fa163ed6-734d-89cc-6d22-000000000026 | TASK | ensure .ssh dir exists for user tripleo-admin 2025-12-03 07:54:42,355 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.354414 | fa163ed6-734d-89cc-6d22-000000000026 | OK | ensure .ssh dir exists for user tripleo-admin | localhost 2025-12-03 07:54:42,429 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.429201 | fa163ed6-734d-89cc-6d22-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.107 2025-12-03 07:54:42,430 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.430342 | fa163ed6-734d-89cc-6d22-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.108 2025-12-03 07:54:42,431 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.431131 | fa163ed6-734d-89cc-6d22-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.106 2025-12-03 07:54:42,443 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.443359 | fa163ed6-734d-89cc-6d22-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.105 2025-12-03 07:54:42,455 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.454595 | fa163ed6-734d-89cc-6d22-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.103 2025-12-03 07:54:42,467 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.466920 | fa163ed6-734d-89cc-6d22-000000000026 | CHANGED | ensure .ssh dir exists for user tripleo-admin | 192.168.122.104 2025-12-03 07:54:42,478 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.478256 | fa163ed6-734d-89cc-6d22-000000000027 | TASK | ensure authorized_keys file exists for user tripleo-admin 2025-12-03 07:54:42,749 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.748088 | fa163ed6-734d-89cc-6d22-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | localhost 2025-12-03 07:54:42,796 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.795460 | fa163ed6-734d-89cc-6d22-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.106 2025-12-03 07:54:42,810 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.809948 | fa163ed6-734d-89cc-6d22-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.108 2025-12-03 07:54:42,823 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.822714 | fa163ed6-734d-89cc-6d22-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.107 2025-12-03 07:54:42,850 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.849514 | fa163ed6-734d-89cc-6d22-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.105 2025-12-03 07:54:42,853 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.852917 | fa163ed6-734d-89cc-6d22-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.103 2025-12-03 07:54:42,866 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.865754 | fa163ed6-734d-89cc-6d22-000000000027 | CHANGED | ensure authorized_keys file exists for user tripleo-admin | 192.168.122.104 2025-12-03 07:54:42,877 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.877453 | fa163ed6-734d-89cc-6d22-000000000028 | TASK | get remote tripleo-admin public key 2025-12-03 07:54:42,907 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.906107 | fa163ed6-734d-89cc-6d22-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | localhost 2025-12-03 07:54:42,932 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.926157 | fa163ed6-734d-89cc-6d22-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.106 2025-12-03 07:54:42,956 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.948395 | fa163ed6-734d-89cc-6d22-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.107 2025-12-03 07:54:42,977 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.976105 | fa163ed6-734d-89cc-6d22-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.108 2025-12-03 07:54:42,998 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.992137 | fa163ed6-734d-89cc-6d22-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.103 2025-12-03 07:54:43,000 p=81561 u=zuul n=ansible | 2025-12-03 07:54:42.999796 | fa163ed6-734d-89cc-6d22-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.104 2025-12-03 07:54:43,014 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.013773 | fa163ed6-734d-89cc-6d22-000000000028 | SKIPPED | get remote {{ tripleo_admin_user }} public key | 192.168.122.105 2025-12-03 07:54:43,027 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.026360 | fa163ed6-734d-89cc-6d22-000000000029 | TASK | append tripleo-admin public key to authorized_keys 2025-12-03 07:54:43,064 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.063316 | fa163ed6-734d-89cc-6d22-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | localhost 2025-12-03 07:54:43,088 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.081387 | fa163ed6-734d-89cc-6d22-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.106 2025-12-03 07:54:43,107 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.101686 | fa163ed6-734d-89cc-6d22-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.107 2025-12-03 07:54:43,123 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.118148 | fa163ed6-734d-89cc-6d22-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.108 2025-12-03 07:54:43,138 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.132568 | fa163ed6-734d-89cc-6d22-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.103 2025-12-03 07:54:43,139 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.139498 | fa163ed6-734d-89cc-6d22-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.104 2025-12-03 07:54:43,160 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.160536 | fa163ed6-734d-89cc-6d22-000000000029 | SKIPPED | append {{ tripleo_admin_user }} public key to authorized_keys | 192.168.122.105 2025-12-03 07:54:43,166 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.166222 | fa163ed6-734d-89cc-6d22-00000000002d | TASK | authorize TripleO key for user tripleo-admin 2025-12-03 07:54:43,536 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.535597 | fa163ed6-734d-89cc-6d22-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | localhost 2025-12-03 07:54:43,562 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.561797 | fa163ed6-734d-89cc-6d22-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.105 2025-12-03 07:54:43,585 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.584909 | fa163ed6-734d-89cc-6d22-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.106 2025-12-03 07:54:43,591 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.590661 | fa163ed6-734d-89cc-6d22-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.107 2025-12-03 07:54:43,604 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.603866 | fa163ed6-734d-89cc-6d22-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.108 2025-12-03 07:54:43,617 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.616985 | fa163ed6-734d-89cc-6d22-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.103 2025-12-03 07:54:43,630 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.629311 | fa163ed6-734d-89cc-6d22-00000000002d | CHANGED | authorize TripleO key for user tripleo-admin | 192.168.122.104 2025-12-03 07:54:43,644 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.643710 | fa163ed6-734d-89cc-6d22-000000000031 | TASK | Install private key on nodes for user tripleo-admin 2025-12-03 07:54:43,683 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.682477 | fa163ed6-734d-89cc-6d22-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | localhost 2025-12-03 07:54:43,703 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.698902 | fa163ed6-734d-89cc-6d22-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.106 2025-12-03 07:54:43,717 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.716302 | fa163ed6-734d-89cc-6d22-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.107 2025-12-03 07:54:43,733 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.732946 | fa163ed6-734d-89cc-6d22-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.108 2025-12-03 07:54:43,749 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.748256 | fa163ed6-734d-89cc-6d22-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.103 2025-12-03 07:54:43,761 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.760971 | fa163ed6-734d-89cc-6d22-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.104 2025-12-03 07:54:43,772 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.772092 | fa163ed6-734d-89cc-6d22-000000000031 | SKIPPED | Install private key on nodes for user {{ tripleo_admin_user }} | 192.168.122.105 2025-12-03 07:54:43,780 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.780319 | fa163ed6-734d-89cc-6d22-000000000032 | TASK | Install public key on nodes for user tripleo-admin 2025-12-03 07:54:43,832 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.830987 | fa163ed6-734d-89cc-6d22-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | localhost 2025-12-03 07:54:43,843 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.842965 | fa163ed6-734d-89cc-6d22-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.106 2025-12-03 07:54:43,866 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.860273 | fa163ed6-734d-89cc-6d22-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.107 2025-12-03 07:54:43,879 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.878706 | fa163ed6-734d-89cc-6d22-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.108 2025-12-03 07:54:43,887 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.886102 | fa163ed6-734d-89cc-6d22-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.103 2025-12-03 07:54:43,887 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.887395 | fa163ed6-734d-89cc-6d22-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.104 2025-12-03 07:54:43,901 p=81561 u=zuul n=ansible | 2025-12-03 07:54:43.901030 | fa163ed6-734d-89cc-6d22-000000000032 | SKIPPED | Install public key on nodes for user {{ tripleo_admin_user }} | 192.168.122.105 2025-12-03 07:54:43,981 p=81561 u=zuul n=ansible | PLAY [Validate TripleO Admin Access] ******************************************* 2025-12-03 07:54:44,016 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.016328 | fa163ed6-734d-89cc-6d22-000000000038 | TASK | Ping host 2025-12-03 07:54:44,251 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.250928 | fa163ed6-734d-89cc-6d22-000000000038 | OK | Ping host | localhost 2025-12-03 07:54:44,286 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.285762 | fa163ed6-734d-89cc-6d22-000000000038 | OK | Ping host | 192.168.122.108 2025-12-03 07:54:44,291 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.288360 | fa163ed6-734d-89cc-6d22-000000000038 | OK | Ping host | 192.168.122.106 2025-12-03 07:54:44,293 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.292776 | fa163ed6-734d-89cc-6d22-000000000038 | OK | Ping host | 192.168.122.107 2025-12-03 07:54:44,324 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.317934 | fa163ed6-734d-89cc-6d22-000000000038 | OK | Ping host | 192.168.122.103 2025-12-03 07:54:44,331 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.330661 | fa163ed6-734d-89cc-6d22-000000000038 | OK | Ping host | 192.168.122.104 2025-12-03 07:54:44,333 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.332516 | fa163ed6-734d-89cc-6d22-000000000038 | OK | Ping host | 192.168.122.105 2025-12-03 07:54:44,426 p=81561 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-12-03 07:54:44,427 p=81561 u=zuul n=ansible | 192.168.122.103 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-12-03 07:54:44,427 p=81561 u=zuul n=ansible | 192.168.122.104 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-12-03 07:54:44,427 p=81561 u=zuul n=ansible | 192.168.122.105 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-12-03 07:54:44,428 p=81561 u=zuul n=ansible | 192.168.122.106 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-12-03 07:54:44,428 p=81561 u=zuul n=ansible | 192.168.122.107 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-12-03 07:54:44,429 p=81561 u=zuul n=ansible | 192.168.122.108 : ok=9 changed=5 unreachable=0 failed=0 skipped=4 rescued=0 ignored=0 2025-12-03 07:54:44,429 p=81561 u=zuul n=ansible | localhost : ok=22 changed=4 unreachable=0 failed=0 skipped=8 rescued=0 ignored=0 2025-12-03 07:54:44,429 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.429756 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:44,430 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.430030 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 30 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:44,430 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.430334 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:10.776636 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:44,430 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.430633 | UUID | Info | Host | Task Name | Run Time 2025-12-03 07:54:44,431 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.430914 | fa163ed6-734d-89cc-6d22-000000000024 | SUMMARY | 192.168.122.104 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 1.05s 2025-12-03 07:54:44,431 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.431219 | fa163ed6-734d-89cc-6d22-000000000024 | SUMMARY | 192.168.122.103 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 0.97s 2025-12-03 07:54:44,431 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.431468 | fa163ed6-734d-89cc-6d22-000000000024 | SUMMARY | 192.168.122.108 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 0.97s 2025-12-03 07:54:44,431 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.431762 | fa163ed6-734d-89cc-6d22-000000000024 | SUMMARY | 192.168.122.105 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 0.97s 2025-12-03 07:54:44,432 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.432024 | fa163ed6-734d-89cc-6d22-000000000024 | SUMMARY | 192.168.122.106 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 0.94s 2025-12-03 07:54:44,432 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.432332 | fa163ed6-734d-89cc-6d22-000000000024 | SUMMARY | 192.168.122.107 | tripleo_create_admin : grant admin rights to user {{ tripleo_admin_user }} | 0.92s 2025-12-03 07:54:44,432 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.432611 | fa163ed6-734d-89cc-6d22-000000000035 | SUMMARY | 192.168.122.104 | Gather facts with an active connection | 0.88s 2025-12-03 07:54:44,433 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.432881 | fa163ed6-734d-89cc-6d22-000000000035 | SUMMARY | 192.168.122.108 | Gather facts with an active connection | 0.87s 2025-12-03 07:54:44,433 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.433238 | fa163ed6-734d-89cc-6d22-000000000035 | SUMMARY | 192.168.122.106 | Gather facts with an active connection | 0.86s 2025-12-03 07:54:44,433 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.433482 | fa163ed6-734d-89cc-6d22-000000000035 | SUMMARY | 192.168.122.103 | Gather facts with an active connection | 0.86s 2025-12-03 07:54:44,433 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.433764 | fa163ed6-734d-89cc-6d22-000000000035 | SUMMARY | 192.168.122.105 | Gather facts with an active connection | 0.83s 2025-12-03 07:54:44,434 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.434005 | fa163ed6-734d-89cc-6d22-000000000035 | SUMMARY | 192.168.122.107 | Gather facts with an active connection | 0.82s 2025-12-03 07:54:44,434 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.434296 | fa163ed6-734d-89cc-6d22-000000000034 | SUMMARY | 192.168.122.108 | Wait for connection to become available | 0.82s 2025-12-03 07:54:44,434 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.434588 | fa163ed6-734d-89cc-6d22-000000000034 | SUMMARY | 192.168.122.103 | Wait for connection to become available | 0.81s 2025-12-03 07:54:44,435 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.434902 | fa163ed6-734d-89cc-6d22-000000000034 | SUMMARY | 192.168.122.104 | Wait for connection to become available | 0.80s 2025-12-03 07:54:44,435 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.435152 | fa163ed6-734d-89cc-6d22-000000000034 | SUMMARY | 192.168.122.107 | Wait for connection to become available | 0.80s 2025-12-03 07:54:44,435 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.435491 | fa163ed6-734d-89cc-6d22-000000000034 | SUMMARY | 192.168.122.106 | Wait for connection to become available | 0.75s 2025-12-03 07:54:44,436 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.435758 | fa163ed6-734d-89cc-6d22-000000000034 | SUMMARY | 192.168.122.105 | Wait for connection to become available | 0.75s 2025-12-03 07:54:44,436 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.436101 | fa163ed6-734d-89cc-6d22-000000000014 | SUMMARY | localhost | Write tripleo private key | 0.68s 2025-12-03 07:54:44,440 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.436425 | fa163ed6-734d-89cc-6d22-000000000035 | SUMMARY | localhost | Gather facts with an active connection | 0.64s 2025-12-03 07:54:44,440 p=81561 u=zuul n=ansible | 2025-12-03 07:54:44.440432 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:45,239 p=82510 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:45,239 p=82510 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:45,239 p=82510 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:45,379 p=82510 u=zuul n=ansible | PLAY [Playbook for granting a given user local access] ************************* 2025-12-03 07:54:45,389 p=82510 u=zuul n=ansible | 2025-12-03 07:54:45.388864 | fa163ed6-734d-3148-74cf-000000000004 | TASK | Check for required inputs 2025-12-03 07:54:45,469 p=82510 u=zuul n=ansible | 2025-12-03 07:54:45.467999 | fa163ed6-734d-3148-74cf-000000000004 | SKIPPED | Check for required inputs | localhost | item=access_path 2025-12-03 07:54:45,496 p=82510 u=zuul n=ansible | 2025-12-03 07:54:45.495484 | fa163ed6-734d-3148-74cf-000000000004 | SKIPPED | Check for required inputs | localhost | item=execution_user 2025-12-03 07:54:45,530 p=82510 u=zuul n=ansible | 2025-12-03 07:54:45.530113 | fa163ed6-734d-3148-74cf-000000000006 | TASK | Ensure access path exists 2025-12-03 07:54:45,996 p=82510 u=zuul n=ansible | 2025-12-03 07:54:45.995757 | fa163ed6-734d-3148-74cf-000000000006 | OK | Ensure access path exists | localhost 2025-12-03 07:54:46,006 p=82510 u=zuul n=ansible | 2025-12-03 07:54:46.005573 | fa163ed6-734d-3148-74cf-000000000007 | TASK | Grant privileges to the execution user 2025-12-03 07:54:46,595 p=82510 u=zuul n=ansible | 2025-12-03 07:54:46.594399 | fa163ed6-734d-3148-74cf-000000000007 | CHANGED | Grant privileges to the execution user | localhost | item=zuul 2025-12-03 07:54:47,024 p=82510 u=zuul n=ansible | 2025-12-03 07:54:47.023546 | fa163ed6-734d-3148-74cf-000000000007 | CHANGED | Grant privileges to the execution user | localhost | item=tripleo-admin 2025-12-03 07:54:47,189 p=82510 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-12-03 07:54:47,189 p=82510 u=zuul n=ansible | localhost : ok=2 changed=1 unreachable=0 failed=0 skipped=1 rescued=0 ignored=0 2025-12-03 07:54:47,190 p=82510 u=zuul n=ansible | 2025-12-03 07:54:47.190304 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:47,191 p=82510 u=zuul n=ansible | 2025-12-03 07:54:47.190840 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 3 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:47,191 p=82510 u=zuul n=ansible | 2025-12-03 07:54:47.191345 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 0:00:01.844294 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:47,192 p=82510 u=zuul n=ansible | 2025-12-03 07:54:47.191854 | UUID | Info | Host | Task Name | Run Time 2025-12-03 07:54:47,192 p=82510 u=zuul n=ansible | 2025-12-03 07:54:47.192334 | fa163ed6-734d-3148-74cf-000000000007 | SUMMARY | localhost | Grant privileges to the execution user | 1.13s 2025-12-03 07:54:47,193 p=82510 u=zuul n=ansible | 2025-12-03 07:54:47.192804 | fa163ed6-734d-3148-74cf-000000000006 | SUMMARY | localhost | Ensure access path exists | 0.47s 2025-12-03 07:54:47,193 p=82510 u=zuul n=ansible | 2025-12-03 07:54:47.193336 | fa163ed6-734d-3148-74cf-000000000004 | SUMMARY | localhost | Check for required inputs | 0.12s 2025-12-03 07:54:47,194 p=82510 u=zuul n=ansible | 2025-12-03 07:54:47.193809 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 07:54:47,798 p=82605 u=zuul n=ansible | [DEPRECATION WARNING]: ANSIBLE_CALLBACK_WHITELIST option, normalizing names to new standard, use ANSIBLE_CALLBACKS_ENABLED instead. This feature will be removed from ansible-core in version 2.15. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:47,798 p=82605 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_SUBSET option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:47,798 p=82605 u=zuul n=ansible | [DEPRECATION WARNING]: DEFAULT_GATHER_TIMEOUT option, the module_defaults keyword is a more generic version and can apply to all calls to the M(ansible.builtin.gather_facts) or M(ansible.builtin.setup) actions, use module_defaults instead. This feature will be removed from ansible-core in version 2.18. Deprecation warnings can be disabled by setting deprecation_warnings=False in ansible.cfg. 2025-12-03 07:54:48,211 p=82605 u=zuul n=ansible | PLAY [External deployment step 0] ********************************************** 2025-12-03 07:54:48,228 p=82605 u=zuul n=ansible | [WARNING]: Using run_once with the tripleo_free strategy is not currently supported. This task will still be executed for every host in the inventory list. 2025-12-03 07:54:48,228 p=82605 u=zuul n=ansible | [WARNING]: any_errors_fatal only stops any future tasks running on the host that fails with the tripleo_free strategy. 2025-12-03 07:54:48,229 p=82605 u=zuul n=ansible | 2025-12-03 07:54:48.228784 | fa163ed6-734d-c72c-b8bb-00000000000b | TASK | External deployment step 0 2025-12-03 07:54:48,255 p=82605 u=zuul n=ansible | 2025-12-03 07:54:48.254695 | fa163ed6-734d-c72c-b8bb-00000000000b | OK | External deployment step 0 | undercloud -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'External deployment step 0' to resume from this task" } 2025-12-03 07:54:48,255 p=82605 u=zuul n=ansible | [WARNING]: ('undercloud -> localhost', 'fa163ed6-734d-c72c-b8bb-00000000000b') missing from stats 2025-12-03 07:54:48,300 p=82605 u=zuul n=ansible | 2025-12-03 07:54:48.300401 | 5019f6bb-169a-45fe-af8e-b33d0d6719e6 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/external_deploy_steps_tasks_step0.yaml | undercloud 2025-12-03 07:54:48,306 p=82605 u=zuul n=ansible | 2025-12-03 07:54:48.306337 | fa163ed6-734d-c72c-b8bb-00000000011f | TASK | create ovn mac address for Controller role nodes 2025-12-03 07:54:50,446 p=82605 u=zuul n=ansible | 2025-12-03 07:54:50.445397 | fa163ed6-734d-c72c-b8bb-00000000011f | CHANGED | create ovn mac address for Controller role nodes | undercloud 2025-12-03 07:54:50,456 p=82605 u=zuul n=ansible | 2025-12-03 07:54:50.456379 | fa163ed6-734d-c72c-b8bb-000000000121 | TASK | create redis virtual ip 2025-12-03 07:54:51,347 p=82605 u=zuul n=ansible | 2025-12-03 07:54:51.346304 | fa163ed6-734d-c72c-b8bb-000000000121 | CHANGED | create redis virtual ip | undercloud 2025-12-03 07:54:51,356 p=82605 u=zuul n=ansible | 2025-12-03 07:54:51.356237 | fa163ed6-734d-c72c-b8bb-000000000123 | TASK | create ovn mac address for Compute role nodes 2025-12-03 07:54:53,964 p=82605 u=zuul n=ansible | 2025-12-03 07:54:53.963910 | fa163ed6-734d-c72c-b8bb-000000000123 | CHANGED | create ovn mac address for Compute role nodes | undercloud 2025-12-03 07:54:53,997 p=82605 u=zuul n=ansible | PLAY [Check if required variables are defined] ********************************* 2025-12-03 07:54:54,011 p=82605 u=zuul n=ansible | 2025-12-03 07:54:54.010921 | fa163ed6-734d-c72c-b8bb-000000000135 | TASK | Gathering Facts 2025-12-03 07:54:54,724 p=82605 u=zuul n=ansible | 2025-12-03 07:54:54.724070 | fa163ed6-734d-c72c-b8bb-000000000135 | OK | Gathering Facts | localhost 2025-12-03 07:54:54,769 p=82605 u=zuul n=ansible | 2025-12-03 07:54:54.769307 | fa163ed6-734d-c72c-b8bb-000000000010 | SKIPPED | ansible.builtin.fail | localhost 2025-12-03 07:54:54,817 p=82605 u=zuul n=ansible | 2025-12-03 07:54:54.816806 | fa163ed6-734d-c72c-b8bb-000000000011 | SKIPPED | ansible.builtin.fail | localhost 2025-12-03 07:54:54,834 p=82605 u=zuul n=ansible | PLAY [Clear cached facts] ****************************************************** 2025-12-03 07:54:55,150 p=82605 u=zuul n=ansible | PLAY [Gather facts] ************************************************************ 2025-12-03 07:54:55,155 p=82605 u=zuul n=ansible | 2025-12-03 07:54:55.155575 | fa163ed6-734d-c72c-b8bb-00000000015d | TASK | Gathering Facts 2025-12-03 07:54:55,167 p=82605 u=zuul n=ansible | 2025-12-03 07:54:55.166610 | fa163ed6-734d-c72c-b8bb-00000000015d | TASK | Gathering Facts 2025-12-03 07:54:55,177 p=82605 u=zuul n=ansible | 2025-12-03 07:54:55.177516 | fa163ed6-734d-c72c-b8bb-00000000015d | TASK | Gathering Facts 2025-12-03 07:54:55,188 p=82605 u=zuul n=ansible | 2025-12-03 07:54:55.188441 | fa163ed6-734d-c72c-b8bb-00000000015d | TASK | Gathering Facts 2025-12-03 07:54:55,204 p=82605 u=zuul n=ansible | 2025-12-03 07:54:55.204081 | fa163ed6-734d-c72c-b8bb-00000000015d | TASK | Gathering Facts 2025-12-03 07:54:55,220 p=82605 u=zuul n=ansible | 2025-12-03 07:54:55.220415 | fa163ed6-734d-c72c-b8bb-00000000015d | TASK | Gathering Facts 2025-12-03 07:54:55,236 p=82605 u=zuul n=ansible | 2025-12-03 07:54:55.235988 | fa163ed6-734d-c72c-b8bb-00000000015d | TASK | Gathering Facts 2025-12-03 07:54:55,520 p=82605 u=zuul n=ansible | 2025-12-03 07:54:55.519665 | fa163ed6-734d-c72c-b8bb-00000000015d | OK | Gathering Facts | undercloud 2025-12-03 07:54:55,533 p=82605 u=zuul n=ansible | 2025-12-03 07:54:55.533438 | fa163ed6-734d-c72c-b8bb-000000000017 | TASK | Set legacy facts 2025-12-03 07:54:55,564 p=82605 u=zuul n=ansible | 2025-12-03 07:54:55.563367 | fa163ed6-734d-c72c-b8bb-000000000017 | OK | Set legacy facts | undercloud 2025-12-03 07:54:56,162 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.162261 | fa163ed6-734d-c72c-b8bb-00000000015d | OK | Gathering Facts | np0005543230 2025-12-03 07:54:56,211 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.211120 | fa163ed6-734d-c72c-b8bb-00000000015d | OK | Gathering Facts | np0005543226 2025-12-03 07:54:56,213 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.213648 | fa163ed6-734d-c72c-b8bb-00000000015d | OK | Gathering Facts | np0005543228 2025-12-03 07:54:56,215 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.215370 | fa163ed6-734d-c72c-b8bb-00000000015d | OK | Gathering Facts | np0005543231 2025-12-03 07:54:56,248 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.247882 | fa163ed6-734d-c72c-b8bb-000000000017 | TASK | Set legacy facts 2025-12-03 07:54:56,300 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.300237 | fa163ed6-734d-c72c-b8bb-00000000015d | OK | Gathering Facts | np0005543227 2025-12-03 07:54:56,302 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.302388 | fa163ed6-734d-c72c-b8bb-00000000015d | OK | Gathering Facts | np0005543225 2025-12-03 07:54:56,303 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.303595 | fa163ed6-734d-c72c-b8bb-000000000017 | OK | Set legacy facts | np0005543230 2025-12-03 07:54:56,312 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.311962 | fa163ed6-734d-c72c-b8bb-000000000017 | TASK | Set legacy facts 2025-12-03 07:54:56,337 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.337132 | fa163ed6-734d-c72c-b8bb-000000000017 | TASK | Set legacy facts 2025-12-03 07:54:56,384 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.384093 | fa163ed6-734d-c72c-b8bb-000000000017 | TASK | Set legacy facts 2025-12-03 07:54:56,413 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.412399 | fa163ed6-734d-c72c-b8bb-000000000017 | OK | Set legacy facts | np0005543228 2025-12-03 07:54:56,413 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.413597 | fa163ed6-734d-c72c-b8bb-000000000017 | OK | Set legacy facts | np0005543231 2025-12-03 07:54:56,466 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.466256 | fa163ed6-734d-c72c-b8bb-000000000017 | TASK | Set legacy facts 2025-12-03 07:54:56,484 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.484180 | fa163ed6-734d-c72c-b8bb-000000000017 | TASK | Set legacy facts 2025-12-03 07:54:56,489 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.489306 | fa163ed6-734d-c72c-b8bb-000000000017 | OK | Set legacy facts | np0005543226 2025-12-03 07:54:56,547 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.547004 | fa163ed6-734d-c72c-b8bb-000000000017 | OK | Set legacy facts | np0005543225 2025-12-03 07:54:56,548 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.547731 | fa163ed6-734d-c72c-b8bb-000000000017 | OK | Set legacy facts | np0005543227 2025-12-03 07:54:56,664 p=82605 u=zuul n=ansible | PLAY [Load global variables] *************************************************** 2025-12-03 07:54:56,842 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.841963 | fa163ed6-734d-c72c-b8bb-00000000001a | OK | ansible.builtin.include_vars | undercloud 2025-12-03 07:54:56,864 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.863973 | fa163ed6-734d-c72c-b8bb-00000000001a | OK | ansible.builtin.include_vars | np0005543225 2025-12-03 07:54:56,877 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.876881 | fa163ed6-734d-c72c-b8bb-00000000001a | OK | ansible.builtin.include_vars | np0005543226 2025-12-03 07:54:56,915 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.899680 | fa163ed6-734d-c72c-b8bb-00000000001a | OK | ansible.builtin.include_vars | np0005543227 2025-12-03 07:54:56,918 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.917773 | fa163ed6-734d-c72c-b8bb-00000000001a | OK | ansible.builtin.include_vars | np0005543228 2025-12-03 07:54:56,918 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.918409 | fa163ed6-734d-c72c-b8bb-00000000001a | OK | ansible.builtin.include_vars | np0005543230 2025-12-03 07:54:56,939 p=82605 u=zuul n=ansible | 2025-12-03 07:54:56.939703 | fa163ed6-734d-c72c-b8bb-00000000001a | OK | ansible.builtin.include_vars | np0005543231 2025-12-03 07:54:57,150 p=82605 u=zuul n=ansible | PLAY [Include extra variables from files] ************************************** 2025-12-03 07:54:57,258 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.257559 | fa163ed6-734d-c72c-b8bb-00000000001d | TASK | Include Service VIP vars 2025-12-03 07:54:57,308 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.302085 | fa163ed6-734d-c72c-b8bb-00000000001d | OK | Include Service VIP vars | undercloud 2025-12-03 07:54:57,331 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.330545 | fa163ed6-734d-c72c-b8bb-00000000001d | OK | Include Service VIP vars | np0005543225 2025-12-03 07:54:57,349 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.348486 | fa163ed6-734d-c72c-b8bb-00000000001d | OK | Include Service VIP vars | np0005543226 2025-12-03 07:54:57,378 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.372438 | fa163ed6-734d-c72c-b8bb-00000000001d | OK | Include Service VIP vars | np0005543227 2025-12-03 07:54:57,393 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.393169 | fa163ed6-734d-c72c-b8bb-00000000001d | OK | Include Service VIP vars | np0005543228 2025-12-03 07:54:57,401 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.401082 | fa163ed6-734d-c72c-b8bb-00000000001d | OK | Include Service VIP vars | np0005543230 2025-12-03 07:54:57,419 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.419373 | fa163ed6-734d-c72c-b8bb-00000000001d | OK | Include Service VIP vars | np0005543231 2025-12-03 07:54:57,424 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.424024 | fa163ed6-734d-c72c-b8bb-00000000001e | TASK | Include OVN bridge MAC address variables 2025-12-03 07:54:57,468 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.467682 | fa163ed6-734d-c72c-b8bb-00000000001e | OK | Include OVN bridge MAC address variables | undercloud 2025-12-03 07:54:57,494 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.493088 | fa163ed6-734d-c72c-b8bb-00000000001e | OK | Include OVN bridge MAC address variables | np0005543225 2025-12-03 07:54:57,518 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.513214 | fa163ed6-734d-c72c-b8bb-00000000001e | OK | Include OVN bridge MAC address variables | np0005543226 2025-12-03 07:54:57,547 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.543421 | fa163ed6-734d-c72c-b8bb-00000000001e | OK | Include OVN bridge MAC address variables | np0005543227 2025-12-03 07:54:57,569 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.568205 | fa163ed6-734d-c72c-b8bb-00000000001e | OK | Include OVN bridge MAC address variables | np0005543228 2025-12-03 07:54:57,576 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.576072 | fa163ed6-734d-c72c-b8bb-00000000001e | OK | Include OVN bridge MAC address variables | np0005543230 2025-12-03 07:54:57,588 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.587638 | fa163ed6-734d-c72c-b8bb-00000000001e | OK | Include OVN bridge MAC address variables | np0005543231 2025-12-03 07:54:57,816 p=82605 u=zuul n=ansible | PLAY [Render all_nodes data as group_vars for overcloud] *********************** 2025-12-03 07:54:57,941 p=82605 u=zuul n=ansible | 2025-12-03 07:54:57.940853 | fa163ed6-734d-c72c-b8bb-000000000021 | TASK | Render all_nodes data as group_vars for overcloud 2025-12-03 07:54:59,418 p=82605 u=zuul n=ansible | 2025-12-03 07:54:59.417791 | fa163ed6-734d-c72c-b8bb-000000000021 | OK | Render all_nodes data as group_vars for overcloud | np0005543228 -> localhost 2025-12-03 07:54:59,419 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000021') missing from stats 2025-12-03 07:54:59,647 p=82605 u=zuul n=ansible | PLAY [Set all_nodes data as group_vars for overcloud] ************************** 2025-12-03 07:54:59,753 p=82605 u=zuul n=ansible | 2025-12-03 07:54:59.753544 | fa163ed6-734d-c72c-b8bb-000000000024 | TASK | Set all_nodes data as group_vars for overcloud 2025-12-03 07:54:59,807 p=82605 u=zuul n=ansible | 2025-12-03 07:54:59.806438 | fa163ed6-734d-c72c-b8bb-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005543228 2025-12-03 07:54:59,837 p=82605 u=zuul n=ansible | 2025-12-03 07:54:59.836838 | fa163ed6-734d-c72c-b8bb-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005543230 2025-12-03 07:54:59,855 p=82605 u=zuul n=ansible | 2025-12-03 07:54:59.854993 | fa163ed6-734d-c72c-b8bb-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005543231 2025-12-03 07:54:59,856 p=82605 u=zuul n=ansible | 2025-12-03 07:54:59.856671 | fa163ed6-734d-c72c-b8bb-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005543225 2025-12-03 07:54:59,882 p=82605 u=zuul n=ansible | 2025-12-03 07:54:59.882106 | fa163ed6-734d-c72c-b8bb-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005543227 2025-12-03 07:54:59,883 p=82605 u=zuul n=ansible | 2025-12-03 07:54:59.883090 | fa163ed6-734d-c72c-b8bb-000000000024 | OK | Set all_nodes data as group_vars for overcloud | np0005543226 2025-12-03 07:55:00,103 p=82605 u=zuul n=ansible | PLAY [Manage SELinux] ********************************************************** 2025-12-03 07:55:00,127 p=82605 u=zuul n=ansible | 2025-12-03 07:55:00.127749 | fa163ed6-734d-c72c-b8bb-000000000028 | TASK | Set selinux state 2025-12-03 07:55:00,786 p=82605 u=zuul n=ansible | 2025-12-03 07:55:00.785070 | fa163ed6-734d-c72c-b8bb-000000000028 | OK | Set selinux state | np0005543227 2025-12-03 07:55:00,810 p=82605 u=zuul n=ansible | 2025-12-03 07:55:00.809527 | fa163ed6-734d-c72c-b8bb-000000000028 | OK | Set selinux state | np0005543230 2025-12-03 07:55:00,811 p=82605 u=zuul n=ansible | 2025-12-03 07:55:00.811270 | fa163ed6-734d-c72c-b8bb-000000000028 | OK | Set selinux state | np0005543228 2025-12-03 07:55:00,828 p=82605 u=zuul n=ansible | 2025-12-03 07:55:00.828137 | fa163ed6-734d-c72c-b8bb-000000000028 | OK | Set selinux state | np0005543231 2025-12-03 07:55:00,839 p=82605 u=zuul n=ansible | 2025-12-03 07:55:00.838559 | fa163ed6-734d-c72c-b8bb-000000000028 | OK | Set selinux state | np0005543225 2025-12-03 07:55:00,851 p=82605 u=zuul n=ansible | 2025-12-03 07:55:00.850749 | fa163ed6-734d-c72c-b8bb-000000000028 | OK | Set selinux state | np0005543226 2025-12-03 07:55:00,926 p=82605 u=zuul n=ansible | PLAY [Generate /etc/hosts] ***************************************************** 2025-12-03 07:55:00,945 p=82605 u=zuul n=ansible | 2025-12-03 07:55:00.944628 | fa163ed6-734d-c72c-b8bb-00000000002b | TASK | Configure Hosts Entries 2025-12-03 07:55:01,172 p=82605 u=zuul n=ansible | 2025-12-03 07:55:01.171739 | fa163ed6-734d-c72c-b8bb-000000000252 | TASK | Create temporary file for hosts 2025-12-03 07:55:01,554 p=82605 u=zuul n=ansible | 2025-12-03 07:55:01.553267 | fa163ed6-734d-c72c-b8bb-000000000252 | CHANGED | Create temporary file for hosts | np0005543231 2025-12-03 07:55:01,568 p=82605 u=zuul n=ansible | 2025-12-03 07:55:01.567395 | fa163ed6-734d-c72c-b8bb-000000000252 | CHANGED | Create temporary file for hosts | undercloud 2025-12-03 07:55:01,597 p=82605 u=zuul n=ansible | 2025-12-03 07:55:01.592303 | fa163ed6-734d-c72c-b8bb-000000000252 | CHANGED | Create temporary file for hosts | np0005543228 2025-12-03 07:55:01,599 p=82605 u=zuul n=ansible | 2025-12-03 07:55:01.599016 | fa163ed6-734d-c72c-b8bb-000000000252 | CHANGED | Create temporary file for hosts | np0005543230 2025-12-03 07:55:01,600 p=82605 u=zuul n=ansible | 2025-12-03 07:55:01.600532 | fa163ed6-734d-c72c-b8bb-000000000252 | CHANGED | Create temporary file for hosts | np0005543227 2025-12-03 07:55:01,609 p=82605 u=zuul n=ansible | 2025-12-03 07:55:01.609069 | fa163ed6-734d-c72c-b8bb-000000000252 | CHANGED | Create temporary file for hosts | np0005543225 2025-12-03 07:55:01,624 p=82605 u=zuul n=ansible | 2025-12-03 07:55:01.623948 | fa163ed6-734d-c72c-b8bb-000000000252 | CHANGED | Create temporary file for hosts | np0005543226 2025-12-03 07:55:01,631 p=82605 u=zuul n=ansible | 2025-12-03 07:55:01.631682 | fa163ed6-734d-c72c-b8bb-000000000253 | TASK | Prepare temporary /etc/hosts 2025-12-03 07:55:02,067 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.066957 | fa163ed6-734d-c72c-b8bb-000000000253 | CHANGED | Prepare temporary /etc/hosts | undercloud 2025-12-03 07:55:02,192 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.191619 | fa163ed6-734d-c72c-b8bb-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005543227 2025-12-03 07:55:02,199 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.199359 | fa163ed6-734d-c72c-b8bb-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005543225 2025-12-03 07:55:02,213 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.212751 | fa163ed6-734d-c72c-b8bb-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005543228 2025-12-03 07:55:02,215 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.214604 | fa163ed6-734d-c72c-b8bb-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005543226 2025-12-03 07:55:02,254 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.248951 | fa163ed6-734d-c72c-b8bb-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005543231 2025-12-03 07:55:02,256 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.255962 | fa163ed6-734d-c72c-b8bb-000000000253 | CHANGED | Prepare temporary /etc/hosts | np0005543230 2025-12-03 07:55:02,269 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.269024 | fa163ed6-734d-c72c-b8bb-000000000254 | TASK | Remove old Heat hosts configuration (if present) 2025-12-03 07:55:02,720 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.719230 | fa163ed6-734d-c72c-b8bb-000000000254 | OK | Remove old Heat hosts configuration (if present) | undercloud 2025-12-03 07:55:02,745 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.727693 | fa163ed6-734d-c72c-b8bb-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005543225 2025-12-03 07:55:02,747 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.746784 | fa163ed6-734d-c72c-b8bb-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005543228 2025-12-03 07:55:02,748 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.748399 | fa163ed6-734d-c72c-b8bb-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005543230 2025-12-03 07:55:02,750 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.750094 | fa163ed6-734d-c72c-b8bb-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005543226 2025-12-03 07:55:02,752 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.751690 | fa163ed6-734d-c72c-b8bb-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005543231 2025-12-03 07:55:02,753 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.753399 | fa163ed6-734d-c72c-b8bb-000000000254 | OK | Remove old Heat hosts configuration (if present) | np0005543227 2025-12-03 07:55:02,761 p=82605 u=zuul n=ansible | 2025-12-03 07:55:02.761479 | fa163ed6-734d-c72c-b8bb-000000000255 | TASK | Render out the hosts entries 2025-12-03 07:55:03,251 p=82605 u=zuul n=ansible | 2025-12-03 07:55:03.250184 | fa163ed6-734d-c72c-b8bb-000000000255 | OK | Render out the hosts entries | undercloud 2025-12-03 07:55:03,263 p=82605 u=zuul n=ansible | 2025-12-03 07:55:03.262623 | fa163ed6-734d-c72c-b8bb-000000000256 | TASK | Prepare new /etc/hosts 2025-12-03 07:55:03,509 p=82605 u=zuul n=ansible | 2025-12-03 07:55:03.508965 | | WARNING | Module remote_tmp /tmp/ansible-root did not exist and was created with a mode of 0700, this may cause issues when running as another user. To avoid this, create the remote_tmp dir with the correct permissions manually 2025-12-03 07:55:03,510 p=82605 u=zuul n=ansible | 2025-12-03 07:55:03.509879 | fa163ed6-734d-c72c-b8bb-000000000256 | CHANGED | Prepare new /etc/hosts | undercloud 2025-12-03 07:55:03,655 p=82605 u=zuul n=ansible | 2025-12-03 07:55:03.655323 | fa163ed6-734d-c72c-b8bb-000000000256 | CHANGED | Prepare new /etc/hosts | np0005543228 2025-12-03 07:55:03,672 p=82605 u=zuul n=ansible | 2025-12-03 07:55:03.672325 | fa163ed6-734d-c72c-b8bb-000000000256 | CHANGED | Prepare new /etc/hosts | np0005543225 2025-12-03 07:55:03,674 p=82605 u=zuul n=ansible | 2025-12-03 07:55:03.673602 | fa163ed6-734d-c72c-b8bb-000000000256 | CHANGED | Prepare new /etc/hosts | np0005543226 2025-12-03 07:55:03,686 p=82605 u=zuul n=ansible | 2025-12-03 07:55:03.685960 | fa163ed6-734d-c72c-b8bb-000000000256 | CHANGED | Prepare new /etc/hosts | np0005543227 2025-12-03 07:55:03,696 p=82605 u=zuul n=ansible | 2025-12-03 07:55:03.696488 | fa163ed6-734d-c72c-b8bb-000000000256 | CHANGED | Prepare new /etc/hosts | np0005543230 2025-12-03 07:55:03,720 p=82605 u=zuul n=ansible | 2025-12-03 07:55:03.719864 | fa163ed6-734d-c72c-b8bb-000000000256 | CHANGED | Prepare new /etc/hosts | np0005543231 2025-12-03 07:55:03,733 p=82605 u=zuul n=ansible | 2025-12-03 07:55:03.733184 | fa163ed6-734d-c72c-b8bb-000000000257 | TASK | Update /etc/hosts contents (if changed) 2025-12-03 07:55:04,099 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.098728 | fa163ed6-734d-c72c-b8bb-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | undercloud 2025-12-03 07:55:04,100 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.100419 | fa163ed6-734d-c72c-b8bb-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005543226 2025-12-03 07:55:04,129 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.129403 | fa163ed6-734d-c72c-b8bb-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005543230 2025-12-03 07:55:04,159 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.151019 | fa163ed6-734d-c72c-b8bb-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005543228 2025-12-03 07:55:04,160 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.159899 | fa163ed6-734d-c72c-b8bb-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005543227 2025-12-03 07:55:04,160 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.160731 | fa163ed6-734d-c72c-b8bb-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005543225 2025-12-03 07:55:04,177 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.176838 | fa163ed6-734d-c72c-b8bb-000000000257 | CHANGED | Update /etc/hosts contents (if changed) | np0005543231 2025-12-03 07:55:04,183 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.183153 | fa163ed6-734d-c72c-b8bb-000000000258 | TASK | Clean up temporary hosts file 2025-12-03 07:55:04,554 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.554087 | fa163ed6-734d-c72c-b8bb-000000000258 | CHANGED | Clean up temporary hosts file | np0005543231 2025-12-03 07:55:04,560 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.560396 | fa163ed6-734d-c72c-b8bb-000000000258 | CHANGED | Clean up temporary hosts file | undercloud 2025-12-03 07:55:04,582 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.582412 | fa163ed6-734d-c72c-b8bb-000000000258 | CHANGED | Clean up temporary hosts file | np0005543230 2025-12-03 07:55:04,613 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.612376 | fa163ed6-734d-c72c-b8bb-000000000258 | CHANGED | Clean up temporary hosts file | np0005543226 2025-12-03 07:55:04,614 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.614293 | fa163ed6-734d-c72c-b8bb-000000000258 | CHANGED | Clean up temporary hosts file | np0005543225 2025-12-03 07:55:04,616 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.616068 | fa163ed6-734d-c72c-b8bb-000000000258 | CHANGED | Clean up temporary hosts file | np0005543228 2025-12-03 07:55:04,618 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.617721 | fa163ed6-734d-c72c-b8bb-000000000258 | CHANGED | Clean up temporary hosts file | np0005543227 2025-12-03 07:55:04,688 p=82605 u=zuul n=ansible | PLAY [Common roles for TripleO servers] **************************************** 2025-12-03 07:55:04,706 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.706350 | fa163ed6-734d-c72c-b8bb-00000000002f | TASK | Common roles for TripleO servers 2025-12-03 07:55:04,730 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.730089 | fa163ed6-734d-c72c-b8bb-00000000002f | OK | Common roles for TripleO servers | np0005543228 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Common roles for TripleO servers' to resume from this task" } 2025-12-03 07:55:04,731 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-00000000002f') missing from stats 2025-12-03 07:55:04,980 p=82605 u=zuul n=ansible | 2025-12-03 07:55:04.979994 | fa163ed6-734d-c72c-b8bb-000000000328 | TASK | Gather variables for each operating system 2025-12-03 07:55:05,106 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.105011 | fa163ed6-734d-c72c-b8bb-000000000328 | OK | Gather variables for each operating system | np0005543228 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:05,130 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.130008 | fa163ed6-734d-c72c-b8bb-000000000328 | OK | Gather variables for each operating system | np0005543230 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:05,158 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.157338 | fa163ed6-734d-c72c-b8bb-000000000328 | OK | Gather variables for each operating system | np0005543225 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:05,168 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.167652 | fa163ed6-734d-c72c-b8bb-000000000328 | OK | Gather variables for each operating system | np0005543231 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:05,186 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.186008 | fa163ed6-734d-c72c-b8bb-000000000328 | OK | Gather variables for each operating system | np0005543226 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:05,215 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.215061 | fa163ed6-734d-c72c-b8bb-000000000328 | OK | Gather variables for each operating system | np0005543227 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:05,235 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.235086 | fa163ed6-734d-c72c-b8bb-00000000032a | TASK | Check release version package is installed 2025-12-03 07:55:05,582 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.581395 | fa163ed6-734d-c72c-b8bb-00000000032a | CHANGED | Check release version package is installed | np0005543228 2025-12-03 07:55:05,622 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.622274 | fa163ed6-734d-c72c-b8bb-00000000032a | CHANGED | Check release version package is installed | np0005543230 2025-12-03 07:55:05,653 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.652430 | fa163ed6-734d-c72c-b8bb-00000000032a | CHANGED | Check release version package is installed | np0005543231 2025-12-03 07:55:05,654 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.654507 | fa163ed6-734d-c72c-b8bb-00000000032a | CHANGED | Check release version package is installed | np0005543225 2025-12-03 07:55:05,704 p=82605 u=zuul n=ansible | 2025-12-03 07:55:05.703744 | fa163ed6-734d-c72c-b8bb-00000000032a | CHANGED | Check release version package is installed | np0005543227 2025-12-03 07:55:06,704 p=82605 u=zuul n=ansible | 2025-12-03 07:55:06.703364 | fa163ed6-734d-c72c-b8bb-00000000032a | CHANGED | Check release version package is installed | np0005543226 2025-12-03 07:55:06,728 p=82605 u=zuul n=ansible | 2025-12-03 07:55:06.727887 | fa163ed6-734d-c72c-b8bb-00000000032b | TASK | Deploy release version package 2025-12-03 07:55:10,686 p=82605 u=zuul n=ansible | 2025-12-03 07:55:10.685421 | fa163ed6-734d-c72c-b8bb-00000000032b | CHANGED | Deploy release version package | np0005543230 2025-12-03 07:55:10,789 p=82605 u=zuul n=ansible | 2025-12-03 07:55:10.788164 | fa163ed6-734d-c72c-b8bb-00000000032b | CHANGED | Deploy release version package | np0005543225 2025-12-03 07:55:10,816 p=82605 u=zuul n=ansible | 2025-12-03 07:55:10.815746 | fa163ed6-734d-c72c-b8bb-00000000032b | CHANGED | Deploy release version package | np0005543227 2025-12-03 07:55:10,818 p=82605 u=zuul n=ansible | 2025-12-03 07:55:10.818125 | fa163ed6-734d-c72c-b8bb-00000000032b | CHANGED | Deploy release version package | np0005543226 2025-12-03 07:55:10,820 p=82605 u=zuul n=ansible | 2025-12-03 07:55:10.820227 | fa163ed6-734d-c72c-b8bb-00000000032b | CHANGED | Deploy release version package | np0005543231 2025-12-03 07:55:11,091 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.089875 | fa163ed6-734d-c72c-b8bb-00000000032b | CHANGED | Deploy release version package | np0005543228 2025-12-03 07:55:11,119 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.118542 | fa163ed6-734d-c72c-b8bb-00000000032d | TASK | Include packages tasks 2025-12-03 07:55:11,363 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.362679 | 96286522-618b-4ec3-bc3c-97048c55fb8f | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005543228 2025-12-03 07:55:11,363 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.363607 | 96286522-618b-4ec3-bc3c-97048c55fb8f | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005543230 2025-12-03 07:55:11,364 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.363913 | 96286522-618b-4ec3-bc3c-97048c55fb8f | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005543231 2025-12-03 07:55:11,364 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.364246 | 96286522-618b-4ec3-bc3c-97048c55fb8f | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005543225 2025-12-03 07:55:11,364 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.364520 | 96286522-618b-4ec3-bc3c-97048c55fb8f | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005543226 2025-12-03 07:55:11,365 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.364780 | 96286522-618b-4ec3-bc3c-97048c55fb8f | INCLUDED | /usr/share/ansible/roles/tripleo_bootstrap/tasks/packages.yml | np0005543227 2025-12-03 07:55:11,385 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.385301 | fa163ed6-734d-c72c-b8bb-0000000003cc | TASK | Gather facts if they don't exist 2025-12-03 07:55:11,456 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.455718 | fa163ed6-734d-c72c-b8bb-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005543228 2025-12-03 07:55:11,476 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.476020 | fa163ed6-734d-c72c-b8bb-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005543230 2025-12-03 07:55:11,502 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.501333 | fa163ed6-734d-c72c-b8bb-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005543231 2025-12-03 07:55:11,504 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.503745 | fa163ed6-734d-c72c-b8bb-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005543225 2025-12-03 07:55:11,520 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.519994 | fa163ed6-734d-c72c-b8bb-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005543226 2025-12-03 07:55:11,549 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.548382 | fa163ed6-734d-c72c-b8bb-0000000003cc | SKIPPED | Gather facts if they don't exist | np0005543227 2025-12-03 07:55:11,573 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.572112 | fa163ed6-734d-c72c-b8bb-0000000003cd | TASK | Gather variables for each operating system 2025-12-03 07:55:11,676 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.675471 | fa163ed6-734d-c72c-b8bb-0000000003cd | SKIPPED | Gather variables for each operating system | np0005543228 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:11,718 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.717639 | fa163ed6-734d-c72c-b8bb-0000000003cd | SKIPPED | Gather variables for each operating system | np0005543230 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:11,725 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.724608 | fa163ed6-734d-c72c-b8bb-0000000003cd | SKIPPED | Gather variables for each operating system | np0005543231 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:11,734 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.734050 | fa163ed6-734d-c72c-b8bb-0000000003cd | SKIPPED | Gather variables for each operating system | np0005543225 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:11,752 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.752041 | fa163ed6-734d-c72c-b8bb-0000000003cd | SKIPPED | Gather variables for each operating system | np0005543226 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:11,793 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.793345 | fa163ed6-734d-c72c-b8bb-0000000003cd | SKIPPED | Gather variables for each operating system | np0005543227 | item=/usr/share/ansible/roles/tripleo_bootstrap/vars/redhat-9.yml 2025-12-03 07:55:11,808 p=82605 u=zuul n=ansible | 2025-12-03 07:55:11.808075 | fa163ed6-734d-c72c-b8bb-0000000003cf | TASK | Check required packages to bootstrap TripleO is installed 2025-12-03 07:55:12,131 p=82605 u=zuul n=ansible | 2025-12-03 07:55:12.130926 | fa163ed6-734d-c72c-b8bb-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005543228 2025-12-03 07:55:12,138 p=82605 u=zuul n=ansible | 2025-12-03 07:55:12.137957 | fa163ed6-734d-c72c-b8bb-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005543231 2025-12-03 07:55:12,153 p=82605 u=zuul n=ansible | 2025-12-03 07:55:12.152718 | fa163ed6-734d-c72c-b8bb-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005543230 2025-12-03 07:55:12,196 p=82605 u=zuul n=ansible | 2025-12-03 07:55:12.196216 | fa163ed6-734d-c72c-b8bb-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005543226 2025-12-03 07:55:12,209 p=82605 u=zuul n=ansible | 2025-12-03 07:55:12.208801 | fa163ed6-734d-c72c-b8bb-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005543225 2025-12-03 07:55:12,255 p=82605 u=zuul n=ansible | 2025-12-03 07:55:12.254847 | fa163ed6-734d-c72c-b8bb-0000000003cf | CHANGED | Check required packages to bootstrap TripleO is installed | np0005543227 2025-12-03 07:55:12,276 p=82605 u=zuul n=ansible | 2025-12-03 07:55:12.276447 | fa163ed6-734d-c72c-b8bb-0000000003d0 | TASK | Deploy required packages to bootstrap TripleO 2025-12-03 07:56:23,780 p=82605 u=zuul n=ansible | 2025-12-03 07:56:23.778952 | fa163ed6-734d-c72c-b8bb-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005543227 2025-12-03 07:56:23,983 p=82605 u=zuul n=ansible | 2025-12-03 07:56:23.982355 | fa163ed6-734d-c72c-b8bb-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005543228 2025-12-03 07:56:24,110 p=82605 u=zuul n=ansible | 2025-12-03 07:56:24.109490 | fa163ed6-734d-c72c-b8bb-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005543231 2025-12-03 07:56:24,256 p=82605 u=zuul n=ansible | 2025-12-03 07:56:24.255322 | fa163ed6-734d-c72c-b8bb-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005543230 2025-12-03 07:56:25,436 p=82605 u=zuul n=ansible | 2025-12-03 07:56:25.435402 | fa163ed6-734d-c72c-b8bb-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005543225 2025-12-03 07:56:25,708 p=82605 u=zuul n=ansible | 2025-12-03 07:56:25.708139 | fa163ed6-734d-c72c-b8bb-0000000003d0 | CHANGED | Deploy required packages to bootstrap TripleO | np0005543226 2025-12-03 07:56:25,733 p=82605 u=zuul n=ansible | 2025-12-03 07:56:25.732945 | fa163ed6-734d-c72c-b8bb-0000000003d1 | TASK | Ensure packages are actually well installed 2025-12-03 07:56:26,777 p=82605 u=zuul n=ansible | 2025-12-03 07:56:26.776390 | fa163ed6-734d-c72c-b8bb-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005543230 2025-12-03 07:56:26,797 p=82605 u=zuul n=ansible | 2025-12-03 07:56:26.796800 | fa163ed6-734d-c72c-b8bb-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005543231 2025-12-03 07:56:26,818 p=82605 u=zuul n=ansible | 2025-12-03 07:56:26.810334 | fa163ed6-734d-c72c-b8bb-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005543227 2025-12-03 07:56:26,820 p=82605 u=zuul n=ansible | 2025-12-03 07:56:26.819703 | fa163ed6-734d-c72c-b8bb-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005543226 2025-12-03 07:56:26,822 p=82605 u=zuul n=ansible | 2025-12-03 07:56:26.821563 | fa163ed6-734d-c72c-b8bb-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005543228 2025-12-03 07:56:26,865 p=82605 u=zuul n=ansible | 2025-12-03 07:56:26.864866 | fa163ed6-734d-c72c-b8bb-0000000003d1 | CHANGED | Ensure packages are actually well installed | np0005543225 2025-12-03 07:56:26,889 p=82605 u=zuul n=ansible | 2025-12-03 07:56:26.888194 | fa163ed6-734d-c72c-b8bb-00000000032e | TASK | Enable openvswitch service if installed 2025-12-03 07:56:27,869 p=82605 u=zuul n=ansible | 2025-12-03 07:56:27.868519 | fa163ed6-734d-c72c-b8bb-00000000032e | CHANGED | Enable openvswitch service if installed | np0005543230 2025-12-03 07:56:27,880 p=82605 u=zuul n=ansible | 2025-12-03 07:56:27.879476 | fa163ed6-734d-c72c-b8bb-00000000032e | CHANGED | Enable openvswitch service if installed | np0005543228 2025-12-03 07:56:27,921 p=82605 u=zuul n=ansible | 2025-12-03 07:56:27.920942 | fa163ed6-734d-c72c-b8bb-00000000032e | CHANGED | Enable openvswitch service if installed | np0005543231 2025-12-03 07:56:27,925 p=82605 u=zuul n=ansible | 2025-12-03 07:56:27.925443 | fa163ed6-734d-c72c-b8bb-00000000032e | CHANGED | Enable openvswitch service if installed | np0005543227 2025-12-03 07:56:27,930 p=82605 u=zuul n=ansible | 2025-12-03 07:56:27.929675 | fa163ed6-734d-c72c-b8bb-00000000032e | CHANGED | Enable openvswitch service if installed | np0005543225 2025-12-03 07:56:28,900 p=82605 u=zuul n=ansible | 2025-12-03 07:56:28.900083 | fa163ed6-734d-c72c-b8bb-00000000032e | CHANGED | Enable openvswitch service if installed | np0005543226 2025-12-03 07:56:28,925 p=82605 u=zuul n=ansible | 2025-12-03 07:56:28.924635 | fa163ed6-734d-c72c-b8bb-00000000032f | TASK | Create /var/lib/heat-config/tripleo-config-download directory for deployment data 2025-12-03 07:56:29,237 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.237101 | fa163ed6-734d-c72c-b8bb-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005543228 2025-12-03 07:56:29,264 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.263731 | fa163ed6-734d-c72c-b8bb-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005543230 2025-12-03 07:56:29,287 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.287114 | fa163ed6-734d-c72c-b8bb-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005543231 2025-12-03 07:56:29,315 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.314971 | fa163ed6-734d-c72c-b8bb-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005543227 2025-12-03 07:56:29,328 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.324408 | fa163ed6-734d-c72c-b8bb-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005543225 2025-12-03 07:56:29,329 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.329227 | fa163ed6-734d-c72c-b8bb-00000000032f | CHANGED | Create /var/lib/heat-config/tripleo-config-download directory for deployment data | np0005543226 2025-12-03 07:56:29,339 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.339272 | fa163ed6-734d-c72c-b8bb-000000000331 | TASK | Check required legacy network packages for bootstrap TripleO is installed 2025-12-03 07:56:29,660 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.660061 | fa163ed6-734d-c72c-b8bb-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005543228 2025-12-03 07:56:29,694 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.694074 | fa163ed6-734d-c72c-b8bb-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005543230 2025-12-03 07:56:29,716 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.716452 | fa163ed6-734d-c72c-b8bb-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005543231 2025-12-03 07:56:29,726 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.725994 | fa163ed6-734d-c72c-b8bb-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005543225 2025-12-03 07:56:29,762 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.762118 | fa163ed6-734d-c72c-b8bb-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005543227 2025-12-03 07:56:29,765 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.764691 | fa163ed6-734d-c72c-b8bb-000000000331 | CHANGED | Check required legacy network packages for bootstrap TripleO is installed | np0005543226 2025-12-03 07:56:29,782 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.782257 | fa163ed6-734d-c72c-b8bb-000000000332 | TASK | Deploy network-scripts required for deprecated network service 2025-12-03 07:56:29,886 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.885465 | fa163ed6-734d-c72c-b8bb-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005543228 2025-12-03 07:56:29,915 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.914081 | fa163ed6-734d-c72c-b8bb-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005543230 2025-12-03 07:56:29,937 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.936572 | fa163ed6-734d-c72c-b8bb-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005543231 2025-12-03 07:56:29,946 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.946305 | fa163ed6-734d-c72c-b8bb-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005543225 2025-12-03 07:56:29,954 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.954489 | fa163ed6-734d-c72c-b8bb-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005543226 2025-12-03 07:56:29,992 p=82605 u=zuul n=ansible | 2025-12-03 07:56:29.992692 | fa163ed6-734d-c72c-b8bb-000000000332 | SKIPPED | Deploy network-scripts required for deprecated network service | np0005543227 2025-12-03 07:56:30,003 p=82605 u=zuul n=ansible | 2025-12-03 07:56:30.003246 | fa163ed6-734d-c72c-b8bb-000000000333 | TASK | Ensure network service is enabled 2025-12-03 07:56:30,483 p=82605 u=zuul n=ansible | 2025-12-03 07:56:30.476587 | fa163ed6-734d-c72c-b8bb-000000000333 | OK | Ensure network service is enabled | np0005543228 2025-12-03 07:56:30,487 p=82605 u=zuul n=ansible | 2025-12-03 07:56:30.487240 | fa163ed6-734d-c72c-b8bb-000000000333 | OK | Ensure network service is enabled | np0005543230 2025-12-03 07:56:30,547 p=82605 u=zuul n=ansible | 2025-12-03 07:56:30.545428 | fa163ed6-734d-c72c-b8bb-000000000333 | OK | Ensure network service is enabled | np0005543231 2025-12-03 07:56:30,566 p=82605 u=zuul n=ansible | 2025-12-03 07:56:30.566183 | fa163ed6-734d-c72c-b8bb-000000000333 | OK | Ensure network service is enabled | np0005543227 2025-12-03 07:56:30,570 p=82605 u=zuul n=ansible | 2025-12-03 07:56:30.570164 | fa163ed6-734d-c72c-b8bb-000000000333 | OK | Ensure network service is enabled | np0005543225 2025-12-03 07:56:31,563 p=82605 u=zuul n=ansible | 2025-12-03 07:56:31.562732 | fa163ed6-734d-c72c-b8bb-000000000333 | OK | Ensure network service is enabled | np0005543226 2025-12-03 07:56:31,586 p=82605 u=zuul n=ansible | 2025-12-03 07:56:31.586139 | fa163ed6-734d-c72c-b8bb-000000000335 | TASK | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf 2025-12-03 07:56:32,006 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.005366 | fa163ed6-734d-c72c-b8bb-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005543227 2025-12-03 07:56:32,044 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.043099 | fa163ed6-734d-c72c-b8bb-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005543228 2025-12-03 07:56:32,052 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.051704 | fa163ed6-734d-c72c-b8bb-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005543226 2025-12-03 07:56:32,060 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.059977 | fa163ed6-734d-c72c-b8bb-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005543230 2025-12-03 07:56:32,064 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.063774 | fa163ed6-734d-c72c-b8bb-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005543231 2025-12-03 07:56:32,074 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.073996 | fa163ed6-734d-c72c-b8bb-000000000335 | CHANGED | Set 'dns=none' in /etc/NetworkManager/NetworkManager.conf | np0005543225 2025-12-03 07:56:32,096 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.095521 | fa163ed6-734d-c72c-b8bb-000000000336 | TASK | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf 2025-12-03 07:56:32,423 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.422606 | fa163ed6-734d-c72c-b8bb-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005543228 2025-12-03 07:56:32,448 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.447591 | fa163ed6-734d-c72c-b8bb-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005543230 2025-12-03 07:56:32,482 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.474303 | fa163ed6-734d-c72c-b8bb-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005543231 2025-12-03 07:56:32,490 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.489783 | fa163ed6-734d-c72c-b8bb-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005543225 2025-12-03 07:56:32,501 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.501397 | fa163ed6-734d-c72c-b8bb-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005543226 2025-12-03 07:56:32,511 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.510947 | fa163ed6-734d-c72c-b8bb-000000000336 | CHANGED | Set 'rc-manager=unmanaged' in /etc/NetworkManager/NetworkManager.conf | np0005543227 2025-12-03 07:56:32,524 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.524634 | fa163ed6-734d-c72c-b8bb-000000000337 | TASK | Reload NetworkManager 2025-12-03 07:56:32,986 p=82605 u=zuul n=ansible | 2025-12-03 07:56:32.985875 | fa163ed6-734d-c72c-b8bb-000000000337 | CHANGED | Reload NetworkManager | np0005543228 2025-12-03 07:56:33,014 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.009277 | fa163ed6-734d-c72c-b8bb-000000000337 | CHANGED | Reload NetworkManager | np0005543227 2025-12-03 07:56:33,016 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.016265 | fa163ed6-734d-c72c-b8bb-000000000337 | CHANGED | Reload NetworkManager | np0005543230 2025-12-03 07:56:33,032 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.031715 | fa163ed6-734d-c72c-b8bb-000000000337 | CHANGED | Reload NetworkManager | np0005543231 2025-12-03 07:56:33,034 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.034304 | fa163ed6-734d-c72c-b8bb-000000000337 | CHANGED | Reload NetworkManager | np0005543225 2025-12-03 07:56:33,075 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.074833 | fa163ed6-734d-c72c-b8bb-000000000337 | CHANGED | Reload NetworkManager | np0005543226 2025-12-03 07:56:33,087 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.087556 | fa163ed6-734d-c72c-b8bb-000000000339 | TASK | Symlink puppet modules under /etc/puppet/modules 2025-12-03 07:56:33,395 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.394003 | fa163ed6-734d-c72c-b8bb-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005543228 2025-12-03 07:56:33,404 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.403525 | fa163ed6-734d-c72c-b8bb-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005543230 2025-12-03 07:56:33,419 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.418806 | fa163ed6-734d-c72c-b8bb-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005543231 2025-12-03 07:56:33,423 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.422612 | fa163ed6-734d-c72c-b8bb-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005543225 2025-12-03 07:56:33,450 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.449767 | fa163ed6-734d-c72c-b8bb-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005543226 2025-12-03 07:56:33,464 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.464090 | fa163ed6-734d-c72c-b8bb-000000000339 | CHANGED | Symlink puppet modules under /etc/puppet/modules | np0005543227 2025-12-03 07:56:33,486 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.485733 | fa163ed6-734d-c72c-b8bb-00000000033a | TASK | Check if /usr/bin/ansible-playbook exists 2025-12-03 07:56:33,905 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.903703 | fa163ed6-734d-c72c-b8bb-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005543227 2025-12-03 07:56:33,923 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.923379 | fa163ed6-734d-c72c-b8bb-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005543226 2025-12-03 07:56:33,925 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.925498 | fa163ed6-734d-c72c-b8bb-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005543230 2025-12-03 07:56:33,942 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.941655 | fa163ed6-734d-c72c-b8bb-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005543225 2025-12-03 07:56:33,944 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.944251 | fa163ed6-734d-c72c-b8bb-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005543231 2025-12-03 07:56:33,963 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.962651 | fa163ed6-734d-c72c-b8bb-00000000033a | OK | Check if /usr/bin/ansible-playbook exists | np0005543228 2025-12-03 07:56:33,989 p=82605 u=zuul n=ansible | 2025-12-03 07:56:33.989080 | fa163ed6-734d-c72c-b8bb-00000000033b | TASK | Check if /usr/bin/ansible-playbook-3 exists 2025-12-03 07:56:34,288 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.286959 | fa163ed6-734d-c72c-b8bb-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005543228 2025-12-03 07:56:34,319 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.318735 | fa163ed6-734d-c72c-b8bb-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005543230 2025-12-03 07:56:34,340 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.339216 | fa163ed6-734d-c72c-b8bb-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005543231 2025-12-03 07:56:34,382 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.381267 | fa163ed6-734d-c72c-b8bb-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005543225 2025-12-03 07:56:34,383 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.383385 | fa163ed6-734d-c72c-b8bb-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005543227 2025-12-03 07:56:34,390 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.389526 | fa163ed6-734d-c72c-b8bb-00000000033b | OK | Check if /usr/bin/ansible-playbook-3 exists | np0005543226 2025-12-03 07:56:34,411 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.411050 | fa163ed6-734d-c72c-b8bb-00000000033c | TASK | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook 2025-12-03 07:56:34,700 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.699604 | fa163ed6-734d-c72c-b8bb-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005543228 2025-12-03 07:56:34,740 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.739963 | fa163ed6-734d-c72c-b8bb-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005543230 2025-12-03 07:56:34,798 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.798189 | fa163ed6-734d-c72c-b8bb-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005543226 2025-12-03 07:56:34,799 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.799172 | fa163ed6-734d-c72c-b8bb-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005543231 2025-12-03 07:56:34,807 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.807132 | fa163ed6-734d-c72c-b8bb-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005543225 2025-12-03 07:56:34,827 p=82605 u=zuul n=ansible | 2025-12-03 07:56:34.827501 | fa163ed6-734d-c72c-b8bb-00000000033c | CHANGED | Symlink /usr/bin/ansible-playbook-3 to /usr/bin/ansible-playbook | np0005543227 2025-12-03 07:56:35,152 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.152510 | fa163ed6-734d-c72c-b8bb-000000000764 | TASK | Create temporary file for ssh_known_hosts 2025-12-03 07:56:35,437 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.436404 | fa163ed6-734d-c72c-b8bb-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005543228 2025-12-03 07:56:35,450 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.450274 | fa163ed6-734d-c72c-b8bb-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005543230 2025-12-03 07:56:35,465 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.465547 | fa163ed6-734d-c72c-b8bb-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005543231 2025-12-03 07:56:35,480 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.477217 | fa163ed6-734d-c72c-b8bb-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005543226 2025-12-03 07:56:35,482 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.481985 | fa163ed6-734d-c72c-b8bb-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005543225 2025-12-03 07:56:35,504 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.504328 | fa163ed6-734d-c72c-b8bb-000000000764 | CHANGED | Create temporary file for ssh_known_hosts | np0005543227 2025-12-03 07:56:35,518 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.518290 | fa163ed6-734d-c72c-b8bb-000000000765 | TASK | Check for ssh_known_hosts file 2025-12-03 07:56:35,823 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.823021 | fa163ed6-734d-c72c-b8bb-000000000765 | OK | Check for ssh_known_hosts file | np0005543228 2025-12-03 07:56:35,838 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.838133 | fa163ed6-734d-c72c-b8bb-000000000765 | OK | Check for ssh_known_hosts file | np0005543230 2025-12-03 07:56:35,882 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.882015 | fa163ed6-734d-c72c-b8bb-000000000765 | OK | Check for ssh_known_hosts file | np0005543231 2025-12-03 07:56:35,901 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.901251 | fa163ed6-734d-c72c-b8bb-000000000765 | OK | Check for ssh_known_hosts file | np0005543226 2025-12-03 07:56:35,908 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.903476 | fa163ed6-734d-c72c-b8bb-000000000765 | OK | Check for ssh_known_hosts file | np0005543225 2025-12-03 07:56:35,910 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.909524 | fa163ed6-734d-c72c-b8bb-000000000765 | OK | Check for ssh_known_hosts file | np0005543227 2025-12-03 07:56:35,932 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.931587 | fa163ed6-734d-c72c-b8bb-000000000766 | TASK | Create a temporary copy of ssh_known_hosts 2025-12-03 07:56:35,990 p=82605 u=zuul n=ansible | 2025-12-03 07:56:35.989835 | fa163ed6-734d-c72c-b8bb-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005543228 2025-12-03 07:56:36,021 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.012109 | fa163ed6-734d-c72c-b8bb-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005543230 2025-12-03 07:56:36,051 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.050225 | fa163ed6-734d-c72c-b8bb-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005543231 2025-12-03 07:56:36,078 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.072254 | fa163ed6-734d-c72c-b8bb-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005543225 2025-12-03 07:56:36,079 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.079085 | fa163ed6-734d-c72c-b8bb-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005543226 2025-12-03 07:56:36,093 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.093414 | fa163ed6-734d-c72c-b8bb-000000000766 | SKIPPED | Create a temporary copy of ssh_known_hosts | np0005543227 2025-12-03 07:56:36,107 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.107540 | fa163ed6-734d-c72c-b8bb-000000000767 | TASK | Write temporary file 2025-12-03 07:56:36,141 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.141247 | fa163ed6-734d-c72c-b8bb-000000000767 | SKIPPED | Write temporary file | np0005543228 2025-12-03 07:56:36,168 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.167385 | fa163ed6-734d-c72c-b8bb-000000000767 | SKIPPED | Write temporary file | np0005543230 2025-12-03 07:56:36,190 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.184508 | fa163ed6-734d-c72c-b8bb-000000000767 | SKIPPED | Write temporary file | np0005543231 2025-12-03 07:56:36,212 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.212153 | fa163ed6-734d-c72c-b8bb-000000000767 | SKIPPED | Write temporary file | np0005543225 2025-12-03 07:56:36,213 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.213595 | fa163ed6-734d-c72c-b8bb-000000000767 | SKIPPED | Write temporary file | np0005543226 2025-12-03 07:56:36,235 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.234589 | fa163ed6-734d-c72c-b8bb-000000000767 | SKIPPED | Write temporary file | np0005543227 2025-12-03 07:56:36,244 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.244675 | fa163ed6-734d-c72c-b8bb-000000000768 | TASK | Set ssh_known_hosts fact 2025-12-03 07:56:36,366 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.365620 | fa163ed6-734d-c72c-b8bb-000000000768 | OK | Set ssh_known_hosts fact | np0005543228 2025-12-03 07:56:36,376 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.375867 | fa163ed6-734d-c72c-b8bb-000000000769 | TASK | Add host keys to temporary ssh_known_hosts 2025-12-03 07:56:36,684 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.679368 | fa163ed6-734d-c72c-b8bb-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005543228 2025-12-03 07:56:36,685 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.685591 | fa163ed6-734d-c72c-b8bb-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005543230 2025-12-03 07:56:36,694 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.693739 | fa163ed6-734d-c72c-b8bb-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005543231 2025-12-03 07:56:36,717 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.717431 | fa163ed6-734d-c72c-b8bb-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005543226 2025-12-03 07:56:36,744 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.743919 | fa163ed6-734d-c72c-b8bb-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005543225 2025-12-03 07:56:36,764 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.763908 | fa163ed6-734d-c72c-b8bb-000000000769 | CHANGED | Add host keys to temporary ssh_known_hosts | np0005543227 2025-12-03 07:56:36,777 p=82605 u=zuul n=ansible | 2025-12-03 07:56:36.777090 | fa163ed6-734d-c72c-b8bb-00000000076a | TASK | In-place update of /etc/ssh_known_hosts 2025-12-03 07:56:37,097 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.092337 | fa163ed6-734d-c72c-b8bb-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005543228 2025-12-03 07:56:37,099 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.099103 | fa163ed6-734d-c72c-b8bb-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005543230 2025-12-03 07:56:37,118 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.118493 | fa163ed6-734d-c72c-b8bb-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005543231 2025-12-03 07:56:37,146 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.146191 | fa163ed6-734d-c72c-b8bb-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005543227 2025-12-03 07:56:37,148 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.148006 | fa163ed6-734d-c72c-b8bb-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005543226 2025-12-03 07:56:37,149 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.149532 | fa163ed6-734d-c72c-b8bb-00000000076a | CHANGED | In-place update of /etc/ssh_known_hosts | np0005543225 2025-12-03 07:56:37,170 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.170423 | fa163ed6-734d-c72c-b8bb-00000000076b | TASK | Remove temp file 2025-12-03 07:56:37,478 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.476908 | fa163ed6-734d-c72c-b8bb-00000000076b | CHANGED | Remove temp file | np0005543228 2025-12-03 07:56:37,496 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.495424 | fa163ed6-734d-c72c-b8bb-00000000076b | CHANGED | Remove temp file | np0005543230 2025-12-03 07:56:37,511 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.510701 | fa163ed6-734d-c72c-b8bb-00000000076b | CHANGED | Remove temp file | np0005543231 2025-12-03 07:56:37,521 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.520639 | fa163ed6-734d-c72c-b8bb-00000000076b | CHANGED | Remove temp file | np0005543225 2025-12-03 07:56:37,535 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.534460 | fa163ed6-734d-c72c-b8bb-00000000076b | CHANGED | Remove temp file | np0005543227 2025-12-03 07:56:37,555 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.554151 | fa163ed6-734d-c72c-b8bb-00000000076b | CHANGED | Remove temp file | np0005543226 2025-12-03 07:56:37,639 p=82605 u=zuul n=ansible | [WARNING]: Could not match supplied host pattern, ignoring: CellControllerCompute 2025-12-03 07:56:37,651 p=82605 u=zuul n=ansible | PLAY [Deploy step tasks for step 0] ******************************************** 2025-12-03 07:56:37,775 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.775230 | fa163ed6-734d-c72c-b8bb-000000000039 | TASK | Deploy step tasks for step 0 2025-12-03 07:56:37,792 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.792276 | fa163ed6-734d-c72c-b8bb-000000000039 | TASK | Deploy step tasks for step 0 2025-12-03 07:56:37,808 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.807569 | fa163ed6-734d-c72c-b8bb-000000000039 | TASK | Deploy step tasks for step 0 2025-12-03 07:56:37,827 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.826847 | fa163ed6-734d-c72c-b8bb-000000000039 | TASK | Deploy step tasks for step 0 2025-12-03 07:56:37,858 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.858306 | fa163ed6-734d-c72c-b8bb-000000000039 | TASK | Deploy step tasks for step 0 2025-12-03 07:56:37,888 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.883303 | fa163ed6-734d-c72c-b8bb-000000000039 | TASK | Deploy step tasks for step 0 2025-12-03 07:56:37,893 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.892994 | fa163ed6-734d-c72c-b8bb-000000000039 | OK | Deploy step tasks for step 0 | np0005543228 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-12-03 07:56:37,894 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000039') missing from stats 2025-12-03 07:56:37,895 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.895317 | fa163ed6-734d-c72c-b8bb-000000000039 | OK | Deploy step tasks for step 0 | np0005543230 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-12-03 07:56:37,895 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000039') missing from stats 2025-12-03 07:56:37,896 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.896044 | fa163ed6-734d-c72c-b8bb-000000000039 | OK | Deploy step tasks for step 0 | np0005543231 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-12-03 07:56:37,896 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000039') missing from stats 2025-12-03 07:56:37,896 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.896739 | fa163ed6-734d-c72c-b8bb-000000000039 | OK | Deploy step tasks for step 0 | np0005543225 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-12-03 07:56:37,897 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000039') missing from stats 2025-12-03 07:56:37,907 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.906986 | fa163ed6-734d-c72c-b8bb-00000000003a | TASK | Ensure /var/log/journal exists 2025-12-03 07:56:37,925 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.925308 | fa163ed6-734d-c72c-b8bb-00000000003a | TASK | Ensure /var/log/journal exists 2025-12-03 07:56:37,944 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.938647 | fa163ed6-734d-c72c-b8bb-00000000003a | TASK | Ensure /var/log/journal exists 2025-12-03 07:56:37,961 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.961317 | fa163ed6-734d-c72c-b8bb-00000000003a | TASK | Ensure /var/log/journal exists 2025-12-03 07:56:37,966 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.966443 | fa163ed6-734d-c72c-b8bb-000000000039 | OK | Deploy step tasks for step 0 | np0005543226 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-12-03 07:56:37,967 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000039') missing from stats 2025-12-03 07:56:37,967 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.967653 | fa163ed6-734d-c72c-b8bb-000000000039 | OK | Deploy step tasks for step 0 | np0005543227 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for step 0' to resume from this task" } 2025-12-03 07:56:37,968 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000039') missing from stats 2025-12-03 07:56:37,983 p=82605 u=zuul n=ansible | 2025-12-03 07:56:37.983641 | fa163ed6-734d-c72c-b8bb-00000000003a | TASK | Ensure /var/log/journal exists 2025-12-03 07:56:38,001 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.000946 | fa163ed6-734d-c72c-b8bb-00000000003a | TASK | Ensure /var/log/journal exists 2025-12-03 07:56:38,216 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.215203 | fa163ed6-734d-c72c-b8bb-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005543230 2025-12-03 07:56:38,218 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.218131 | fa163ed6-734d-c72c-b8bb-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005543228 2025-12-03 07:56:38,239 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.239311 | fa163ed6-734d-c72c-b8bb-00000000003b | TASK | Check cloud-init status 2025-12-03 07:56:38,261 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.261083 | fa163ed6-734d-c72c-b8bb-00000000003b | TASK | Check cloud-init status 2025-12-03 07:56:38,288 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.287683 | fa163ed6-734d-c72c-b8bb-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005543225 2025-12-03 07:56:38,289 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.289495 | fa163ed6-734d-c72c-b8bb-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005543226 2025-12-03 07:56:38,290 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.290647 | fa163ed6-734d-c72c-b8bb-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005543231 2025-12-03 07:56:38,304 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.303931 | fa163ed6-734d-c72c-b8bb-00000000003b | TASK | Check cloud-init status 2025-12-03 07:56:38,331 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.330582 | fa163ed6-734d-c72c-b8bb-00000000003b | TASK | Check cloud-init status 2025-12-03 07:56:38,354 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.354113 | fa163ed6-734d-c72c-b8bb-00000000003b | TASK | Check cloud-init status 2025-12-03 07:56:38,360 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.359455 | fa163ed6-734d-c72c-b8bb-00000000003a | CHANGED | Ensure /var/log/journal exists | np0005543227 2025-12-03 07:56:38,377 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.376726 | fa163ed6-734d-c72c-b8bb-00000000003b | TASK | Check cloud-init status 2025-12-03 07:56:38,528 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.527947 | fa163ed6-734d-c72c-b8bb-00000000003b | CHANGED | Check cloud-init status | np0005543230 2025-12-03 07:56:38,542 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.542398 | fa163ed6-734d-c72c-b8bb-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-12-03 07:56:38,553 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.552780 | fa163ed6-734d-c72c-b8bb-00000000003b | CHANGED | Check cloud-init status | np0005543228 2025-12-03 07:56:38,566 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.566647 | fa163ed6-734d-c72c-b8bb-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-12-03 07:56:38,645 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.639580 | fa163ed6-734d-c72c-b8bb-00000000003b | CHANGED | Check cloud-init status | np0005543231 2025-12-03 07:56:38,646 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.646303 | fa163ed6-734d-c72c-b8bb-00000000003b | CHANGED | Check cloud-init status | np0005543226 2025-12-03 07:56:38,670 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.670480 | fa163ed6-734d-c72c-b8bb-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-12-03 07:56:38,700 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.699965 | fa163ed6-734d-c72c-b8bb-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-12-03 07:56:38,707 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.707087 | fa163ed6-734d-c72c-b8bb-00000000003b | CHANGED | Check cloud-init status | np0005543227 2025-12-03 07:56:38,708 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.708471 | fa163ed6-734d-c72c-b8bb-00000000003b | CHANGED | Check cloud-init status | np0005543225 2025-12-03 07:56:38,723 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.723022 | fa163ed6-734d-c72c-b8bb-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-12-03 07:56:38,742 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.741525 | fa163ed6-734d-c72c-b8bb-00000000003c | TASK | Check if cloud-init is disabled via kernel args 2025-12-03 07:56:38,839 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.838462 | fa163ed6-734d-c72c-b8bb-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005543230 2025-12-03 07:56:38,849 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.849234 | fa163ed6-734d-c72c-b8bb-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-12-03 07:56:38,885 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.884433 | fa163ed6-734d-c72c-b8bb-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005543228 2025-12-03 07:56:38,895 p=82605 u=zuul n=ansible | 2025-12-03 07:56:38.895543 | fa163ed6-734d-c72c-b8bb-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-12-03 07:56:39,019 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.019149 | fa163ed6-734d-c72c-b8bb-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005543231 2025-12-03 07:56:39,020 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.020490 | fa163ed6-734d-c72c-b8bb-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005543226 2025-12-03 07:56:39,030 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.030031 | fa163ed6-734d-c72c-b8bb-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-12-03 07:56:39,049 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.046573 | fa163ed6-734d-c72c-b8bb-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-12-03 07:56:39,054 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.054103 | fa163ed6-734d-c72c-b8bb-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005543225 2025-12-03 07:56:39,059 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.059050 | fa163ed6-734d-c72c-b8bb-00000000003c | CHANGED | Check if cloud-init is disabled via kernel args | np0005543227 2025-12-03 07:56:39,076 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.075588 | fa163ed6-734d-c72c-b8bb-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-12-03 07:56:39,102 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.102096 | fa163ed6-734d-c72c-b8bb-00000000003d | TASK | Wait for cloud-init to finish, if enabled 2025-12-03 07:56:39,348 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.347339 | fa163ed6-734d-c72c-b8bb-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005543230 2025-12-03 07:56:39,363 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.362738 | fa163ed6-734d-c72c-b8bb-00000000003e | TASK | Create /var/lib/container-puppet 2025-12-03 07:56:39,384 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.383305 | fa163ed6-734d-c72c-b8bb-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005543226 2025-12-03 07:56:39,420 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.419661 | fa163ed6-734d-c72c-b8bb-00000000003e | TASK | Create /var/lib/container-puppet 2025-12-03 07:56:39,429 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.429136 | fa163ed6-734d-c72c-b8bb-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005543231 2025-12-03 07:56:39,432 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.432220 | fa163ed6-734d-c72c-b8bb-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005543225 2025-12-03 07:56:39,434 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.434610 | fa163ed6-734d-c72c-b8bb-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005543228 2025-12-03 07:56:39,455 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.449388 | fa163ed6-734d-c72c-b8bb-00000000003e | TASK | Create /var/lib/container-puppet 2025-12-03 07:56:39,474 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.474302 | fa163ed6-734d-c72c-b8bb-00000000003e | TASK | Create /var/lib/container-puppet 2025-12-03 07:56:39,495 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.494512 | fa163ed6-734d-c72c-b8bb-00000000003e | TASK | Create /var/lib/container-puppet 2025-12-03 07:56:39,502 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.501692 | fa163ed6-734d-c72c-b8bb-00000000003d | OK | Wait for cloud-init to finish, if enabled | np0005543227 2025-12-03 07:56:39,517 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.517138 | fa163ed6-734d-c72c-b8bb-00000000003e | TASK | Create /var/lib/container-puppet 2025-12-03 07:56:39,683 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.681982 | fa163ed6-734d-c72c-b8bb-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005543230 2025-12-03 07:56:39,703 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.703271 | fa163ed6-734d-c72c-b8bb-00000000003f | TASK | Write container-puppet.sh 2025-12-03 07:56:39,745 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.744128 | fa163ed6-734d-c72c-b8bb-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005543226 2025-12-03 07:56:39,793 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.790397 | fa163ed6-734d-c72c-b8bb-00000000003f | TASK | Write container-puppet.sh 2025-12-03 07:56:39,802 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.802028 | fa163ed6-734d-c72c-b8bb-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005543228 2025-12-03 07:56:39,803 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.803590 | fa163ed6-734d-c72c-b8bb-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005543225 2025-12-03 07:56:39,804 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.804365 | fa163ed6-734d-c72c-b8bb-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005543231 2025-12-03 07:56:39,818 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.818270 | fa163ed6-734d-c72c-b8bb-00000000003f | TASK | Write container-puppet.sh 2025-12-03 07:56:39,838 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.837879 | fa163ed6-734d-c72c-b8bb-00000000003f | TASK | Write container-puppet.sh 2025-12-03 07:56:39,862 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.861577 | fa163ed6-734d-c72c-b8bb-00000000003f | TASK | Write container-puppet.sh 2025-12-03 07:56:39,867 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.866952 | fa163ed6-734d-c72c-b8bb-00000000003e | CHANGED | Create /var/lib/container-puppet | np0005543227 2025-12-03 07:56:39,885 p=82605 u=zuul n=ansible | 2025-12-03 07:56:39.885071 | fa163ed6-734d-c72c-b8bb-00000000003f | TASK | Write container-puppet.sh 2025-12-03 07:56:40,641 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.640448 | fa163ed6-734d-c72c-b8bb-00000000003f | CHANGED | Write container-puppet.sh | np0005543230 2025-12-03 07:56:40,693 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:56:40,742 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.741635 | 533b3792-3fe4-4d9b-9934-e347cc2aa041 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step0.yaml | np0005543230 2025-12-03 07:56:40,788 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.787237 | fa163ed6-734d-c72c-b8bb-000000000a71 | TASK | Configure tuned before reboot 2025-12-03 07:56:40,800 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.798730 | fa163ed6-734d-c72c-b8bb-00000000003f | CHANGED | Write container-puppet.sh | np0005543226 2025-12-03 07:56:40,801 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.801414 | fa163ed6-734d-c72c-b8bb-00000000003f | CHANGED | Write container-puppet.sh | np0005543228 2025-12-03 07:56:40,802 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.802360 | fa163ed6-734d-c72c-b8bb-00000000003f | CHANGED | Write container-puppet.sh | np0005543231 2025-12-03 07:56:40,860 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:56:40,874 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:56:40,901 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.900110 | fa163ed6-734d-c72c-b8bb-00000000003f | CHANGED | Write container-puppet.sh | np0005543225 2025-12-03 07:56:40,902 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.902474 | fa163ed6-734d-c72c-b8bb-00000000003f | CHANGED | Write container-puppet.sh | np0005543227 2025-12-03 07:56:40,921 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:56:40,959 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.958603 | ef833e39-20fc-49d9-b257-911fa9df7009 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step0.yaml | np0005543228 2025-12-03 07:56:40,959 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.959160 | ef833e39-20fc-49d9-b257-911fa9df7009 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step0.yaml | np0005543231 2025-12-03 07:56:40,976 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.976375 | fa163ed6-734d-c72c-b8bb-000000000ada | TASK | Configure tuned before reboot 2025-12-03 07:56:40,991 p=82605 u=zuul n=ansible | 2025-12-03 07:56:40.991082 | fa163ed6-734d-c72c-b8bb-000000000ac7 | TASK | Gather variables for each operating system 2025-12-03 07:56:41,007 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.006465 | fa163ed6-734d-c72c-b8bb-000000000ada | TASK | Configure tuned before reboot 2025-12-03 07:56:41,067 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:56:41,072 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:56:41,124 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.119888 | b584738c-d892-4a85-9678-5795e47b80df | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step0.yaml | np0005543226 2025-12-03 07:56:41,125 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.125031 | b584738c-d892-4a85-9678-5795e47b80df | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step0.yaml | np0005543225 2025-12-03 07:56:41,140 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.127419 | fa163ed6-734d-c72c-b8bb-000000000ac7 | OK | Gather variables for each operating system | np0005543230 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 07:56:41,154 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.153574 | fa163ed6-734d-c72c-b8bb-000000000ac7 | TASK | Gather variables for each operating system 2025-12-03 07:56:41,169 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.169039 | fa163ed6-734d-c72c-b8bb-000000000ac7 | TASK | Gather variables for each operating system 2025-12-03 07:56:41,188 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.187682 | fa163ed6-734d-c72c-b8bb-000000000b75 | TASK | Configure tuned before reboot 2025-12-03 07:56:41,209 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.209209 | fa163ed6-734d-c72c-b8bb-000000000b75 | TASK | Configure tuned before reboot 2025-12-03 07:56:41,235 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.232314 | 87f1ed06-9e3f-48b0-a392-56c496cc4120 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step0.yaml | np0005543227 2025-12-03 07:56:41,281 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.276468 | fa163ed6-734d-c72c-b8bb-000000000c02 | TASK | Configure tuned before reboot 2025-12-03 07:56:41,283 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.282560 | fa163ed6-734d-c72c-b8bb-000000000ac7 | OK | Gather variables for each operating system | np0005543228 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 07:56:41,299 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.299099 | fa163ed6-734d-c72c-b8bb-000000000ac7 | OK | Gather variables for each operating system | np0005543231 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 07:56:41,357 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.357019 | 103fd749-39ef-4aef-b643-acc61607b54c | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543230 2025-12-03 07:56:41,391 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.390492 | fa163ed6-734d-c72c-b8bb-000000000c7a | TASK | Check tuned package is installed 2025-12-03 07:56:41,424 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.424289 | fa163ed6-734d-c72c-b8bb-000000000ac7 | TASK | Gather variables for each operating system 2025-12-03 07:56:41,445 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.445247 | fa163ed6-734d-c72c-b8bb-000000000ac7 | TASK | Gather variables for each operating system 2025-12-03 07:56:41,484 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.483925 | b3eee058-f03c-4065-b99b-2a6886f0cc96 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543228 2025-12-03 07:56:41,499 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.499564 | fa163ed6-734d-c72c-b8bb-000000000d00 | TASK | Check tuned package is installed 2025-12-03 07:56:41,519 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.518542 | fa163ed6-734d-c72c-b8bb-000000000ac7 | TASK | Gather variables for each operating system 2025-12-03 07:56:41,537 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.537028 | b197a008-09db-4637-aa79-356536260d82 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543231 2025-12-03 07:56:41,550 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.548001 | fa163ed6-734d-c72c-b8bb-000000000ac7 | OK | Gather variables for each operating system | np0005543226 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 07:56:41,561 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.559932 | fa163ed6-734d-c72c-b8bb-000000000ac7 | OK | Gather variables for each operating system | np0005543225 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 07:56:41,572 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.572511 | fa163ed6-734d-c72c-b8bb-000000000d44 | TASK | Check tuned package is installed 2025-12-03 07:56:41,669 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.667678 | fa163ed6-734d-c72c-b8bb-000000000ac7 | OK | Gather variables for each operating system | np0005543227 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 07:56:41,692 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.692380 | 8fce1d6b-3140-4b36-9b01-ff62ec770c06 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543225 2025-12-03 07:56:41,710 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.710019 | fa163ed6-734d-c72c-b8bb-000000000d81 | TASK | Check tuned package is installed 2025-12-03 07:56:41,738 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.733674 | 0c5025ee-4907-4caf-ab80-45feeaa95cef | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543226 2025-12-03 07:56:41,757 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.756811 | fa163ed6-734d-c72c-b8bb-000000000dae | TASK | Check tuned package is installed 2025-12-03 07:56:41,781 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.781321 | fa163ed6-734d-c72c-b8bb-000000000c7a | CHANGED | Check tuned package is installed | np0005543230 2025-12-03 07:56:41,793 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.792748 | fa163ed6-734d-c72c-b8bb-000000000c7b | TASK | Install tuned 2025-12-03 07:56:41,849 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.849039 | e22d5934-a2bb-4ab1-862b-41bcf8f1e0f3 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543227 2025-12-03 07:56:41,876 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.875598 | fa163ed6-734d-c72c-b8bb-000000000de1 | TASK | Check tuned package is installed 2025-12-03 07:56:41,882 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.881709 | fa163ed6-734d-c72c-b8bb-000000000d00 | CHANGED | Check tuned package is installed | np0005543228 2025-12-03 07:56:41,883 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.883652 | fa163ed6-734d-c72c-b8bb-000000000d44 | CHANGED | Check tuned package is installed | np0005543231 2025-12-03 07:56:41,894 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.894524 | fa163ed6-734d-c72c-b8bb-000000000d01 | TASK | Install tuned 2025-12-03 07:56:41,908 p=82605 u=zuul n=ansible | 2025-12-03 07:56:41.908246 | fa163ed6-734d-c72c-b8bb-000000000d45 | TASK | Install tuned 2025-12-03 07:56:42,056 p=82605 u=zuul n=ansible | 2025-12-03 07:56:42.055212 | fa163ed6-734d-c72c-b8bb-000000000d81 | CHANGED | Check tuned package is installed | np0005543225 2025-12-03 07:56:42,077 p=82605 u=zuul n=ansible | 2025-12-03 07:56:42.077614 | fa163ed6-734d-c72c-b8bb-000000000d82 | TASK | Install tuned 2025-12-03 07:56:42,086 p=82605 u=zuul n=ansible | 2025-12-03 07:56:42.085381 | fa163ed6-734d-c72c-b8bb-000000000dae | CHANGED | Check tuned package is installed | np0005543226 2025-12-03 07:56:42,109 p=82605 u=zuul n=ansible | 2025-12-03 07:56:42.108760 | fa163ed6-734d-c72c-b8bb-000000000daf | TASK | Install tuned 2025-12-03 07:56:42,226 p=82605 u=zuul n=ansible | 2025-12-03 07:56:42.225009 | fa163ed6-734d-c72c-b8bb-000000000de1 | CHANGED | Check tuned package is installed | np0005543227 2025-12-03 07:56:42,252 p=82605 u=zuul n=ansible | 2025-12-03 07:56:42.251611 | fa163ed6-734d-c72c-b8bb-000000000de2 | TASK | Install tuned 2025-12-03 07:56:48,006 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.004888 | fa163ed6-734d-c72c-b8bb-000000000c7b | CHANGED | Install tuned | np0005543230 2025-12-03 07:56:48,021 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.020782 | fa163ed6-734d-c72c-b8bb-000000000c7c | TASK | Restart tuned 2025-12-03 07:56:48,113 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.112441 | fa163ed6-734d-c72c-b8bb-000000000d01 | CHANGED | Install tuned | np0005543228 2025-12-03 07:56:48,136 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.135621 | fa163ed6-734d-c72c-b8bb-000000000d02 | TASK | Restart tuned 2025-12-03 07:56:48,210 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.209284 | fa163ed6-734d-c72c-b8bb-000000000d45 | CHANGED | Install tuned | np0005543231 2025-12-03 07:56:48,232 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.231913 | fa163ed6-734d-c72c-b8bb-000000000d46 | TASK | Restart tuned 2025-12-03 07:56:48,464 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.463299 | fa163ed6-734d-c72c-b8bb-000000000daf | CHANGED | Install tuned | np0005543226 2025-12-03 07:56:48,484 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.484173 | fa163ed6-734d-c72c-b8bb-000000000db0 | TASK | Restart tuned 2025-12-03 07:56:48,509 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.508262 | fa163ed6-734d-c72c-b8bb-000000000d82 | CHANGED | Install tuned | np0005543225 2025-12-03 07:56:48,530 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.529857 | fa163ed6-734d-c72c-b8bb-000000000d83 | TASK | Restart tuned 2025-12-03 07:56:48,707 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.706714 | fa163ed6-734d-c72c-b8bb-000000000de2 | CHANGED | Install tuned | np0005543227 2025-12-03 07:56:48,728 p=82605 u=zuul n=ansible | 2025-12-03 07:56:48.728326 | fa163ed6-734d-c72c-b8bb-000000000de3 | TASK | Restart tuned 2025-12-03 07:56:49,880 p=82605 u=zuul n=ansible | 2025-12-03 07:56:49.879574 | fa163ed6-734d-c72c-b8bb-000000000c7c | CHANGED | Restart tuned | np0005543230 2025-12-03 07:56:49,904 p=82605 u=zuul n=ansible | 2025-12-03 07:56:49.904109 | fa163ed6-734d-c72c-b8bb-000000000ac9 | TASK | Check for tuned-adm 2025-12-03 07:56:50,041 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.040315 | fa163ed6-734d-c72c-b8bb-000000000d02 | CHANGED | Restart tuned | np0005543228 2025-12-03 07:56:50,056 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.055965 | fa163ed6-734d-c72c-b8bb-000000000ac9 | TASK | Check for tuned-adm 2025-12-03 07:56:50,165 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.164429 | fa163ed6-734d-c72c-b8bb-000000000d46 | CHANGED | Restart tuned | np0005543231 2025-12-03 07:56:50,180 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.179770 | fa163ed6-734d-c72c-b8bb-000000000ac9 | TASK | Check for tuned-adm 2025-12-03 07:56:50,220 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.220020 | fa163ed6-734d-c72c-b8bb-000000000ac9 | OK | Check for tuned-adm | np0005543230 2025-12-03 07:56:50,292 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.291608 | 4d1da1d5-db02-4d66-8bfc-5c2fd530f8bc | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543230 2025-12-03 07:56:50,311 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.311555 | fa163ed6-734d-c72c-b8bb-000000000e2c | TASK | Ensure profile directory exists 2025-12-03 07:56:50,366 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.360477 | fa163ed6-734d-c72c-b8bb-000000000ac9 | OK | Check for tuned-adm | np0005543228 2025-12-03 07:56:50,368 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.368070 | fa163ed6-734d-c72c-b8bb-000000000db0 | CHANGED | Restart tuned | np0005543226 2025-12-03 07:56:50,419 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.413877 | fa163ed6-734d-c72c-b8bb-000000000ac9 | TASK | Check for tuned-adm 2025-12-03 07:56:50,425 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.425129 | fa163ed6-734d-c72c-b8bb-000000000e2c | SKIPPED | Ensure profile directory exists | np0005543230 2025-12-03 07:56:50,445 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.445438 | 2631d91e-6b77-4103-865f-bd475e9e515f | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543228 2025-12-03 07:56:50,464 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.464165 | fa163ed6-734d-c72c-b8bb-000000000e8c | TASK | Ensure profile directory exists 2025-12-03 07:56:50,478 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.477612 | fa163ed6-734d-c72c-b8bb-000000000e2d | TASK | Create custom tuned profile 2025-12-03 07:56:50,494 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.493789 | fa163ed6-734d-c72c-b8bb-000000000ac9 | OK | Check for tuned-adm | np0005543231 2025-12-03 07:56:50,529 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.529277 | fa163ed6-734d-c72c-b8bb-000000000e8c | SKIPPED | Ensure profile directory exists | np0005543228 2025-12-03 07:56:50,544 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.544622 | fa163ed6-734d-c72c-b8bb-000000000e8d | TASK | Create custom tuned profile 2025-12-03 07:56:50,555 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.555142 | fa163ed6-734d-c72c-b8bb-000000000e2d | SKIPPED | Create custom tuned profile | np0005543230 2025-12-03 07:56:50,570 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.569931 | 6bb93d01-0f82-4548-a455-f4549f6e6e3e | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543231 2025-12-03 07:56:50,588 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.588356 | fa163ed6-734d-c72c-b8bb-000000000e2e | TASK | Check tuned active profile 2025-12-03 07:56:50,612 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.612250 | fa163ed6-734d-c72c-b8bb-000000000eec | TASK | Ensure profile directory exists 2025-12-03 07:56:50,618 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.618207 | fa163ed6-734d-c72c-b8bb-000000000de3 | CHANGED | Restart tuned | np0005543227 2025-12-03 07:56:50,620 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.620108 | fa163ed6-734d-c72c-b8bb-000000000e8d | SKIPPED | Create custom tuned profile | np0005543228 2025-12-03 07:56:50,630 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.630240 | fa163ed6-734d-c72c-b8bb-000000000e8e | TASK | Check tuned active profile 2025-12-03 07:56:50,647 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.647264 | fa163ed6-734d-c72c-b8bb-000000000ac9 | TASK | Check for tuned-adm 2025-12-03 07:56:50,662 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.662113 | fa163ed6-734d-c72c-b8bb-000000000eec | SKIPPED | Ensure profile directory exists | np0005543231 2025-12-03 07:56:50,673 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.673014 | fa163ed6-734d-c72c-b8bb-000000000eed | TASK | Create custom tuned profile 2025-12-03 07:56:50,713 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.713167 | fa163ed6-734d-c72c-b8bb-000000000ac9 | OK | Check for tuned-adm | np0005543226 2025-12-03 07:56:50,737 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.736779 | fa163ed6-734d-c72c-b8bb-000000000eed | SKIPPED | Create custom tuned profile | np0005543231 2025-12-03 07:56:50,748 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.747837 | fa163ed6-734d-c72c-b8bb-000000000eee | TASK | Check tuned active profile 2025-12-03 07:56:50,778 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.778682 | 61dc8a35-4fb3-448d-8ad8-eea21de1eddd | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543226 2025-12-03 07:56:50,801 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.801447 | fa163ed6-734d-c72c-b8bb-000000000f50 | TASK | Ensure profile directory exists 2025-12-03 07:56:50,851 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.850628 | fa163ed6-734d-c72c-b8bb-000000000f50 | SKIPPED | Ensure profile directory exists | np0005543226 2025-12-03 07:56:50,865 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.865428 | fa163ed6-734d-c72c-b8bb-000000000f51 | TASK | Create custom tuned profile 2025-12-03 07:56:50,935 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.934357 | fa163ed6-734d-c72c-b8bb-000000000f51 | SKIPPED | Create custom tuned profile | np0005543226 2025-12-03 07:56:50,954 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.949662 | fa163ed6-734d-c72c-b8bb-000000000f52 | TASK | Check tuned active profile 2025-12-03 07:56:50,960 p=82605 u=zuul n=ansible | 2025-12-03 07:56:50.959452 | fa163ed6-734d-c72c-b8bb-000000000ac9 | OK | Check for tuned-adm | np0005543227 2025-12-03 07:56:51,025 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.025558 | 4e281bda-81ac-4959-bb3d-790db6d0d702 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543227 2025-12-03 07:56:51,062 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.062110 | fa163ed6-734d-c72c-b8bb-000000000fb0 | TASK | Ensure profile directory exists 2025-12-03 07:56:51,067 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.066664 | fa163ed6-734d-c72c-b8bb-000000000e2e | OK | Check tuned active profile | np0005543230 2025-12-03 07:56:51,068 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.067982 | fa163ed6-734d-c72c-b8bb-000000000e8e | OK | Check tuned active profile | np0005543228 2025-12-03 07:56:51,068 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.068627 | fa163ed6-734d-c72c-b8bb-000000000eee | OK | Check tuned active profile | np0005543231 2025-12-03 07:56:51,079 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.079531 | fa163ed6-734d-c72c-b8bb-000000000e8f | TASK | Check Tuned Configuration file exists 2025-12-03 07:56:51,093 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.092978 | fa163ed6-734d-c72c-b8bb-000000000e2f | TASK | Check Tuned Configuration file exists 2025-12-03 07:56:51,106 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.106102 | fa163ed6-734d-c72c-b8bb-000000000eef | TASK | Check Tuned Configuration file exists 2025-12-03 07:56:51,129 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.128893 | fa163ed6-734d-c72c-b8bb-000000000fb0 | SKIPPED | Ensure profile directory exists | np0005543227 2025-12-03 07:56:51,144 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.144170 | fa163ed6-734d-c72c-b8bb-000000000fb1 | TASK | Create custom tuned profile 2025-12-03 07:56:51,205 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.205032 | fa163ed6-734d-c72c-b8bb-000000000fb1 | SKIPPED | Create custom tuned profile | np0005543227 2025-12-03 07:56:51,229 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.228955 | fa163ed6-734d-c72c-b8bb-000000000fb2 | TASK | Check tuned active profile 2025-12-03 07:56:51,262 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.261319 | fa163ed6-734d-c72c-b8bb-000000000f52 | OK | Check tuned active profile | np0005543226 2025-12-03 07:56:51,278 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.278468 | fa163ed6-734d-c72c-b8bb-000000000f53 | TASK | Check Tuned Configuration file exists 2025-12-03 07:56:51,355 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.354459 | fa163ed6-734d-c72c-b8bb-000000000e8f | OK | Check Tuned Configuration file exists | np0005543228 2025-12-03 07:56:51,365 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.365715 | fa163ed6-734d-c72c-b8bb-000000000e90 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 07:56:51,395 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.394953 | fa163ed6-734d-c72c-b8bb-000000000e2f | OK | Check Tuned Configuration file exists | np0005543230 2025-12-03 07:56:51,407 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.407528 | fa163ed6-734d-c72c-b8bb-000000000e30 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 07:56:51,419 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.418601 | fa163ed6-734d-c72c-b8bb-000000000eef | OK | Check Tuned Configuration file exists | np0005543231 2025-12-03 07:56:51,430 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.430055 | fa163ed6-734d-c72c-b8bb-000000000ef0 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 07:56:51,441 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.440669 | fa163ed6-734d-c72c-b8bb-000000000e90 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543228 2025-12-03 07:56:51,453 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.453304 | fa163ed6-734d-c72c-b8bb-000000000e91 | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 07:56:51,465 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.464950 | fa163ed6-734d-c72c-b8bb-000000000e30 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543230 2025-12-03 07:56:51,478 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.478144 | fa163ed6-734d-c72c-b8bb-000000000e31 | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 07:56:51,496 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.488685 | fa163ed6-734d-c72c-b8bb-000000000ef0 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543231 2025-12-03 07:56:51,497 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.497370 | fa163ed6-734d-c72c-b8bb-000000000d83 | CHANGED | Restart tuned | np0005543225 2025-12-03 07:56:51,510 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.510177 | fa163ed6-734d-c72c-b8bb-000000000ef1 | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 07:56:51,544 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.538959 | fa163ed6-734d-c72c-b8bb-000000000ac9 | TASK | Check for tuned-adm 2025-12-03 07:56:51,549 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.549268 | fa163ed6-734d-c72c-b8bb-000000000e31 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543230 2025-12-03 07:56:51,550 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.550428 | fa163ed6-734d-c72c-b8bb-000000000e91 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543228 2025-12-03 07:56:51,556 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.551158 | fa163ed6-734d-c72c-b8bb-000000000fb2 | OK | Check tuned active profile | np0005543227 2025-12-03 07:56:51,557 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.557209 | fa163ed6-734d-c72c-b8bb-000000000f53 | OK | Check Tuned Configuration file exists | np0005543226 2025-12-03 07:56:51,568 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.568294 | fa163ed6-734d-c72c-b8bb-000000000e92 | TASK | Enable tuned profile 2025-12-03 07:56:51,586 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.585678 | fa163ed6-734d-c72c-b8bb-000000000e32 | TASK | Enable tuned profile 2025-12-03 07:56:51,606 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.605910 | fa163ed6-734d-c72c-b8bb-000000000f54 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 07:56:51,626 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.626046 | fa163ed6-734d-c72c-b8bb-000000000fb3 | TASK | Check Tuned Configuration file exists 2025-12-03 07:56:51,632 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.631481 | fa163ed6-734d-c72c-b8bb-000000000ef1 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543231 2025-12-03 07:56:51,643 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.642968 | fa163ed6-734d-c72c-b8bb-000000000ef2 | TASK | Enable tuned profile 2025-12-03 07:56:51,663 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.663142 | fa163ed6-734d-c72c-b8bb-000000000f54 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543226 2025-12-03 07:56:51,680 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.680681 | fa163ed6-734d-c72c-b8bb-000000000f55 | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 07:56:51,748 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.747350 | fa163ed6-734d-c72c-b8bb-000000000f55 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543226 2025-12-03 07:56:51,767 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.766777 | fa163ed6-734d-c72c-b8bb-000000000f56 | TASK | Enable tuned profile 2025-12-03 07:56:51,839 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.838901 | fa163ed6-734d-c72c-b8bb-000000000ac9 | OK | Check for tuned-adm | np0005543225 2025-12-03 07:56:51,901 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.901651 | 2ffaab8a-899f-4764-bb49-aed094136139 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543225 2025-12-03 07:56:51,925 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.925120 | fa163ed6-734d-c72c-b8bb-000000001034 | TASK | Ensure profile directory exists 2025-12-03 07:56:51,944 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.943995 | fa163ed6-734d-c72c-b8bb-000000000fb3 | OK | Check Tuned Configuration file exists | np0005543227 2025-12-03 07:56:51,959 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.959583 | fa163ed6-734d-c72c-b8bb-000000000fb4 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 07:56:51,985 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.984553 | fa163ed6-734d-c72c-b8bb-000000001034 | SKIPPED | Ensure profile directory exists | np0005543225 2025-12-03 07:56:52,000 p=82605 u=zuul n=ansible | 2025-12-03 07:56:51.999833 | fa163ed6-734d-c72c-b8bb-000000001035 | TASK | Create custom tuned profile 2025-12-03 07:56:52,019 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.019284 | fa163ed6-734d-c72c-b8bb-000000000fb4 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543227 2025-12-03 07:56:52,035 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.035714 | fa163ed6-734d-c72c-b8bb-000000000fb5 | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 07:56:52,055 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.055421 | fa163ed6-734d-c72c-b8bb-000000001035 | SKIPPED | Create custom tuned profile | np0005543225 2025-12-03 07:56:52,071 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.071234 | fa163ed6-734d-c72c-b8bb-000000001036 | TASK | Check tuned active profile 2025-12-03 07:56:52,091 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.090613 | fa163ed6-734d-c72c-b8bb-000000000fb5 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543227 2025-12-03 07:56:52,106 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.106358 | fa163ed6-734d-c72c-b8bb-000000000fb6 | TASK | Enable tuned profile 2025-12-03 07:56:52,384 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.384041 | fa163ed6-734d-c72c-b8bb-000000001036 | OK | Check tuned active profile | np0005543225 2025-12-03 07:56:52,399 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.399745 | fa163ed6-734d-c72c-b8bb-000000001037 | TASK | Check Tuned Configuration file exists 2025-12-03 07:56:52,709 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.708943 | fa163ed6-734d-c72c-b8bb-000000001037 | OK | Check Tuned Configuration file exists | np0005543225 2025-12-03 07:56:52,735 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.734711 | fa163ed6-734d-c72c-b8bb-000000001038 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 07:56:52,803 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.803186 | fa163ed6-734d-c72c-b8bb-000000001038 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543225 2025-12-03 07:56:52,825 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.825166 | fa163ed6-734d-c72c-b8bb-000000001039 | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 07:56:52,884 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.884450 | fa163ed6-734d-c72c-b8bb-000000001039 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543225 2025-12-03 07:56:52,899 p=82605 u=zuul n=ansible | 2025-12-03 07:56:52.898980 | fa163ed6-734d-c72c-b8bb-00000000103a | TASK | Enable tuned profile 2025-12-03 07:56:53,002 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.001011 | fa163ed6-734d-c72c-b8bb-000000000e92 | CHANGED | Enable tuned profile | np0005543228 2025-12-03 07:56:53,046 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.046227 | fa163ed6-734d-c72c-b8bb-000000000adb | TASK | Configure kernel args and reboot 2025-12-03 07:56:53,089 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.088556 | fa163ed6-734d-c72c-b8bb-000000000e32 | CHANGED | Enable tuned profile | np0005543230 2025-12-03 07:56:53,232 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.231839 | fa163ed6-734d-c72c-b8bb-0000000010f5 | TASK | Get the command line args of the node 2025-12-03 07:56:53,251 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.251359 | fa163ed6-734d-c72c-b8bb-000000000ef2 | CHANGED | Enable tuned profile | np0005543231 2025-12-03 07:56:53,252 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.252638 | fa163ed6-734d-c72c-b8bb-000000000f56 | CHANGED | Enable tuned profile | np0005543226 2025-12-03 07:56:53,262 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.261808 | fa163ed6-734d-c72c-b8bb-000000000a72 | TASK | Configure kernel args and reboot 2025-12-03 07:56:53,297 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.297232 | fa163ed6-734d-c72c-b8bb-000000000adb | TASK | Configure kernel args and reboot 2025-12-03 07:56:53,325 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.324425 | fa163ed6-734d-c72c-b8bb-000000000b76 | TASK | Configure kernel args and reboot 2025-12-03 07:56:53,425 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.425465 | fa163ed6-734d-c72c-b8bb-0000000010f5 | TASK | Get the command line args of the node 2025-12-03 07:56:53,557 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.557146 | fa163ed6-734d-c72c-b8bb-0000000010f5 | TASK | Get the command line args of the node 2025-12-03 07:56:53,576 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.575559 | fa163ed6-734d-c72c-b8bb-0000000010f5 | TASK | Get the command line args of the node 2025-12-03 07:56:53,581 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.580517 | fa163ed6-734d-c72c-b8bb-0000000010f5 | CHANGED | Get the command line args of the node | np0005543228 2025-12-03 07:56:53,596 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.596512 | fa163ed6-734d-c72c-b8bb-0000000010f7 | TASK | Check if node has a nova.conf 2025-12-03 07:56:53,603 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.602953 | fa163ed6-734d-c72c-b8bb-000000000fb6 | CHANGED | Enable tuned profile | np0005543227 2025-12-03 07:56:53,632 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.632267 | fa163ed6-734d-c72c-b8bb-000000000c03 | TASK | Configure kernel args and reboot 2025-12-03 07:56:53,757 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.757413 | fa163ed6-734d-c72c-b8bb-0000000010f5 | TASK | Get the command line args of the node 2025-12-03 07:56:53,763 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.762507 | fa163ed6-734d-c72c-b8bb-0000000010f5 | CHANGED | Get the command line args of the node | np0005543230 2025-12-03 07:56:53,775 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.775448 | fa163ed6-734d-c72c-b8bb-0000000010f7 | TASK | Check if node has a nova.conf 2025-12-03 07:56:53,877 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.876905 | fa163ed6-734d-c72c-b8bb-0000000010f5 | CHANGED | Get the command line args of the node | np0005543231 2025-12-03 07:56:53,897 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.896934 | fa163ed6-734d-c72c-b8bb-0000000010f7 | TASK | Check if node has a nova.conf 2025-12-03 07:56:53,910 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.903983 | fa163ed6-734d-c72c-b8bb-0000000010f5 | CHANGED | Get the command line args of the node | np0005543226 2025-12-03 07:56:53,911 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.911482 | fa163ed6-734d-c72c-b8bb-0000000010f7 | OK | Check if node has a nova.conf | np0005543228 2025-12-03 07:56:53,926 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.926053 | fa163ed6-734d-c72c-b8bb-0000000010f9 | TASK | Warn operator about workload protection 2025-12-03 07:56:53,947 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.946964 | fa163ed6-734d-c72c-b8bb-0000000010f7 | TASK | Check if node has a nova.conf 2025-12-03 07:56:53,966 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.966285 | fa163ed6-734d-c72c-b8bb-0000000010f9 | SKIPPED | Warn operator about workload protection | np0005543228 2025-12-03 07:56:53,977 p=82605 u=zuul n=ansible | 2025-12-03 07:56:53.977409 | fa163ed6-734d-c72c-b8bb-0000000010fa | TASK | Setting defer reboot fact 2025-12-03 07:56:54,014 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.014246 | fa163ed6-734d-c72c-b8bb-0000000010fa | SKIPPED | Setting defer reboot fact | np0005543228 2025-12-03 07:56:54,029 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.028898 | fa163ed6-734d-c72c-b8bb-0000000010fc | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-12-03 07:56:54,035 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.034661 | fa163ed6-734d-c72c-b8bb-0000000010f5 | CHANGED | Get the command line args of the node | np0005543227 2025-12-03 07:56:54,056 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.051208 | fa163ed6-734d-c72c-b8bb-0000000010f7 | TASK | Check if node has a nova.conf 2025-12-03 07:56:54,072 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.072550 | fa163ed6-734d-c72c-b8bb-000000001101 | TASK | Find hugepages in cmdline 2025-12-03 07:56:54,087 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.086679 | fa163ed6-734d-c72c-b8bb-0000000010f7 | OK | Check if node has a nova.conf | np0005543230 2025-12-03 07:56:54,098 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.098191 | fa163ed6-734d-c72c-b8bb-0000000010f9 | TASK | Warn operator about workload protection 2025-12-03 07:56:54,118 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.117543 | fa163ed6-734d-c72c-b8bb-000000001101 | SKIPPED | Find hugepages in cmdline | np0005543228 2025-12-03 07:56:54,129 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.129111 | fa163ed6-734d-c72c-b8bb-000000001102 | TASK | Finding human-readable hugepages in cmdline 2025-12-03 07:56:54,141 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.141174 | fa163ed6-734d-c72c-b8bb-0000000010f9 | SKIPPED | Warn operator about workload protection | np0005543230 2025-12-03 07:56:54,152 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.152350 | fa163ed6-734d-c72c-b8bb-0000000010fa | TASK | Setting defer reboot fact 2025-12-03 07:56:54,166 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.165470 | fa163ed6-734d-c72c-b8bb-000000001102 | SKIPPED | Finding human-readable hugepages in cmdline | np0005543228 2025-12-03 07:56:54,176 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.176411 | fa163ed6-734d-c72c-b8bb-000000001106 | TASK | Find desired default hugepage size 2025-12-03 07:56:54,190 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.190374 | fa163ed6-734d-c72c-b8bb-0000000010fa | SKIPPED | Setting defer reboot fact | np0005543230 2025-12-03 07:56:54,201 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.201272 | fa163ed6-734d-c72c-b8bb-0000000010fc | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-12-03 07:56:54,232 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.231399 | fa163ed6-734d-c72c-b8bb-0000000010f7 | OK | Check if node has a nova.conf | np0005543231 2025-12-03 07:56:54,233 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.233749 | fa163ed6-734d-c72c-b8bb-000000001106 | SKIPPED | Find desired default hugepage size | np0005543228 2025-12-03 07:56:54,244 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.244021 | fa163ed6-734d-c72c-b8bb-000000001108 | TASK | Storing non-configured hugepages 2025-12-03 07:56:54,259 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.258664 | fa163ed6-734d-c72c-b8bb-000000001101 | TASK | Find hugepages in cmdline 2025-12-03 07:56:54,287 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.287200 | fa163ed6-734d-c72c-b8bb-0000000010f9 | TASK | Warn operator about workload protection 2025-12-03 07:56:54,300 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.300205 | fa163ed6-734d-c72c-b8bb-0000000010f7 | OK | Check if node has a nova.conf | np0005543226 2025-12-03 07:56:54,301 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.301392 | fa163ed6-734d-c72c-b8bb-000000001101 | SKIPPED | Find hugepages in cmdline | np0005543230 2025-12-03 07:56:54,316 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.316424 | fa163ed6-734d-c72c-b8bb-00000000110a | TASK | Validating against hugepages config received from TripleO 2025-12-03 07:56:54,330 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.330259 | fa163ed6-734d-c72c-b8bb-000000001102 | TASK | Finding human-readable hugepages in cmdline 2025-12-03 07:56:54,350 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.349762 | fa163ed6-734d-c72c-b8bb-0000000010f9 | TASK | Warn operator about workload protection 2025-12-03 07:56:54,366 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.356087 | fa163ed6-734d-c72c-b8bb-0000000010f9 | SKIPPED | Warn operator about workload protection | np0005543231 2025-12-03 07:56:54,367 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.366744 | fa163ed6-734d-c72c-b8bb-00000000110a | SKIPPED | Validating against hugepages config received from TripleO | np0005543228 2025-12-03 07:56:54,367 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.367448 | fa163ed6-734d-c72c-b8bb-000000001102 | SKIPPED | Finding human-readable hugepages in cmdline | np0005543230 2025-12-03 07:56:54,393 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.389035 | fa163ed6-734d-c72c-b8bb-00000000110b | TASK | Determining the default hugepagesz 2025-12-03 07:56:54,412 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.411657 | fa163ed6-734d-c72c-b8bb-000000001106 | TASK | Find desired default hugepage size 2025-12-03 07:56:54,428 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.427876 | fa163ed6-734d-c72c-b8bb-0000000010fa | TASK | Setting defer reboot fact 2025-12-03 07:56:54,441 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.435104 | fa163ed6-734d-c72c-b8bb-00000000103a | CHANGED | Enable tuned profile | np0005543225 2025-12-03 07:56:54,443 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.442901 | fa163ed6-734d-c72c-b8bb-0000000010f7 | OK | Check if node has a nova.conf | np0005543227 2025-12-03 07:56:54,444 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.443967 | fa163ed6-734d-c72c-b8bb-0000000010f9 | SKIPPED | Warn operator about workload protection | np0005543226 2025-12-03 07:56:54,445 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.444811 | fa163ed6-734d-c72c-b8bb-00000000110b | SKIPPED | Determining the default hugepagesz | np0005543228 2025-12-03 07:56:54,468 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.458245 | fa163ed6-734d-c72c-b8bb-00000000110c | TASK | Determining if any hugepage configuration needs to be re-written 2025-12-03 07:56:54,499 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.499107 | fa163ed6-734d-c72c-b8bb-0000000010fa | TASK | Setting defer reboot fact 2025-12-03 07:56:54,525 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.524747 | fa163ed6-734d-c72c-b8bb-0000000010f9 | TASK | Warn operator about workload protection 2025-12-03 07:56:54,531 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.530451 | fa163ed6-734d-c72c-b8bb-000000001106 | SKIPPED | Find desired default hugepage size | np0005543230 2025-12-03 07:56:54,532 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.531950 | fa163ed6-734d-c72c-b8bb-0000000010fa | SKIPPED | Setting defer reboot fact | np0005543231 2025-12-03 07:56:54,533 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.532933 | fa163ed6-734d-c72c-b8bb-00000000110c | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005543228 2025-12-03 07:56:54,564 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.559826 | fa163ed6-734d-c72c-b8bb-00000000110d | TASK | Making sure that we have a default hugepagesz 2025-12-03 07:56:54,586 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.585583 | fa163ed6-734d-c72c-b8bb-000000001108 | TASK | Storing non-configured hugepages 2025-12-03 07:56:54,604 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.604024 | fa163ed6-734d-c72c-b8bb-0000000010fc | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-12-03 07:56:54,637 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.637071 | fa163ed6-734d-c72c-b8bb-000000000b76 | TASK | Configure kernel args and reboot 2025-12-03 07:56:54,643 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.642939 | fa163ed6-734d-c72c-b8bb-0000000010fa | SKIPPED | Setting defer reboot fact | np0005543226 2025-12-03 07:56:54,644 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.644177 | fa163ed6-734d-c72c-b8bb-0000000010f9 | SKIPPED | Warn operator about workload protection | np0005543227 2025-12-03 07:56:54,645 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.645029 | fa163ed6-734d-c72c-b8bb-00000000110d | SKIPPED | Making sure that we have a default hugepagesz | np0005543228 2025-12-03 07:56:54,657 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.657204 | fa163ed6-734d-c72c-b8bb-00000000110f | TASK | Warn about possible modifications 2025-12-03 07:56:54,672 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.672139 | fa163ed6-734d-c72c-b8bb-00000000110a | TASK | Validating against hugepages config received from TripleO 2025-12-03 07:56:54,695 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.694530 | fa163ed6-734d-c72c-b8bb-000000001101 | TASK | Find hugepages in cmdline 2025-12-03 07:56:54,726 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.725468 | fa163ed6-734d-c72c-b8bb-0000000010fc | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-12-03 07:56:54,754 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.749620 | fa163ed6-734d-c72c-b8bb-0000000010fa | TASK | Setting defer reboot fact 2025-12-03 07:56:54,759 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.759288 | fa163ed6-734d-c72c-b8bb-00000000110f | SKIPPED | Warn about possible modifications | np0005543228 2025-12-03 07:56:54,760 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.760071 | fa163ed6-734d-c72c-b8bb-00000000110a | SKIPPED | Validating against hugepages config received from TripleO | np0005543230 2025-12-03 07:56:54,760 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.760649 | fa163ed6-734d-c72c-b8bb-000000001101 | SKIPPED | Find hugepages in cmdline | np0005543231 2025-12-03 07:56:54,883 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.883130 | fa163ed6-734d-c72c-b8bb-000000001110 | TASK | Remove hugepage settings from kernelargs 2025-12-03 07:56:54,897 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.896740 | fa163ed6-734d-c72c-b8bb-00000000110b | TASK | Determining the default hugepagesz 2025-12-03 07:56:54,911 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.910985 | fa163ed6-734d-c72c-b8bb-000000001102 | TASK | Finding human-readable hugepages in cmdline 2025-12-03 07:56:54,934 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.934170 | fa163ed6-734d-c72c-b8bb-0000000010f5 | TASK | Get the command line args of the node 2025-12-03 07:56:54,965 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.964574 | fa163ed6-734d-c72c-b8bb-000000001101 | TASK | Find hugepages in cmdline 2025-12-03 07:56:54,972 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.971673 | fa163ed6-734d-c72c-b8bb-0000000010fa | SKIPPED | Setting defer reboot fact | np0005543227 2025-12-03 07:56:54,973 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.972916 | fa163ed6-734d-c72c-b8bb-000000001110 | SKIPPED | Remove hugepage settings from kernelargs | np0005543228 2025-12-03 07:56:54,973 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.973482 | fa163ed6-734d-c72c-b8bb-00000000110b | SKIPPED | Determining the default hugepagesz | np0005543230 2025-12-03 07:56:54,974 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.974033 | fa163ed6-734d-c72c-b8bb-000000001102 | SKIPPED | Finding human-readable hugepages in cmdline | np0005543231 2025-12-03 07:56:54,985 p=82605 u=zuul n=ansible | 2025-12-03 07:56:54.985329 | fa163ed6-734d-c72c-b8bb-000000001111 | TASK | Cleaning up whitespaces 2025-12-03 07:56:55,005 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.004621 | fa163ed6-734d-c72c-b8bb-00000000110c | TASK | Determining if any hugepage configuration needs to be re-written 2025-12-03 07:56:55,024 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.023656 | fa163ed6-734d-c72c-b8bb-000000001106 | TASK | Find desired default hugepage size 2025-12-03 07:56:55,048 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.047319 | fa163ed6-734d-c72c-b8bb-0000000010fc | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-12-03 07:56:55,058 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.052605 | fa163ed6-734d-c72c-b8bb-000000001101 | SKIPPED | Find hugepages in cmdline | np0005543226 2025-12-03 07:56:55,059 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.059412 | fa163ed6-734d-c72c-b8bb-000000001111 | SKIPPED | Cleaning up whitespaces | np0005543228 2025-12-03 07:56:55,060 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.059994 | fa163ed6-734d-c72c-b8bb-00000000110c | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005543230 2025-12-03 07:56:55,060 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.060596 | fa163ed6-734d-c72c-b8bb-000000001106 | SKIPPED | Find desired default hugepage size | np0005543231 2025-12-03 07:56:55,075 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.075760 | fa163ed6-734d-c72c-b8bb-000000001113 | TASK | Check if the kernelargs entry is already present in the file 2025-12-03 07:56:55,089 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.089273 | fa163ed6-734d-c72c-b8bb-00000000110d | TASK | Making sure that we have a default hugepagesz 2025-12-03 07:56:55,103 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.103408 | fa163ed6-734d-c72c-b8bb-000000001108 | TASK | Storing non-configured hugepages 2025-12-03 07:56:55,121 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.120831 | fa163ed6-734d-c72c-b8bb-000000001102 | TASK | Finding human-readable hugepages in cmdline 2025-12-03 07:56:55,136 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.135966 | fa163ed6-734d-c72c-b8bb-00000000110d | SKIPPED | Making sure that we have a default hugepagesz | np0005543230 2025-12-03 07:56:55,147 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.147066 | fa163ed6-734d-c72c-b8bb-00000000110f | TASK | Warn about possible modifications 2025-12-03 07:56:55,160 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.160493 | fa163ed6-734d-c72c-b8bb-00000000110a | TASK | Validating against hugepages config received from TripleO 2025-12-03 07:56:55,189 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.189010 | fa163ed6-734d-c72c-b8bb-000000001101 | TASK | Find hugepages in cmdline 2025-12-03 07:56:55,194 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.193871 | fa163ed6-734d-c72c-b8bb-000000001102 | SKIPPED | Finding human-readable hugepages in cmdline | np0005543226 2025-12-03 07:56:55,195 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.194993 | fa163ed6-734d-c72c-b8bb-00000000110f | SKIPPED | Warn about possible modifications | np0005543230 2025-12-03 07:56:55,210 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.210638 | fa163ed6-734d-c72c-b8bb-000000001110 | TASK | Remove hugepage settings from kernelargs 2025-12-03 07:56:55,239 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.234169 | fa163ed6-734d-c72c-b8bb-000000001106 | TASK | Find desired default hugepage size 2025-12-03 07:56:55,245 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.244662 | fa163ed6-734d-c72c-b8bb-00000000110a | SKIPPED | Validating against hugepages config received from TripleO | np0005543231 2025-12-03 07:56:55,246 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.245837 | fa163ed6-734d-c72c-b8bb-000000001101 | SKIPPED | Find hugepages in cmdline | np0005543227 2025-12-03 07:56:55,252 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.251904 | fa163ed6-734d-c72c-b8bb-0000000010f5 | CHANGED | Get the command line args of the node | np0005543225 2025-12-03 07:56:55,252 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.252662 | fa163ed6-734d-c72c-b8bb-000000001110 | SKIPPED | Remove hugepage settings from kernelargs | np0005543230 2025-12-03 07:56:55,263 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.263350 | fa163ed6-734d-c72c-b8bb-000000001111 | TASK | Cleaning up whitespaces 2025-12-03 07:56:55,282 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.282032 | fa163ed6-734d-c72c-b8bb-00000000110b | TASK | Determining the default hugepagesz 2025-12-03 07:56:55,305 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.304863 | fa163ed6-734d-c72c-b8bb-0000000010f7 | TASK | Check if node has a nova.conf 2025-12-03 07:56:55,326 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.323514 | fa163ed6-734d-c72c-b8bb-000000001102 | TASK | Finding human-readable hugepages in cmdline 2025-12-03 07:56:55,332 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.331474 | fa163ed6-734d-c72c-b8bb-000000001106 | SKIPPED | Find desired default hugepage size | np0005543226 2025-12-03 07:56:55,332 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.332600 | fa163ed6-734d-c72c-b8bb-000000001111 | SKIPPED | Cleaning up whitespaces | np0005543230 2025-12-03 07:56:55,333 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.333179 | fa163ed6-734d-c72c-b8bb-00000000110b | SKIPPED | Determining the default hugepagesz | np0005543231 2025-12-03 07:56:55,344 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.343789 | fa163ed6-734d-c72c-b8bb-000000001113 | TASK | Check if the kernelargs entry is already present in the file 2025-12-03 07:56:55,360 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.356618 | fa163ed6-734d-c72c-b8bb-00000000110c | TASK | Determining if any hugepage configuration needs to be re-written 2025-12-03 07:56:55,378 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.377878 | fa163ed6-734d-c72c-b8bb-000000001108 | TASK | Storing non-configured hugepages 2025-12-03 07:56:55,383 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.383059 | fa163ed6-734d-c72c-b8bb-000000001102 | SKIPPED | Finding human-readable hugepages in cmdline | np0005543227 2025-12-03 07:56:55,402 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.402535 | fa163ed6-734d-c72c-b8bb-000000001106 | TASK | Find desired default hugepage size 2025-12-03 07:56:55,411 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.407313 | fa163ed6-734d-c72c-b8bb-00000000110c | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005543231 2025-12-03 07:56:55,423 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.422796 | fa163ed6-734d-c72c-b8bb-00000000110d | TASK | Making sure that we have a default hugepagesz 2025-12-03 07:56:55,442 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.441778 | fa163ed6-734d-c72c-b8bb-00000000110a | TASK | Validating against hugepages config received from TripleO 2025-12-03 07:56:55,458 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.457600 | fa163ed6-734d-c72c-b8bb-000000001106 | SKIPPED | Find desired default hugepage size | np0005543227 2025-12-03 07:56:55,459 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.458954 | fa163ed6-734d-c72c-b8bb-000000001113 | OK | Check if the kernelargs entry is already present in the file | np0005543228 2025-12-03 07:56:55,459 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.459715 | fa163ed6-734d-c72c-b8bb-00000000110d | SKIPPED | Making sure that we have a default hugepagesz | np0005543231 2025-12-03 07:56:55,470 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.470633 | fa163ed6-734d-c72c-b8bb-000000001117 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-12-03 07:56:55,493 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.492327 | fa163ed6-734d-c72c-b8bb-00000000110f | TASK | Warn about possible modifications 2025-12-03 07:56:55,524 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.523966 | fa163ed6-734d-c72c-b8bb-000000001108 | TASK | Storing non-configured hugepages 2025-12-03 07:56:55,530 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.529933 | fa163ed6-734d-c72c-b8bb-00000000110a | SKIPPED | Validating against hugepages config received from TripleO | np0005543226 2025-12-03 07:56:55,531 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.531428 | fa163ed6-734d-c72c-b8bb-000000001117 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005543228 2025-12-03 07:56:55,555 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.554793 | fa163ed6-734d-c72c-b8bb-000000001118 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-12-03 07:56:55,575 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.574994 | fa163ed6-734d-c72c-b8bb-00000000110b | TASK | Determining the default hugepagesz 2025-12-03 07:56:55,581 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.580929 | fa163ed6-734d-c72c-b8bb-00000000110f | SKIPPED | Warn about possible modifications | np0005543231 2025-12-03 07:56:55,598 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.593070 | fa163ed6-734d-c72c-b8bb-000000001110 | TASK | Remove hugepage settings from kernelargs 2025-12-03 07:56:55,626 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.625677 | fa163ed6-734d-c72c-b8bb-00000000110a | TASK | Validating against hugepages config received from TripleO 2025-12-03 07:56:55,631 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.630588 | fa163ed6-734d-c72c-b8bb-000000001118 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005543228 2025-12-03 07:56:55,637 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.631765 | fa163ed6-734d-c72c-b8bb-00000000110b | SKIPPED | Determining the default hugepagesz | np0005543226 2025-12-03 07:56:55,637 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.637468 | fa163ed6-734d-c72c-b8bb-000000001110 | SKIPPED | Remove hugepage settings from kernelargs | np0005543231 2025-12-03 07:56:55,638 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.638146 | fa163ed6-734d-c72c-b8bb-0000000010f7 | OK | Check if node has a nova.conf | np0005543225 2025-12-03 07:56:55,657 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.656860 | fa163ed6-734d-c72c-b8bb-000000001119 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-12-03 07:56:55,670 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.670180 | fa163ed6-734d-c72c-b8bb-000000001111 | TASK | Cleaning up whitespaces 2025-12-03 07:56:55,688 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.688024 | fa163ed6-734d-c72c-b8bb-0000000010f9 | TASK | Warn operator about workload protection 2025-12-03 07:56:55,719 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.718978 | fa163ed6-734d-c72c-b8bb-00000000110c | TASK | Determining if any hugepage configuration needs to be re-written 2025-12-03 07:56:55,724 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.723936 | fa163ed6-734d-c72c-b8bb-000000001113 | OK | Check if the kernelargs entry is already present in the file | np0005543230 2025-12-03 07:56:55,725 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.725310 | fa163ed6-734d-c72c-b8bb-00000000110a | SKIPPED | Validating against hugepages config received from TripleO | np0005543227 2025-12-03 07:56:55,726 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.725875 | fa163ed6-734d-c72c-b8bb-000000001119 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005543228 2025-12-03 07:56:55,726 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.726424 | fa163ed6-734d-c72c-b8bb-000000001111 | SKIPPED | Cleaning up whitespaces | np0005543231 2025-12-03 07:56:55,727 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.726977 | fa163ed6-734d-c72c-b8bb-0000000010f9 | SKIPPED | Warn operator about workload protection | np0005543225 2025-12-03 07:56:55,738 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.737784 | fa163ed6-734d-c72c-b8bb-00000000111a | TASK | Generate grub config 2025-12-03 07:56:55,751 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.751282 | fa163ed6-734d-c72c-b8bb-000000001117 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-12-03 07:56:55,770 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.769923 | fa163ed6-734d-c72c-b8bb-000000001113 | TASK | Check if the kernelargs entry is already present in the file 2025-12-03 07:56:55,792 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.792211 | fa163ed6-734d-c72c-b8bb-0000000010fa | TASK | Setting defer reboot fact 2025-12-03 07:56:55,822 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.821611 | fa163ed6-734d-c72c-b8bb-00000000110b | TASK | Determining the default hugepagesz 2025-12-03 07:56:55,827 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.826554 | fa163ed6-734d-c72c-b8bb-00000000110c | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005543226 2025-12-03 07:56:55,828 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.827777 | fa163ed6-734d-c72c-b8bb-00000000111a | SKIPPED | Generate grub config | np0005543228 2025-12-03 07:56:55,828 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.828399 | fa163ed6-734d-c72c-b8bb-000000001117 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005543230 2025-12-03 07:56:55,829 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.828999 | fa163ed6-734d-c72c-b8bb-0000000010fa | SKIPPED | Setting defer reboot fact | np0005543225 2025-12-03 07:56:55,840 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.840035 | fa163ed6-734d-c72c-b8bb-00000000111e | TASK | Get the block device that /boot is on 2025-12-03 07:56:55,861 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.860631 | fa163ed6-734d-c72c-b8bb-000000001118 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-12-03 07:56:55,878 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.878156 | fa163ed6-734d-c72c-b8bb-0000000010fc | TASK | Rewrite tripleo_kernel_hugepages to use integers as keys 2025-12-03 07:56:55,910 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.910303 | fa163ed6-734d-c72c-b8bb-00000000110d | TASK | Making sure that we have a default hugepagesz 2025-12-03 07:56:55,916 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.915747 | fa163ed6-734d-c72c-b8bb-00000000110b | SKIPPED | Determining the default hugepagesz | np0005543227 2025-12-03 07:56:55,917 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.916938 | fa163ed6-734d-c72c-b8bb-00000000111e | SKIPPED | Get the block device that /boot is on | np0005543228 2025-12-03 07:56:55,918 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.918238 | fa163ed6-734d-c72c-b8bb-000000001118 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005543230 2025-12-03 07:56:55,930 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.929796 | fa163ed6-734d-c72c-b8bb-00000000111f | TASK | Get the mount point that /boot is in 2025-12-03 07:56:55,949 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.949008 | fa163ed6-734d-c72c-b8bb-000000001119 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-12-03 07:56:55,967 p=82605 u=zuul n=ansible | 2025-12-03 07:56:55.967321 | fa163ed6-734d-c72c-b8bb-000000001101 | TASK | Find hugepages in cmdline 2025-12-03 07:56:56,006 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.005799 | fa163ed6-734d-c72c-b8bb-00000000110c | TASK | Determining if any hugepage configuration needs to be re-written 2025-12-03 07:56:56,011 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.011269 | fa163ed6-734d-c72c-b8bb-00000000110d | SKIPPED | Making sure that we have a default hugepagesz | np0005543226 2025-12-03 07:56:56,012 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.012462 | fa163ed6-734d-c72c-b8bb-00000000111f | SKIPPED | Get the mount point that /boot is in | np0005543228 2025-12-03 07:56:56,013 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.013170 | fa163ed6-734d-c72c-b8bb-000000001119 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005543230 2025-12-03 07:56:56,029 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.029087 | fa163ed6-734d-c72c-b8bb-000000001120 | TASK | Set facts for EFI grub.cfg generation 2025-12-03 07:56:56,054 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.053411 | fa163ed6-734d-c72c-b8bb-00000000111a | TASK | Generate grub config 2025-12-03 07:56:56,078 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.078259 | fa163ed6-734d-c72c-b8bb-00000000110f | TASK | Warn about possible modifications 2025-12-03 07:56:56,084 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.083451 | fa163ed6-734d-c72c-b8bb-000000001101 | SKIPPED | Find hugepages in cmdline | np0005543225 2025-12-03 07:56:56,084 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.084662 | fa163ed6-734d-c72c-b8bb-00000000110c | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005543227 2025-12-03 07:56:56,090 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.085591 | fa163ed6-734d-c72c-b8bb-000000001113 | OK | Check if the kernelargs entry is already present in the file | np0005543231 2025-12-03 07:56:56,090 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.090654 | fa163ed6-734d-c72c-b8bb-000000001120 | SKIPPED | Set facts for EFI grub.cfg generation | np0005543228 2025-12-03 07:56:56,102 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.102632 | fa163ed6-734d-c72c-b8bb-000000001121 | TASK | Executed script to fix grub-menu 2025-12-03 07:56:56,124 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.124024 | fa163ed6-734d-c72c-b8bb-000000001117 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-12-03 07:56:56,143 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.142647 | fa163ed6-734d-c72c-b8bb-000000001102 | TASK | Finding human-readable hugepages in cmdline 2025-12-03 07:56:56,169 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.168434 | fa163ed6-734d-c72c-b8bb-00000000110d | TASK | Making sure that we have a default hugepagesz 2025-12-03 07:56:56,182 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.174026 | fa163ed6-734d-c72c-b8bb-00000000111a | SKIPPED | Generate grub config | np0005543230 2025-12-03 07:56:56,183 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.183045 | fa163ed6-734d-c72c-b8bb-00000000110f | SKIPPED | Warn about possible modifications | np0005543226 2025-12-03 07:56:56,183 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.183666 | fa163ed6-734d-c72c-b8bb-000000001121 | SKIPPED | Executed script to fix grub-menu | np0005543228 2025-12-03 07:56:56,184 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.184226 | fa163ed6-734d-c72c-b8bb-000000001102 | SKIPPED | Finding human-readable hugepages in cmdline | np0005543225 2025-12-03 07:56:56,185 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.184843 | fa163ed6-734d-c72c-b8bb-000000001117 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005543231 2025-12-03 07:56:56,201 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.200754 | fa163ed6-734d-c72c-b8bb-000000001122 | TASK | Check grub config paths 2025-12-03 07:56:56,215 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.215218 | fa163ed6-734d-c72c-b8bb-00000000111e | TASK | Get the block device that /boot is on 2025-12-03 07:56:56,231 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.231279 | fa163ed6-734d-c72c-b8bb-000000001118 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-12-03 07:56:56,250 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.249585 | fa163ed6-734d-c72c-b8bb-000000001106 | TASK | Find desired default hugepage size 2025-12-03 07:56:56,265 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.263093 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543228 | item=/boot/efi/EFI/redhat 2025-12-03 07:56:56,280 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.279388 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543228 | item=/boot/efi/EFI/centos 2025-12-03 07:56:56,301 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.301368 | fa163ed6-734d-c72c-b8bb-000000001110 | TASK | Remove hugepage settings from kernelargs 2025-12-03 07:56:56,310 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.309517 | fa163ed6-734d-c72c-b8bb-00000000110d | SKIPPED | Making sure that we have a default hugepagesz | np0005543227 2025-12-03 07:56:56,311 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.310892 | fa163ed6-734d-c72c-b8bb-00000000111e | SKIPPED | Get the block device that /boot is on | np0005543230 2025-12-03 07:56:56,312 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.312057 | fa163ed6-734d-c72c-b8bb-000000001118 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005543231 2025-12-03 07:56:56,312 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.312633 | fa163ed6-734d-c72c-b8bb-000000001106 | SKIPPED | Find desired default hugepage size | np0005543225 2025-12-03 07:56:56,325 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.324851 | fa163ed6-734d-c72c-b8bb-000000001123 | TASK | Write EFI grub.cfg 2025-12-03 07:56:56,347 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.347115 | fa163ed6-734d-c72c-b8bb-00000000111f | TASK | Get the mount point that /boot is in 2025-12-03 07:56:56,361 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.360937 | fa163ed6-734d-c72c-b8bb-000000001119 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-12-03 07:56:56,383 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.381649 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543228 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-12-03 07:56:56,398 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.388321 | fa163ed6-734d-c72c-b8bb-000000001108 | TASK | Storing non-configured hugepages 2025-12-03 07:56:56,399 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.399066 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543228 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-12-03 07:56:56,434 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.422177 | fa163ed6-734d-c72c-b8bb-00000000110f | TASK | Warn about possible modifications 2025-12-03 07:56:56,439 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.439321 | fa163ed6-734d-c72c-b8bb-000000001110 | SKIPPED | Remove hugepage settings from kernelargs | np0005543226 2025-12-03 07:56:56,440 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.440549 | fa163ed6-734d-c72c-b8bb-00000000111f | SKIPPED | Get the mount point that /boot is in | np0005543230 2025-12-03 07:56:56,441 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.441770 | fa163ed6-734d-c72c-b8bb-000000001119 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005543231 2025-12-03 07:56:56,453 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.453258 | fa163ed6-734d-c72c-b8bb-000000001124 | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-12-03 07:56:56,473 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.472837 | fa163ed6-734d-c72c-b8bb-000000001120 | TASK | Set facts for EFI grub.cfg generation 2025-12-03 07:56:56,486 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.486035 | fa163ed6-734d-c72c-b8bb-00000000111a | TASK | Generate grub config 2025-12-03 07:56:56,508 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.508337 | fa163ed6-734d-c72c-b8bb-00000000110a | TASK | Validating against hugepages config received from TripleO 2025-12-03 07:56:56,536 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.536097 | fa163ed6-734d-c72c-b8bb-000000001111 | TASK | Cleaning up whitespaces 2025-12-03 07:56:56,547 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.541830 | fa163ed6-734d-c72c-b8bb-00000000110f | SKIPPED | Warn about possible modifications | np0005543227 2025-12-03 07:56:56,547 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.547758 | fa163ed6-734d-c72c-b8bb-000000001124 | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005543228 2025-12-03 07:56:56,548 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.548377 | fa163ed6-734d-c72c-b8bb-000000001120 | SKIPPED | Set facts for EFI grub.cfg generation | np0005543230 2025-12-03 07:56:56,549 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.549033 | fa163ed6-734d-c72c-b8bb-00000000111a | SKIPPED | Generate grub config | np0005543231 2025-12-03 07:56:56,549 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.549582 | fa163ed6-734d-c72c-b8bb-00000000110a | SKIPPED | Validating against hugepages config received from TripleO | np0005543225 2025-12-03 07:56:56,560 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.560615 | fa163ed6-734d-c72c-b8bb-000000001125 | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-12-03 07:56:56,579 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.578937 | fa163ed6-734d-c72c-b8bb-000000001121 | TASK | Executed script to fix grub-menu 2025-12-03 07:56:56,597 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.597224 | fa163ed6-734d-c72c-b8bb-00000000111e | TASK | Get the block device that /boot is on 2025-12-03 07:56:56,617 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.617215 | fa163ed6-734d-c72c-b8bb-00000000110b | TASK | Determining the default hugepagesz 2025-12-03 07:56:56,646 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.645693 | fa163ed6-734d-c72c-b8bb-000000001110 | TASK | Remove hugepage settings from kernelargs 2025-12-03 07:56:56,651 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.651012 | fa163ed6-734d-c72c-b8bb-000000001111 | SKIPPED | Cleaning up whitespaces | np0005543226 2025-12-03 07:56:56,652 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.652354 | fa163ed6-734d-c72c-b8bb-000000001125 | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005543228 2025-12-03 07:56:56,653 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.653166 | fa163ed6-734d-c72c-b8bb-000000001121 | SKIPPED | Executed script to fix grub-menu | np0005543230 2025-12-03 07:56:56,654 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.653993 | fa163ed6-734d-c72c-b8bb-00000000111e | SKIPPED | Get the block device that /boot is on | np0005543231 2025-12-03 07:56:56,669 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.669490 | fa163ed6-734d-c72c-b8bb-000000001126 | TASK | Execute grub2-mkconfig 2025-12-03 07:56:56,690 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.690077 | fa163ed6-734d-c72c-b8bb-000000001122 | TASK | Check grub config paths 2025-12-03 07:56:56,704 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.704267 | fa163ed6-734d-c72c-b8bb-00000000111f | TASK | Get the mount point that /boot is in 2025-12-03 07:56:56,723 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.723188 | fa163ed6-734d-c72c-b8bb-000000001113 | TASK | Check if the kernelargs entry is already present in the file 2025-12-03 07:56:56,735 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.729014 | fa163ed6-734d-c72c-b8bb-00000000110b | SKIPPED | Determining the default hugepagesz | np0005543225 2025-12-03 07:56:56,736 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.735955 | fa163ed6-734d-c72c-b8bb-000000001110 | SKIPPED | Remove hugepage settings from kernelargs | np0005543227 2025-12-03 07:56:56,737 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.736762 | fa163ed6-734d-c72c-b8bb-000000001126 | SKIPPED | Execute grub2-mkconfig | np0005543228 2025-12-03 07:56:56,745 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.742130 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543230 | item=/boot/efi/EFI/redhat 2025-12-03 07:56:56,757 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.756267 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543230 | item=/boot/efi/EFI/centos 2025-12-03 07:56:56,766 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.766415 | fa163ed6-734d-c72c-b8bb-000000001127 | TASK | Check for active tuned profile 2025-12-03 07:56:56,785 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.784845 | fa163ed6-734d-c72c-b8bb-00000000110c | TASK | Determining if any hugepage configuration needs to be re-written 2025-12-03 07:56:56,803 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.803351 | fa163ed6-734d-c72c-b8bb-000000001111 | TASK | Cleaning up whitespaces 2025-12-03 07:56:56,823 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.814271 | fa163ed6-734d-c72c-b8bb-00000000111f | SKIPPED | Get the mount point that /boot is in | np0005543231 2025-12-03 07:56:56,825 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.824800 | fa163ed6-734d-c72c-b8bb-000000001127 | SKIPPED | Check for active tuned profile | np0005543228 2025-12-03 07:56:56,825 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.825427 | fa163ed6-734d-c72c-b8bb-00000000110c | SKIPPED | Determining if any hugepage configuration needs to be re-written | np0005543225 2025-12-03 07:56:56,841 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.836426 | fa163ed6-734d-c72c-b8bb-000000001128 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-12-03 07:56:56,854 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.854315 | fa163ed6-734d-c72c-b8bb-000000001123 | TASK | Write EFI grub.cfg 2025-12-03 07:56:56,867 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.867275 | fa163ed6-734d-c72c-b8bb-000000001120 | TASK | Set facts for EFI grub.cfg generation 2025-12-03 07:56:56,892 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.891580 | fa163ed6-734d-c72c-b8bb-00000000110d | TASK | Making sure that we have a default hugepagesz 2025-12-03 07:56:56,897 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.897204 | fa163ed6-734d-c72c-b8bb-000000001111 | SKIPPED | Cleaning up whitespaces | np0005543227 2025-12-03 07:56:56,898 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.898272 | fa163ed6-734d-c72c-b8bb-000000001128 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005543228 2025-12-03 07:56:56,915 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.911164 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543230 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-12-03 07:56:56,924 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.924532 | fa163ed6-734d-c72c-b8bb-000000001129 | TASK | Set reboot required fact 2025-12-03 07:56:56,938 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.930492 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543230 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-12-03 07:56:56,956 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.955864 | fa163ed6-734d-c72c-b8bb-000000001113 | TASK | Check if the kernelargs entry is already present in the file 2025-12-03 07:56:56,961 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.960870 | fa163ed6-734d-c72c-b8bb-000000001120 | SKIPPED | Set facts for EFI grub.cfg generation | np0005543231 2025-12-03 07:56:56,962 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.962074 | fa163ed6-734d-c72c-b8bb-00000000110d | SKIPPED | Making sure that we have a default hugepagesz | np0005543225 2025-12-03 07:56:56,978 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.978621 | fa163ed6-734d-c72c-b8bb-000000001124 | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-12-03 07:56:56,992 p=82605 u=zuul n=ansible | 2025-12-03 07:56:56.991951 | fa163ed6-734d-c72c-b8bb-000000001121 | TASK | Executed script to fix grub-menu 2025-12-03 07:56:57,020 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.010212 | fa163ed6-734d-c72c-b8bb-00000000110f | TASK | Warn about possible modifications 2025-12-03 07:56:57,027 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.026705 | fa163ed6-734d-c72c-b8bb-000000001129 | SKIPPED | Set reboot required fact | np0005543228 2025-12-03 07:56:57,028 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.027913 | fa163ed6-734d-c72c-b8bb-000000001124 | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005543230 2025-12-03 07:56:57,028 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.028558 | fa163ed6-734d-c72c-b8bb-000000001113 | OK | Check if the kernelargs entry is already present in the file | np0005543226 2025-12-03 07:56:57,045 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.044668 | fa163ed6-734d-c72c-b8bb-00000000112b | TASK | Apply DPDK workarounds 2025-12-03 07:56:57,064 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.059033 | fa163ed6-734d-c72c-b8bb-000000001125 | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-12-03 07:56:57,098 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.098355 | fa163ed6-734d-c72c-b8bb-000000001117 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-12-03 07:56:57,109 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.104277 | fa163ed6-734d-c72c-b8bb-000000001121 | SKIPPED | Executed script to fix grub-menu | np0005543231 2025-12-03 07:56:57,110 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.110464 | fa163ed6-734d-c72c-b8bb-00000000110f | SKIPPED | Warn about possible modifications | np0005543225 2025-12-03 07:56:57,111 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.111061 | fa163ed6-734d-c72c-b8bb-00000000112b | SKIPPED | Apply DPDK workarounds | np0005543228 2025-12-03 07:56:57,111 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.111719 | fa163ed6-734d-c72c-b8bb-000000001125 | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005543230 2025-12-03 07:56:57,122 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.122367 | fa163ed6-734d-c72c-b8bb-00000000112d | TASK | Ensure /etc/modules-load.d exists 2025-12-03 07:56:57,136 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.135478 | fa163ed6-734d-c72c-b8bb-000000001126 | TASK | Execute grub2-mkconfig 2025-12-03 07:56:57,160 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.160049 | fa163ed6-734d-c72c-b8bb-000000001122 | TASK | Check grub config paths 2025-12-03 07:56:57,179 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.178576 | fa163ed6-734d-c72c-b8bb-000000001110 | TASK | Remove hugepage settings from kernelargs 2025-12-03 07:56:57,184 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.184211 | fa163ed6-734d-c72c-b8bb-00000000112d | SKIPPED | Ensure /etc/modules-load.d exists | np0005543228 2025-12-03 07:56:57,185 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.185270 | fa163ed6-734d-c72c-b8bb-000000001117 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005543226 2025-12-03 07:56:57,201 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.201515 | fa163ed6-734d-c72c-b8bb-00000000112e | TASK | Load modules 2025-12-03 07:56:57,231 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.226399 | fa163ed6-734d-c72c-b8bb-000000001118 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-12-03 07:56:57,233 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.232649 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543231 | item=/boot/efi/EFI/redhat 2025-12-03 07:56:57,244 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.238619 | fa163ed6-734d-c72c-b8bb-000000001126 | SKIPPED | Execute grub2-mkconfig | np0005543230 2025-12-03 07:56:57,245 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.245491 | fa163ed6-734d-c72c-b8bb-000000001110 | SKIPPED | Remove hugepage settings from kernelargs | np0005543225 2025-12-03 07:56:57,247 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.246518 | fa163ed6-734d-c72c-b8bb-00000000112e | SKIPPED | Load modules | np0005543228 | item=vfio_iommu_type1 2025-12-03 07:56:57,259 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.258156 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543231 | item=/boot/efi/EFI/centos 2025-12-03 07:56:57,276 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.276176 | fa163ed6-734d-c72c-b8bb-000000001127 | TASK | Check for active tuned profile 2025-12-03 07:56:57,300 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.299754 | fa163ed6-734d-c72c-b8bb-000000001111 | TASK | Cleaning up whitespaces 2025-12-03 07:56:57,307 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.306731 | fa163ed6-734d-c72c-b8bb-000000001113 | OK | Check if the kernelargs entry is already present in the file | np0005543227 2025-12-03 07:56:57,307 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.307682 | fa163ed6-734d-c72c-b8bb-000000001118 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005543226 2025-12-03 07:56:57,323 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.323653 | fa163ed6-734d-c72c-b8bb-000000001130 | TASK | Persist modules via modules-load.d 2025-12-03 07:56:57,345 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.344528 | fa163ed6-734d-c72c-b8bb-000000001123 | TASK | Write EFI grub.cfg 2025-12-03 07:56:57,370 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.368646 | fa163ed6-734d-c72c-b8bb-000000001130 | SKIPPED | Persist modules via modules-load.d | np0005543228 | item=vfio_iommu_type1 2025-12-03 07:56:57,383 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.383168 | fa163ed6-734d-c72c-b8bb-000000001119 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-12-03 07:56:57,400 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.397969 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543231 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-12-03 07:56:57,408 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.407684 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543231 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-12-03 07:56:57,428 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.427673 | fa163ed6-734d-c72c-b8bb-000000001117 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-12-03 07:56:57,433 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.432757 | fa163ed6-734d-c72c-b8bb-000000001127 | SKIPPED | Check for active tuned profile | np0005543230 2025-12-03 07:56:57,434 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.434353 | fa163ed6-734d-c72c-b8bb-000000001111 | SKIPPED | Cleaning up whitespaces | np0005543225 2025-12-03 07:56:57,455 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.454777 | fa163ed6-734d-c72c-b8bb-000000001132 | TASK | Drop module persistence 2025-12-03 07:56:57,478 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.477280 | fa163ed6-734d-c72c-b8bb-000000001128 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-12-03 07:56:57,497 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.491568 | fa163ed6-734d-c72c-b8bb-000000001124 | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-12-03 07:56:57,499 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.498330 | fa163ed6-734d-c72c-b8bb-000000001132 | SKIPPED | Drop module persistence | np0005543228 | item=vfio_iommu_type1 2025-12-03 07:56:57,527 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.527348 | fa163ed6-734d-c72c-b8bb-000000001113 | TASK | Check if the kernelargs entry is already present in the file 2025-12-03 07:56:57,532 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.532091 | fa163ed6-734d-c72c-b8bb-000000001119 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005543226 2025-12-03 07:56:57,533 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.533183 | fa163ed6-734d-c72c-b8bb-000000001117 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005543227 2025-12-03 07:56:57,534 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.534281 | fa163ed6-734d-c72c-b8bb-000000001128 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005543230 2025-12-03 07:56:57,545 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.545001 | fa163ed6-734d-c72c-b8bb-000000001134 | TASK | Set modules persistence via /etc/modules 2025-12-03 07:56:57,558 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.558315 | fa163ed6-734d-c72c-b8bb-000000001129 | TASK | Set reboot required fact 2025-12-03 07:56:57,587 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.581934 | fa163ed6-734d-c72c-b8bb-00000000111a | TASK | Generate grub config 2025-12-03 07:56:57,589 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.588478 | fa163ed6-734d-c72c-b8bb-000000001134 | SKIPPED | Set modules persistence via /etc/modules | np0005543228 | item=vfio_iommu_type1 2025-12-03 07:56:57,616 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.616368 | fa163ed6-734d-c72c-b8bb-000000001118 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-12-03 07:56:57,622 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.621580 | fa163ed6-734d-c72c-b8bb-000000001124 | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005543231 2025-12-03 07:56:57,623 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.623237 | fa163ed6-734d-c72c-b8bb-000000001129 | SKIPPED | Set reboot required fact | np0005543230 2025-12-03 07:56:57,639 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.638864 | fa163ed6-734d-c72c-b8bb-000000001136 | TASK | Modules reload 2025-12-03 07:56:57,653 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.652086 | fa163ed6-734d-c72c-b8bb-00000000112b | TASK | Apply DPDK workarounds 2025-12-03 07:56:57,679 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.678599 | fa163ed6-734d-c72c-b8bb-000000001125 | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-12-03 07:56:57,684 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.684163 | fa163ed6-734d-c72c-b8bb-00000000111a | SKIPPED | Generate grub config | np0005543226 2025-12-03 07:56:57,685 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.685285 | fa163ed6-734d-c72c-b8bb-000000001118 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005543227 2025-12-03 07:56:57,686 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.686011 | fa163ed6-734d-c72c-b8bb-000000001136 | SKIPPED | Modules reload | np0005543228 2025-12-03 07:56:57,703 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.696845 | fa163ed6-734d-c72c-b8bb-000000001138 | TASK | Reboot tasks 2025-12-03 07:56:57,727 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.727245 | fa163ed6-734d-c72c-b8bb-00000000111e | TASK | Get the block device that /boot is on 2025-12-03 07:56:57,745 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.745298 | fa163ed6-734d-c72c-b8bb-000000001119 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-12-03 07:56:57,756 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.755779 | fa163ed6-734d-c72c-b8bb-00000000112b | SKIPPED | Apply DPDK workarounds | np0005543230 2025-12-03 07:56:57,757 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.757096 | fa163ed6-734d-c72c-b8bb-000000001125 | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005543231 2025-12-03 07:56:57,757 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.757759 | fa163ed6-734d-c72c-b8bb-000000001138 | SKIPPED | Reboot tasks | np0005543228 2025-12-03 07:56:57,773 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.773330 | fa163ed6-734d-c72c-b8bb-000000001139 | TASK | Skipping reboot for deployed node 2025-12-03 07:56:57,786 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.785780 | fa163ed6-734d-c72c-b8bb-00000000112d | TASK | Ensure /etc/modules-load.d exists 2025-12-03 07:56:57,805 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.805173 | fa163ed6-734d-c72c-b8bb-000000001126 | TASK | Execute grub2-mkconfig 2025-12-03 07:56:57,811 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.810738 | fa163ed6-734d-c72c-b8bb-00000000111e | SKIPPED | Get the block device that /boot is on | np0005543226 2025-12-03 07:56:57,812 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.811858 | fa163ed6-734d-c72c-b8bb-000000001119 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005543227 2025-12-03 07:56:57,841 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.841195 | fa163ed6-734d-c72c-b8bb-00000000111f | TASK | Get the mount point that /boot is in 2025-12-03 07:56:57,864 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.864141 | fa163ed6-734d-c72c-b8bb-00000000111a | TASK | Generate grub config 2025-12-03 07:56:57,869 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.868855 | fa163ed6-734d-c72c-b8bb-000000001139 | SKIPPED | Skipping reboot for deployed node | np0005543228 2025-12-03 07:56:57,870 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.870096 | fa163ed6-734d-c72c-b8bb-000000001113 | OK | Check if the kernelargs entry is already present in the file | np0005543225 2025-12-03 07:56:57,871 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.870933 | fa163ed6-734d-c72c-b8bb-00000000112d | SKIPPED | Ensure /etc/modules-load.d exists | np0005543230 2025-12-03 07:56:57,871 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.871537 | fa163ed6-734d-c72c-b8bb-000000001126 | SKIPPED | Execute grub2-mkconfig | np0005543231 2025-12-03 07:56:57,889 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.889608 | fa163ed6-734d-c72c-b8bb-00000000112e | TASK | Load modules 2025-12-03 07:56:57,914 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.914435 | fa163ed6-734d-c72c-b8bb-000000001127 | TASK | Check for active tuned profile 2025-12-03 07:56:57,933 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.932650 | fa163ed6-734d-c72c-b8bb-000000001117 | TASK | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present 2025-12-03 07:56:57,940 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.939401 | fa163ed6-734d-c72c-b8bb-00000000112e | SKIPPED | Load modules | np0005543230 | item=vfio_iommu_type1 2025-12-03 07:56:57,951 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.951149 | fa163ed6-734d-c72c-b8bb-00000000111f | SKIPPED | Get the mount point that /boot is in | np0005543226 2025-12-03 07:56:57,952 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.952393 | fa163ed6-734d-c72c-b8bb-00000000111a | SKIPPED | Generate grub config | np0005543227 2025-12-03 07:56:57,967 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.967469 | fa163ed6-734d-c72c-b8bb-000000000adc | TASK | set enable_sensubility fact 2025-12-03 07:56:57,981 p=82605 u=zuul n=ansible | 2025-12-03 07:56:57.980594 | fa163ed6-734d-c72c-b8bb-000000001130 | TASK | Persist modules via modules-load.d 2025-12-03 07:56:58,013 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.008414 | fa163ed6-734d-c72c-b8bb-000000001120 | TASK | Set facts for EFI grub.cfg generation 2025-12-03 07:56:58,014 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.014292 | fa163ed6-734d-c72c-b8bb-000000001130 | SKIPPED | Persist modules via modules-load.d | np0005543230 | item=vfio_iommu_type1 2025-12-03 07:56:58,037 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.036599 | fa163ed6-734d-c72c-b8bb-00000000111e | TASK | Get the block device that /boot is on 2025-12-03 07:56:58,042 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.041970 | fa163ed6-734d-c72c-b8bb-000000001127 | SKIPPED | Check for active tuned profile | np0005543231 2025-12-03 07:56:58,043 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.043328 | fa163ed6-734d-c72c-b8bb-000000001117 | SKIPPED | Delete older name TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS entries if present | np0005543225 2025-12-03 07:56:58,044 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.044050 | fa163ed6-734d-c72c-b8bb-000000000adc | OK | set enable_sensubility fact | np0005543228 2025-12-03 07:56:58,068 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.068555 | fa163ed6-734d-c72c-b8bb-000000001132 | TASK | Drop module persistence 2025-12-03 07:56:58,097 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.087908 | fa163ed6-734d-c72c-b8bb-000000001128 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-12-03 07:56:58,099 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.098495 | fa163ed6-734d-c72c-b8bb-000000001132 | SKIPPED | Drop module persistence | np0005543230 | item=vfio_iommu_type1 2025-12-03 07:56:58,122 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.122218 | fa163ed6-734d-c72c-b8bb-000000001118 | TASK | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS 2025-12-03 07:56:58,128 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.127986 | fa163ed6-734d-c72c-b8bb-000000001120 | SKIPPED | Set facts for EFI grub.cfg generation | np0005543226 2025-12-03 07:56:58,129 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.129128 | fa163ed6-734d-c72c-b8bb-00000000111e | SKIPPED | Get the block device that /boot is on | np0005543227 2025-12-03 07:56:58,156 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.152153 | fa163ed6-734d-c72c-b8bb-000000001134 | TASK | Set modules persistence via /etc/modules 2025-12-03 07:56:58,181 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.181333 | fa163ed6-734d-c72c-b8bb-000000001121 | TASK | Executed script to fix grub-menu 2025-12-03 07:56:58,205 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.199854 | fa163ed6-734d-c72c-b8bb-00000000111f | TASK | Get the mount point that /boot is in 2025-12-03 07:56:58,206 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.206046 | fa163ed6-734d-c72c-b8bb-000000001134 | SKIPPED | Set modules persistence via /etc/modules | np0005543230 | item=vfio_iommu_type1 2025-12-03 07:56:58,217 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.211500 | fa163ed6-734d-c72c-b8bb-000000001118 | SKIPPED | Ensure the kernel args ( ) is present as GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS | np0005543225 2025-12-03 07:56:58,218 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.217800 | fa163ed6-734d-c72c-b8bb-000000001128 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005543231 2025-12-03 07:56:58,229 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.229281 | fa163ed6-734d-c72c-b8bb-000000001136 | TASK | Modules reload 2025-12-03 07:56:58,248 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.248016 | fa163ed6-734d-c72c-b8bb-000000001129 | TASK | Set reboot required fact 2025-12-03 07:56:58,276 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.276472 | fa163ed6-734d-c72c-b8bb-000000001119 | TASK | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter 2025-12-03 07:56:58,282 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.282233 | fa163ed6-734d-c72c-b8bb-000000001121 | SKIPPED | Executed script to fix grub-menu | np0005543226 2025-12-03 07:56:58,283 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.283440 | fa163ed6-734d-c72c-b8bb-00000000111f | SKIPPED | Get the mount point that /boot is in | np0005543227 2025-12-03 07:56:58,284 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.284249 | fa163ed6-734d-c72c-b8bb-000000001136 | SKIPPED | Modules reload | np0005543230 2025-12-03 07:56:58,300 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.300497 | fa163ed6-734d-c72c-b8bb-000000001138 | TASK | Reboot tasks 2025-12-03 07:56:58,319 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.319171 | fa163ed6-734d-c72c-b8bb-000000001122 | TASK | Check grub config paths 2025-12-03 07:56:58,349 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.344974 | fa163ed6-734d-c72c-b8bb-000000001120 | TASK | Set facts for EFI grub.cfg generation 2025-12-03 07:56:58,355 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.354676 | fa163ed6-734d-c72c-b8bb-000000001129 | SKIPPED | Set reboot required fact | np0005543231 2025-12-03 07:56:58,356 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.355912 | fa163ed6-734d-c72c-b8bb-000000001119 | SKIPPED | Add GRUB_TRIPLEO_HEAT_TEMPLATE_KERNEL_ARGS to the GRUB_CMDLINE_LINUX parameter | np0005543225 2025-12-03 07:56:58,356 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.356506 | fa163ed6-734d-c72c-b8bb-000000001138 | SKIPPED | Reboot tasks | np0005543230 2025-12-03 07:56:58,367 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.367366 | fa163ed6-734d-c72c-b8bb-000000001139 | TASK | Skipping reboot for deployed node 2025-12-03 07:56:58,374 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.373347 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543226 | item=/boot/efi/EFI/redhat 2025-12-03 07:56:58,395 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.391144 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543226 | item=/boot/efi/EFI/centos 2025-12-03 07:56:58,404 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.395958 | fa163ed6-734d-c72c-b8bb-00000000112b | TASK | Apply DPDK workarounds 2025-12-03 07:56:58,427 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.427058 | fa163ed6-734d-c72c-b8bb-00000000111a | TASK | Generate grub config 2025-12-03 07:56:58,435 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.435438 | fa163ed6-734d-c72c-b8bb-000000001120 | SKIPPED | Set facts for EFI grub.cfg generation | np0005543227 2025-12-03 07:56:58,436 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.436233 | fa163ed6-734d-c72c-b8bb-000000001139 | SKIPPED | Skipping reboot for deployed node | np0005543230 2025-12-03 07:56:58,468 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.468184 | fa163ed6-734d-c72c-b8bb-000000001123 | TASK | Write EFI grub.cfg 2025-12-03 07:56:58,487 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.486452 | fa163ed6-734d-c72c-b8bb-000000001121 | TASK | Executed script to fix grub-menu 2025-12-03 07:56:58,494 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.492100 | fa163ed6-734d-c72c-b8bb-00000000112b | SKIPPED | Apply DPDK workarounds | np0005543231 2025-12-03 07:56:58,494 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.494703 | fa163ed6-734d-c72c-b8bb-00000000111a | SKIPPED | Generate grub config | np0005543225 2025-12-03 07:56:58,539 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.534388 | fa163ed6-734d-c72c-b8bb-000000000a73 | TASK | set enable_sensubility fact 2025-12-03 07:56:58,541 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.540491 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543226 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-12-03 07:56:58,560 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.556796 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543226 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-12-03 07:56:58,579 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.579042 | fa163ed6-734d-c72c-b8bb-00000000112d | TASK | Ensure /etc/modules-load.d exists 2025-12-03 07:56:58,604 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.603507 | fa163ed6-734d-c72c-b8bb-00000000111e | TASK | Get the block device that /boot is on 2025-12-03 07:56:58,610 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.610154 | fa163ed6-734d-c72c-b8bb-000000001121 | SKIPPED | Executed script to fix grub-menu | np0005543227 2025-12-03 07:56:58,617 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.617617 | fa163ed6-734d-c72c-b8bb-000000000a73 | OK | set enable_sensubility fact | np0005543230 2025-12-03 07:56:58,618 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.618467 | fa163ed6-734d-c72c-b8bb-00000000112d | SKIPPED | Ensure /etc/modules-load.d exists | np0005543231 2025-12-03 07:56:58,653 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.653061 | fa163ed6-734d-c72c-b8bb-00000000112e | TASK | Load modules 2025-12-03 07:56:58,671 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.671121 | fa163ed6-734d-c72c-b8bb-000000001124 | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-12-03 07:56:58,689 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.688831 | fa163ed6-734d-c72c-b8bb-000000001122 | TASK | Check grub config paths 2025-12-03 07:56:58,693 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.693206 | fa163ed6-734d-c72c-b8bb-00000000111e | SKIPPED | Get the block device that /boot is on | np0005543225 2025-12-03 07:56:58,701 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.700217 | fa163ed6-734d-c72c-b8bb-00000000112e | SKIPPED | Load modules | np0005543231 | item=vfio_iommu_type1 2025-12-03 07:56:58,737 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.736839 | fa163ed6-734d-c72c-b8bb-00000000111f | TASK | Get the mount point that /boot is in 2025-12-03 07:56:58,745 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.744759 | fa163ed6-734d-c72c-b8bb-000000001124 | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005543226 2025-12-03 07:56:58,759 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.758293 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543227 | item=/boot/efi/EFI/redhat 2025-12-03 07:56:58,765 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.765511 | fa163ed6-734d-c72c-b8bb-000000001130 | TASK | Persist modules via modules-load.d 2025-12-03 07:56:58,782 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.780986 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543227 | item=/boot/efi/EFI/centos 2025-12-03 07:56:58,805 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.804785 | fa163ed6-734d-c72c-b8bb-000000001125 | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-12-03 07:56:58,819 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.818703 | fa163ed6-734d-c72c-b8bb-000000001130 | SKIPPED | Persist modules via modules-load.d | np0005543231 | item=vfio_iommu_type1 2025-12-03 07:56:58,827 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.823187 | fa163ed6-734d-c72c-b8bb-00000000111f | SKIPPED | Get the mount point that /boot is in | np0005543225 2025-12-03 07:56:58,839 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.839263 | fa163ed6-734d-c72c-b8bb-000000001132 | TASK | Drop module persistence 2025-12-03 07:56:58,863 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.863318 | fa163ed6-734d-c72c-b8bb-000000001120 | TASK | Set facts for EFI grub.cfg generation 2025-12-03 07:56:58,889 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.885542 | fa163ed6-734d-c72c-b8bb-000000001132 | SKIPPED | Drop module persistence | np0005543231 | item=vfio_iommu_type1 2025-12-03 07:56:58,895 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.894863 | fa163ed6-734d-c72c-b8bb-000000001123 | TASK | Write EFI grub.cfg 2025-12-03 07:56:58,900 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.900238 | fa163ed6-734d-c72c-b8bb-000000001125 | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005543226 2025-12-03 07:56:58,921 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.921236 | fa163ed6-734d-c72c-b8bb-000000001134 | TASK | Set modules persistence via /etc/modules 2025-12-03 07:56:58,940 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.940029 | fa163ed6-734d-c72c-b8bb-000000001126 | TASK | Execute grub2-mkconfig 2025-12-03 07:56:58,945 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.945146 | fa163ed6-734d-c72c-b8bb-000000001120 | SKIPPED | Set facts for EFI grub.cfg generation | np0005543225 2025-12-03 07:56:58,956 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.955138 | fa163ed6-734d-c72c-b8bb-000000001134 | SKIPPED | Set modules persistence via /etc/modules | np0005543231 | item=vfio_iommu_type1 2025-12-03 07:56:58,969 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.968223 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543227 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-12-03 07:56:58,979 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.979064 | fa163ed6-734d-c72c-b8bb-000000001121 | TASK | Executed script to fix grub-menu 2025-12-03 07:56:58,993 p=82605 u=zuul n=ansible | 2025-12-03 07:56:58.992400 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543227 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-12-03 07:56:59,011 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.011602 | fa163ed6-734d-c72c-b8bb-000000001136 | TASK | Modules reload 2025-12-03 07:56:59,024 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.019262 | fa163ed6-734d-c72c-b8bb-000000001126 | SKIPPED | Execute grub2-mkconfig | np0005543226 2025-12-03 07:56:59,025 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.025019 | fa163ed6-734d-c72c-b8bb-000000001121 | SKIPPED | Executed script to fix grub-menu | np0005543225 2025-12-03 07:56:59,047 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.047314 | fa163ed6-734d-c72c-b8bb-000000001122 | TASK | Check grub config paths 2025-12-03 07:56:59,066 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.066140 | fa163ed6-734d-c72c-b8bb-000000001127 | TASK | Check for active tuned profile 2025-12-03 07:56:59,087 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.086414 | fa163ed6-734d-c72c-b8bb-000000001124 | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-12-03 07:56:59,092 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.092181 | fa163ed6-734d-c72c-b8bb-000000001136 | SKIPPED | Modules reload | np0005543231 2025-12-03 07:56:59,109 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.109073 | fa163ed6-734d-c72c-b8bb-000000001138 | TASK | Reboot tasks 2025-12-03 07:56:59,121 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.115306 | fa163ed6-734d-c72c-b8bb-000000001127 | SKIPPED | Check for active tuned profile | np0005543226 2025-12-03 07:56:59,123 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.122454 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543225 | item=/boot/efi/EFI/redhat 2025-12-03 07:56:59,135 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.134797 | fa163ed6-734d-c72c-b8bb-000000001122 | SKIPPED | Check grub config paths | np0005543225 | item=/boot/efi/EFI/centos 2025-12-03 07:56:59,156 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.156056 | fa163ed6-734d-c72c-b8bb-000000001128 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-12-03 07:56:59,162 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.161836 | fa163ed6-734d-c72c-b8bb-000000001124 | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005543227 2025-12-03 07:56:59,162 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.162687 | fa163ed6-734d-c72c-b8bb-000000001138 | SKIPPED | Reboot tasks | np0005543231 2025-12-03 07:56:59,174 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.173779 | fa163ed6-734d-c72c-b8bb-000000001139 | TASK | Skipping reboot for deployed node 2025-12-03 07:56:59,192 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.191802 | fa163ed6-734d-c72c-b8bb-000000001123 | TASK | Write EFI grub.cfg 2025-12-03 07:56:59,221 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.220540 | fa163ed6-734d-c72c-b8bb-000000001125 | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-12-03 07:56:59,226 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.225498 | fa163ed6-734d-c72c-b8bb-000000001128 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005543226 2025-12-03 07:56:59,226 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.226635 | fa163ed6-734d-c72c-b8bb-000000001139 | SKIPPED | Skipping reboot for deployed node | np0005543231 2025-12-03 07:56:59,252 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.250943 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543225 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/redhat', 'ansible_loop_var': 'item'} 2025-12-03 07:56:59,259 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.258651 | fa163ed6-734d-c72c-b8bb-000000001129 | TASK | Set reboot required fact 2025-12-03 07:56:59,278 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.272791 | fa163ed6-734d-c72c-b8bb-000000001123 | SKIPPED | Write EFI grub.cfg | np0005543225 | item={'changed': False, 'skipped': True, 'skip_reason': 'Conditional result was False', 'item': '/boot/efi/EFI/centos', 'ansible_loop_var': 'item'} 2025-12-03 07:56:59,305 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.304340 | fa163ed6-734d-c72c-b8bb-000000000adc | TASK | set enable_sensubility fact 2025-12-03 07:56:59,320 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.314867 | fa163ed6-734d-c72c-b8bb-000000001125 | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005543227 2025-12-03 07:56:59,321 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.321431 | fa163ed6-734d-c72c-b8bb-000000001129 | SKIPPED | Set reboot required fact | np0005543226 2025-12-03 07:56:59,358 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.358287 | fa163ed6-734d-c72c-b8bb-000000001124 | TASK | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub 2025-12-03 07:56:59,385 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.384585 | fa163ed6-734d-c72c-b8bb-00000000112b | TASK | Apply DPDK workarounds 2025-12-03 07:56:59,408 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.408119 | fa163ed6-734d-c72c-b8bb-000000001126 | TASK | Execute grub2-mkconfig 2025-12-03 07:56:59,420 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.414201 | fa163ed6-734d-c72c-b8bb-000000000adc | OK | set enable_sensubility fact | np0005543231 2025-12-03 07:56:59,421 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.421360 | fa163ed6-734d-c72c-b8bb-000000001124 | SKIPPED | bz#2266025 modify GRUB_DEFAULT=saved in /etc/default/grub | np0005543225 2025-12-03 07:56:59,473 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.472695 | fa163ed6-734d-c72c-b8bb-000000001125 | TASK | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub 2025-12-03 07:56:59,480 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.479322 | fa163ed6-734d-c72c-b8bb-00000000112b | SKIPPED | Apply DPDK workarounds | np0005543226 2025-12-03 07:56:59,481 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.480954 | fa163ed6-734d-c72c-b8bb-000000001126 | SKIPPED | Execute grub2-mkconfig | np0005543227 2025-12-03 07:56:59,521 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.521309 | fa163ed6-734d-c72c-b8bb-00000000112d | TASK | Ensure /etc/modules-load.d exists 2025-12-03 07:56:59,540 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.539594 | fa163ed6-734d-c72c-b8bb-000000001127 | TASK | Check for active tuned profile 2025-12-03 07:56:59,545 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.545041 | fa163ed6-734d-c72c-b8bb-000000001125 | SKIPPED | OSPRH-16320 ensure that GRUB_TERMINAL_OUTPUT=console in /etc/default/grub | np0005543225 2025-12-03 07:56:59,566 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.565946 | fa163ed6-734d-c72c-b8bb-000000001126 | TASK | Execute grub2-mkconfig 2025-12-03 07:56:59,572 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.571395 | fa163ed6-734d-c72c-b8bb-00000000112d | SKIPPED | Ensure /etc/modules-load.d exists | np0005543226 2025-12-03 07:56:59,588 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.587893 | fa163ed6-734d-c72c-b8bb-00000000112e | TASK | Load modules 2025-12-03 07:56:59,608 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.607997 | fa163ed6-734d-c72c-b8bb-000000001127 | SKIPPED | Check for active tuned profile | np0005543227 2025-12-03 07:56:59,628 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.628606 | fa163ed6-734d-c72c-b8bb-000000001128 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-12-03 07:56:59,639 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.633806 | fa163ed6-734d-c72c-b8bb-000000001126 | SKIPPED | Execute grub2-mkconfig | np0005543225 2025-12-03 07:56:59,641 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.641214 | fa163ed6-734d-c72c-b8bb-00000000112e | SKIPPED | Load modules | np0005543226 | item=vfio_iommu_type1 2025-12-03 07:56:59,661 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.660924 | fa163ed6-734d-c72c-b8bb-000000001127 | TASK | Check for active tuned profile 2025-12-03 07:56:59,682 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.682070 | fa163ed6-734d-c72c-b8bb-000000001130 | TASK | Persist modules via modules-load.d 2025-12-03 07:56:59,695 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.694241 | fa163ed6-734d-c72c-b8bb-000000001128 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005543227 2025-12-03 07:56:59,710 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.710299 | fa163ed6-734d-c72c-b8bb-000000001129 | TASK | Set reboot required fact 2025-12-03 07:56:59,727 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.721724 | fa163ed6-734d-c72c-b8bb-000000001127 | SKIPPED | Check for active tuned profile | np0005543225 2025-12-03 07:56:59,729 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.728494 | fa163ed6-734d-c72c-b8bb-000000001130 | SKIPPED | Persist modules via modules-load.d | np0005543226 | item=vfio_iommu_type1 2025-12-03 07:56:59,748 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.747958 | fa163ed6-734d-c72c-b8bb-000000001128 | TASK | Ensure $tuned_params is restored to /boot/loader/entries files 2025-12-03 07:56:59,774 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.773951 | fa163ed6-734d-c72c-b8bb-000000001132 | TASK | Drop module persistence 2025-12-03 07:56:59,780 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.779448 | fa163ed6-734d-c72c-b8bb-000000001129 | SKIPPED | Set reboot required fact | np0005543227 2025-12-03 07:56:59,795 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.795716 | fa163ed6-734d-c72c-b8bb-00000000112b | TASK | Apply DPDK workarounds 2025-12-03 07:56:59,807 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.807065 | fa163ed6-734d-c72c-b8bb-000000001128 | SKIPPED | Ensure $tuned_params is restored to /boot/loader/entries files | np0005543225 2025-12-03 07:56:59,817 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.815923 | fa163ed6-734d-c72c-b8bb-000000001132 | SKIPPED | Drop module persistence | np0005543226 | item=vfio_iommu_type1 2025-12-03 07:56:59,833 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.833067 | fa163ed6-734d-c72c-b8bb-000000001129 | TASK | Set reboot required fact 2025-12-03 07:56:59,846 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.846294 | fa163ed6-734d-c72c-b8bb-00000000112b | SKIPPED | Apply DPDK workarounds | np0005543227 2025-12-03 07:56:59,868 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.867351 | fa163ed6-734d-c72c-b8bb-000000001134 | TASK | Set modules persistence via /etc/modules 2025-12-03 07:56:59,907 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.907172 | fa163ed6-734d-c72c-b8bb-00000000112d | TASK | Ensure /etc/modules-load.d exists 2025-12-03 07:56:59,917 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.913430 | fa163ed6-734d-c72c-b8bb-000000001129 | SKIPPED | Set reboot required fact | np0005543225 2025-12-03 07:56:59,919 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.919166 | fa163ed6-734d-c72c-b8bb-000000001134 | SKIPPED | Set modules persistence via /etc/modules | np0005543226 | item=vfio_iommu_type1 2025-12-03 07:56:59,946 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.946389 | fa163ed6-734d-c72c-b8bb-00000000112b | TASK | Apply DPDK workarounds 2025-12-03 07:56:59,954 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.953798 | fa163ed6-734d-c72c-b8bb-00000000112d | SKIPPED | Ensure /etc/modules-load.d exists | np0005543227 2025-12-03 07:56:59,975 p=82605 u=zuul n=ansible | 2025-12-03 07:56:59.975515 | fa163ed6-734d-c72c-b8bb-000000001136 | TASK | Modules reload 2025-12-03 07:57:00,001 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.000917 | fa163ed6-734d-c72c-b8bb-00000000112e | TASK | Load modules 2025-12-03 07:57:00,006 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.005799 | fa163ed6-734d-c72c-b8bb-00000000112b | SKIPPED | Apply DPDK workarounds | np0005543225 2025-12-03 07:57:00,027 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.026777 | fa163ed6-734d-c72c-b8bb-00000000112d | TASK | Ensure /etc/modules-load.d exists 2025-12-03 07:57:00,032 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.032339 | fa163ed6-734d-c72c-b8bb-000000001136 | SKIPPED | Modules reload | np0005543226 2025-12-03 07:57:00,049 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.048077 | fa163ed6-734d-c72c-b8bb-00000000112e | SKIPPED | Load modules | np0005543227 | item=vfio_iommu_type1 2025-12-03 07:57:00,059 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.058846 | fa163ed6-734d-c72c-b8bb-000000001138 | TASK | Reboot tasks 2025-12-03 07:57:00,070 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.070254 | fa163ed6-734d-c72c-b8bb-00000000112d | SKIPPED | Ensure /etc/modules-load.d exists | np0005543225 2025-12-03 07:57:00,086 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.086231 | fa163ed6-734d-c72c-b8bb-00000000112e | TASK | Load modules 2025-12-03 07:57:00,111 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.110545 | fa163ed6-734d-c72c-b8bb-000000001130 | TASK | Persist modules via modules-load.d 2025-12-03 07:57:00,116 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.115849 | fa163ed6-734d-c72c-b8bb-000000001138 | SKIPPED | Reboot tasks | np0005543226 2025-12-03 07:57:00,134 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.132753 | fa163ed6-734d-c72c-b8bb-00000000112e | SKIPPED | Load modules | np0005543225 | item=vfio_iommu_type1 2025-12-03 07:57:00,143 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.142917 | fa163ed6-734d-c72c-b8bb-000000001139 | TASK | Skipping reboot for deployed node 2025-12-03 07:57:00,158 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.155107 | fa163ed6-734d-c72c-b8bb-000000001130 | SKIPPED | Persist modules via modules-load.d | np0005543227 | item=vfio_iommu_type1 2025-12-03 07:57:00,174 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.174231 | fa163ed6-734d-c72c-b8bb-000000001130 | TASK | Persist modules via modules-load.d 2025-12-03 07:57:00,201 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.201000 | fa163ed6-734d-c72c-b8bb-000000001132 | TASK | Drop module persistence 2025-12-03 07:57:00,206 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.205929 | fa163ed6-734d-c72c-b8bb-000000001139 | SKIPPED | Skipping reboot for deployed node | np0005543226 2025-12-03 07:57:00,221 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.219979 | fa163ed6-734d-c72c-b8bb-000000001130 | SKIPPED | Persist modules via modules-load.d | np0005543225 | item=vfio_iommu_type1 2025-12-03 07:57:00,245 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.244511 | fa163ed6-734d-c72c-b8bb-000000001132 | SKIPPED | Drop module persistence | np0005543227 | item=vfio_iommu_type1 2025-12-03 07:57:00,257 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.257322 | fa163ed6-734d-c72c-b8bb-000000001132 | TASK | Drop module persistence 2025-12-03 07:57:00,276 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.275870 | fa163ed6-734d-c72c-b8bb-000000000b77 | TASK | set enable_sensubility fact 2025-12-03 07:57:00,297 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.296750 | fa163ed6-734d-c72c-b8bb-000000001134 | TASK | Set modules persistence via /etc/modules 2025-12-03 07:57:00,310 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.307299 | fa163ed6-734d-c72c-b8bb-000000001132 | SKIPPED | Drop module persistence | np0005543225 | item=vfio_iommu_type1 2025-12-03 07:57:00,321 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.321325 | fa163ed6-734d-c72c-b8bb-000000000b77 | OK | set enable_sensubility fact | np0005543226 2025-12-03 07:57:00,340 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.335760 | fa163ed6-734d-c72c-b8bb-000000001134 | TASK | Set modules persistence via /etc/modules 2025-12-03 07:57:00,341 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.341149 | fa163ed6-734d-c72c-b8bb-000000001134 | SKIPPED | Set modules persistence via /etc/modules | np0005543227 | item=vfio_iommu_type1 2025-12-03 07:57:00,393 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.392045 | fa163ed6-734d-c72c-b8bb-000000001134 | SKIPPED | Set modules persistence via /etc/modules | np0005543225 | item=vfio_iommu_type1 2025-12-03 07:57:00,418 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.417791 | fa163ed6-734d-c72c-b8bb-000000001136 | TASK | Modules reload 2025-12-03 07:57:00,438 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.438104 | fa163ed6-734d-c72c-b8bb-000000001136 | TASK | Modules reload 2025-12-03 07:57:00,457 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.456697 | fa163ed6-734d-c72c-b8bb-000000001136 | SKIPPED | Modules reload | np0005543227 2025-12-03 07:57:00,472 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.472322 | fa163ed6-734d-c72c-b8bb-000000001138 | TASK | Reboot tasks 2025-12-03 07:57:00,484 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.483466 | fa163ed6-734d-c72c-b8bb-000000001136 | SKIPPED | Modules reload | np0005543225 2025-12-03 07:57:00,500 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.500226 | fa163ed6-734d-c72c-b8bb-000000001138 | TASK | Reboot tasks 2025-12-03 07:57:00,518 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.518165 | fa163ed6-734d-c72c-b8bb-000000001138 | SKIPPED | Reboot tasks | np0005543227 2025-12-03 07:57:00,533 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.533188 | fa163ed6-734d-c72c-b8bb-000000001139 | TASK | Skipping reboot for deployed node 2025-12-03 07:57:00,549 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.549254 | fa163ed6-734d-c72c-b8bb-000000001138 | SKIPPED | Reboot tasks | np0005543225 2025-12-03 07:57:00,564 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.564522 | fa163ed6-734d-c72c-b8bb-000000001139 | TASK | Skipping reboot for deployed node 2025-12-03 07:57:00,586 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.586050 | fa163ed6-734d-c72c-b8bb-000000001139 | SKIPPED | Skipping reboot for deployed node | np0005543227 2025-12-03 07:57:00,606 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.605994 | fa163ed6-734d-c72c-b8bb-000000001139 | SKIPPED | Skipping reboot for deployed node | np0005543225 2025-12-03 07:57:00,630 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.629879 | fa163ed6-734d-c72c-b8bb-000000000c04 | TASK | set enable_sensubility fact 2025-12-03 07:57:00,649 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.648492 | fa163ed6-734d-c72c-b8bb-000000000b77 | TASK | set enable_sensubility fact 2025-12-03 07:57:00,666 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.665840 | fa163ed6-734d-c72c-b8bb-000000000c04 | OK | set enable_sensubility fact | np0005543227 2025-12-03 07:57:00,695 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.695377 | fa163ed6-734d-c72c-b8bb-000000000b77 | OK | set enable_sensubility fact | np0005543225 2025-12-03 07:57:00,774 p=82605 u=zuul n=ansible | PLAY [Server pre network steps] ************************************************ 2025-12-03 07:57:00,941 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.940833 | fa163ed6-734d-c72c-b8bb-000000000044 | TASK | Server pre-network deployments 2025-12-03 07:57:00,962 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.961721 | fa163ed6-734d-c72c-b8bb-000000000044 | TASK | Server pre-network deployments 2025-12-03 07:57:00,993 p=82605 u=zuul n=ansible | 2025-12-03 07:57:00.993177 | fa163ed6-734d-c72c-b8bb-000000000044 | TASK | Server pre-network deployments 2025-12-03 07:57:01,012 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.012291 | fa163ed6-734d-c72c-b8bb-000000000044 | TASK | Server pre-network deployments 2025-12-03 07:57:01,042 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.037229 | fa163ed6-734d-c72c-b8bb-000000000044 | TASK | Server pre-network deployments 2025-12-03 07:57:01,065 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.065373 | fa163ed6-734d-c72c-b8bb-000000000044 | TASK | Server pre-network deployments 2025-12-03 07:57:01,070 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.070083 | fa163ed6-734d-c72c-b8bb-000000000044 | OK | Server pre-network deployments | np0005543228 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-12-03 07:57:01,071 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000044') missing from stats 2025-12-03 07:57:01,071 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.071447 | fa163ed6-734d-c72c-b8bb-000000000044 | OK | Server pre-network deployments | np0005543230 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-12-03 07:57:01,072 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000044') missing from stats 2025-12-03 07:57:01,072 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.072295 | fa163ed6-734d-c72c-b8bb-000000000044 | OK | Server pre-network deployments | np0005543231 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-12-03 07:57:01,073 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000044') missing from stats 2025-12-03 07:57:01,073 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.073282 | fa163ed6-734d-c72c-b8bb-000000000044 | OK | Server pre-network deployments | np0005543225 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-12-03 07:57:01,073 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000044') missing from stats 2025-12-03 07:57:01,074 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.074012 | fa163ed6-734d-c72c-b8bb-000000000044 | OK | Server pre-network deployments | np0005543226 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-12-03 07:57:01,074 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000044') missing from stats 2025-12-03 07:57:01,085 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.084792 | fa163ed6-734d-c72c-b8bb-000000000048 | TASK | Hiera config 2025-12-03 07:57:01,110 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.104302 | fa163ed6-734d-c72c-b8bb-000000000048 | TASK | Hiera config 2025-12-03 07:57:01,123 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.122996 | fa163ed6-734d-c72c-b8bb-000000000048 | TASK | Hiera config 2025-12-03 07:57:01,153 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.152979 | fa163ed6-734d-c72c-b8bb-000000000048 | TASK | Hiera config 2025-12-03 07:57:01,176 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.170658 | fa163ed6-734d-c72c-b8bb-000000000048 | TASK | Hiera config 2025-12-03 07:57:01,183 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.181890 | fa163ed6-734d-c72c-b8bb-000000000044 | OK | Server pre-network deployments | np0005543227 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre-network deployments' to resume from this task" } 2025-12-03 07:57:01,183 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000044') missing from stats 2025-12-03 07:57:01,248 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.248553 | fa163ed6-734d-c72c-b8bb-000000001b44 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:57:01,262 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.262042 | fa163ed6-734d-c72c-b8bb-000000001b44 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:57:01,276 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.276065 | fa163ed6-734d-c72c-b8bb-000000001b44 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:57:01,294 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.294152 | fa163ed6-734d-c72c-b8bb-000000001b44 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:57:01,312 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.312101 | fa163ed6-734d-c72c-b8bb-000000000048 | TASK | Hiera config 2025-12-03 07:57:01,357 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.356933 | fa163ed6-734d-c72c-b8bb-000000001b44 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:57:01,395 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.394893 | fa163ed6-734d-c72c-b8bb-000000001b44 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:57:01,561 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.560509 | fa163ed6-734d-c72c-b8bb-000000001b44 | CHANGED | Create /etc/puppet/hieradata | np0005543228 2025-12-03 07:57:01,575 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.575210 | fa163ed6-734d-c72c-b8bb-000000001b45 | TASK | Write hiera config 2025-12-03 07:57:01,589 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.588960 | fa163ed6-734d-c72c-b8bb-000000001b44 | CHANGED | Create /etc/puppet/hieradata | np0005543230 2025-12-03 07:57:01,613 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.604758 | fa163ed6-734d-c72c-b8bb-000000001b45 | TASK | Write hiera config 2025-12-03 07:57:01,621 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.620402 | fa163ed6-734d-c72c-b8bb-000000001b44 | CHANGED | Create /etc/puppet/hieradata | np0005543225 2025-12-03 07:57:01,623 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.622730 | fa163ed6-734d-c72c-b8bb-000000001b44 | CHANGED | Create /etc/puppet/hieradata | np0005543231 2025-12-03 07:57:01,638 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.638378 | fa163ed6-734d-c72c-b8bb-000000001b45 | TASK | Write hiera config 2025-12-03 07:57:01,660 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.660362 | fa163ed6-734d-c72c-b8bb-000000001b45 | TASK | Write hiera config 2025-12-03 07:57:01,676 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.675478 | fa163ed6-734d-c72c-b8bb-000000001b44 | CHANGED | Create /etc/puppet/hieradata | np0005543226 2025-12-03 07:57:01,692 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.691778 | fa163ed6-734d-c72c-b8bb-000000001b45 | TASK | Write hiera config 2025-12-03 07:57:01,726 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.725406 | fa163ed6-734d-c72c-b8bb-000000001b44 | CHANGED | Create /etc/puppet/hieradata | np0005543227 2025-12-03 07:57:01,742 p=82605 u=zuul n=ansible | 2025-12-03 07:57:01.741967 | fa163ed6-734d-c72c-b8bb-000000001b45 | TASK | Write hiera config 2025-12-03 07:57:02,572 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.571674 | fa163ed6-734d-c72c-b8bb-000000001b45 | CHANGED | Write hiera config | np0005543230 2025-12-03 07:57:02,604 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.603991 | fa163ed6-734d-c72c-b8bb-000000000049 | TASK | Hiera symlink 2025-12-03 07:57:02,612 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.611518 | fa163ed6-734d-c72c-b8bb-000000001b45 | CHANGED | Write hiera config | np0005543228 2025-12-03 07:57:02,636 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.635749 | fa163ed6-734d-c72c-b8bb-000000000049 | TASK | Hiera symlink 2025-12-03 07:57:02,650 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.649481 | fa163ed6-734d-c72c-b8bb-000000001b45 | CHANGED | Write hiera config | np0005543226 2025-12-03 07:57:02,689 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.688780 | fa163ed6-734d-c72c-b8bb-000000000049 | TASK | Hiera symlink 2025-12-03 07:57:02,696 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.696231 | fa163ed6-734d-c72c-b8bb-000000001b45 | CHANGED | Write hiera config | np0005543225 2025-12-03 07:57:02,697 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.697547 | fa163ed6-734d-c72c-b8bb-000000001b45 | CHANGED | Write hiera config | np0005543231 2025-12-03 07:57:02,735 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.729889 | fa163ed6-734d-c72c-b8bb-000000000049 | TASK | Hiera symlink 2025-12-03 07:57:02,754 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.753941 | fa163ed6-734d-c72c-b8bb-000000000049 | TASK | Hiera symlink 2025-12-03 07:57:02,761 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.760552 | fa163ed6-734d-c72c-b8bb-000000001b45 | CHANGED | Write hiera config | np0005543227 2025-12-03 07:57:02,788 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.788377 | fa163ed6-734d-c72c-b8bb-000000000049 | TASK | Hiera symlink 2025-12-03 07:57:02,928 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.927267 | fa163ed6-734d-c72c-b8bb-000000000049 | CHANGED | Hiera symlink | np0005543230 2025-12-03 07:57:02,955 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.955201 | fa163ed6-734d-c72c-b8bb-00000000004a | TASK | Hieradata from vars 2025-12-03 07:57:02,966 p=82605 u=zuul n=ansible | 2025-12-03 07:57:02.965084 | fa163ed6-734d-c72c-b8bb-000000000049 | CHANGED | Hiera symlink | np0005543228 2025-12-03 07:57:03,001 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.000314 | fa163ed6-734d-c72c-b8bb-00000000004a | TASK | Hieradata from vars 2025-12-03 07:57:03,012 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.011990 | fa163ed6-734d-c72c-b8bb-000000000049 | CHANGED | Hiera symlink | np0005543226 2025-12-03 07:57:03,112 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.111517 | fa163ed6-734d-c72c-b8bb-000000001c5a | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:57:03,140 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.139724 | fa163ed6-734d-c72c-b8bb-00000000004a | TASK | Hieradata from vars 2025-12-03 07:57:03,147 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.146891 | fa163ed6-734d-c72c-b8bb-000000000049 | CHANGED | Hiera symlink | np0005543231 2025-12-03 07:57:03,148 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.148370 | fa163ed6-734d-c72c-b8bb-000000000049 | CHANGED | Hiera symlink | np0005543225 2025-12-03 07:57:03,150 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.149740 | fa163ed6-734d-c72c-b8bb-000000000049 | CHANGED | Hiera symlink | np0005543227 2025-12-03 07:57:03,185 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.185644 | fa163ed6-734d-c72c-b8bb-000000001c5a | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:57:03,201 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.200774 | fa163ed6-734d-c72c-b8bb-00000000004a | TASK | Hieradata from vars 2025-12-03 07:57:03,221 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.220384 | fa163ed6-734d-c72c-b8bb-00000000004a | TASK | Hieradata from vars 2025-12-03 07:57:03,256 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.256470 | fa163ed6-734d-c72c-b8bb-00000000004a | TASK | Hieradata from vars 2025-12-03 07:57:03,330 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.329718 | fa163ed6-734d-c72c-b8bb-000000001c5a | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:57:03,348 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.347965 | fa163ed6-734d-c72c-b8bb-000000001c5a | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:57:03,368 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.367472 | fa163ed6-734d-c72c-b8bb-000000001c5a | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:57:03,411 p=82605 u=zuul n=ansible | 2025-12-03 07:57:03.410650 | fa163ed6-734d-c72c-b8bb-000000001c5a | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:57:04,086 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.085422 | fa163ed6-734d-c72c-b8bb-000000001c5a | CHANGED | Copy overcloud.json to all_nodes.json | np0005543230 2025-12-03 07:57:04,100 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.099657 | fa163ed6-734d-c72c-b8bb-000000001c5b | TASK | Render hieradata from template 2025-12-03 07:57:04,138 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.137365 | fa163ed6-734d-c72c-b8bb-000000001c5a | CHANGED | Copy overcloud.json to all_nodes.json | np0005543228 2025-12-03 07:57:04,152 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.151797 | fa163ed6-734d-c72c-b8bb-000000001c5b | TASK | Render hieradata from template 2025-12-03 07:57:04,291 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.289465 | fa163ed6-734d-c72c-b8bb-000000001c5a | CHANGED | Copy overcloud.json to all_nodes.json | np0005543225 2025-12-03 07:57:04,326 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.325557 | fa163ed6-734d-c72c-b8bb-000000001c5b | TASK | Render hieradata from template 2025-12-03 07:57:04,332 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.331535 | fa163ed6-734d-c72c-b8bb-000000001c5a | CHANGED | Copy overcloud.json to all_nodes.json | np0005543226 2025-12-03 07:57:04,333 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.332947 | fa163ed6-734d-c72c-b8bb-000000001c5a | CHANGED | Copy overcloud.json to all_nodes.json | np0005543231 2025-12-03 07:57:04,344 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.343943 | fa163ed6-734d-c72c-b8bb-000000001c5b | TASK | Render hieradata from template 2025-12-03 07:57:04,365 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.365042 | fa163ed6-734d-c72c-b8bb-000000001c5b | TASK | Render hieradata from template 2025-12-03 07:57:04,371 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.370501 | fa163ed6-734d-c72c-b8bb-000000001c5a | CHANGED | Copy overcloud.json to all_nodes.json | np0005543227 2025-12-03 07:57:04,387 p=82605 u=zuul n=ansible | 2025-12-03 07:57:04.387197 | fa163ed6-734d-c72c-b8bb-000000001c5b | TASK | Render hieradata from template 2025-12-03 07:57:05,123 p=82605 u=zuul n=ansible | 2025-12-03 07:57:05.114897 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543230 | item=bootstrap_node 2025-12-03 07:57:05,139 p=82605 u=zuul n=ansible | 2025-12-03 07:57:05.134909 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543228 | item=bootstrap_node 2025-12-03 07:57:05,322 p=82605 u=zuul n=ansible | 2025-12-03 07:57:05.317667 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543225 | item=bootstrap_node 2025-12-03 07:57:05,344 p=82605 u=zuul n=ansible | 2025-12-03 07:57:05.344008 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543226 | item=bootstrap_node 2025-12-03 07:57:05,363 p=82605 u=zuul n=ansible | 2025-12-03 07:57:05.361092 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543231 | item=bootstrap_node 2025-12-03 07:57:05,420 p=82605 u=zuul n=ansible | 2025-12-03 07:57:05.418421 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543227 | item=bootstrap_node 2025-12-03 07:57:06,098 p=82605 u=zuul n=ansible | 2025-12-03 07:57:06.097699 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543228 | item=vip_data 2025-12-03 07:57:06,112 p=82605 u=zuul n=ansible | 2025-12-03 07:57:06.108556 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543230 | item=vip_data 2025-12-03 07:57:06,297 p=82605 u=zuul n=ansible | 2025-12-03 07:57:06.290063 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543225 | item=vip_data 2025-12-03 07:57:06,351 p=82605 u=zuul n=ansible | 2025-12-03 07:57:06.347413 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543226 | item=vip_data 2025-12-03 07:57:06,415 p=82605 u=zuul n=ansible | 2025-12-03 07:57:06.412104 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543227 | item=vip_data 2025-12-03 07:57:06,657 p=82605 u=zuul n=ansible | 2025-12-03 07:57:06.654345 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543231 | item=vip_data 2025-12-03 07:57:07,172 p=82605 u=zuul n=ansible | 2025-12-03 07:57:07.169938 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543230 | item=net_ip_map 2025-12-03 07:57:07,487 p=82605 u=zuul n=ansible | 2025-12-03 07:57:07.483893 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543228 | item=net_ip_map 2025-12-03 07:57:07,541 p=82605 u=zuul n=ansible | 2025-12-03 07:57:07.538700 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543226 | item=net_ip_map 2025-12-03 07:57:07,570 p=82605 u=zuul n=ansible | 2025-12-03 07:57:07.567865 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543225 | item=net_ip_map 2025-12-03 07:57:07,614 p=82605 u=zuul n=ansible | 2025-12-03 07:57:07.610753 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543227 | item=net_ip_map 2025-12-03 07:57:07,762 p=82605 u=zuul n=ansible | 2025-12-03 07:57:07.759431 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543231 | item=net_ip_map 2025-12-03 07:57:08,118 p=82605 u=zuul n=ansible | 2025-12-03 07:57:08.115161 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543230 | item=cloud_domain 2025-12-03 07:57:08,471 p=82605 u=zuul n=ansible | 2025-12-03 07:57:08.468734 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543228 | item=cloud_domain 2025-12-03 07:57:08,534 p=82605 u=zuul n=ansible | 2025-12-03 07:57:08.532071 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543226 | item=cloud_domain 2025-12-03 07:57:08,566 p=82605 u=zuul n=ansible | 2025-12-03 07:57:08.565535 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543225 | item=cloud_domain 2025-12-03 07:57:08,580 p=82605 u=zuul n=ansible | 2025-12-03 07:57:08.577753 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543227 | item=cloud_domain 2025-12-03 07:57:08,732 p=82605 u=zuul n=ansible | 2025-12-03 07:57:08.727864 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543231 | item=cloud_domain 2025-12-03 07:57:09,105 p=82605 u=zuul n=ansible | 2025-12-03 07:57:09.101077 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543230 | item=fqdn 2025-12-03 07:57:09,495 p=82605 u=zuul n=ansible | 2025-12-03 07:57:09.489446 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543228 | item=fqdn 2025-12-03 07:57:09,555 p=82605 u=zuul n=ansible | 2025-12-03 07:57:09.551537 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543226 | item=fqdn 2025-12-03 07:57:09,569 p=82605 u=zuul n=ansible | 2025-12-03 07:57:09.564958 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543227 | item=fqdn 2025-12-03 07:57:09,694 p=82605 u=zuul n=ansible | 2025-12-03 07:57:09.690767 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543231 | item=fqdn 2025-12-03 07:57:09,758 p=82605 u=zuul n=ansible | 2025-12-03 07:57:09.754866 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543225 | item=fqdn 2025-12-03 07:57:10,083 p=82605 u=zuul n=ansible | 2025-12-03 07:57:10.080564 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543230 | item=service_names 2025-12-03 07:57:10,493 p=82605 u=zuul n=ansible | 2025-12-03 07:57:10.490743 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543226 | item=service_names 2025-12-03 07:57:10,510 p=82605 u=zuul n=ansible | 2025-12-03 07:57:10.507534 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543227 | item=service_names 2025-12-03 07:57:10,521 p=82605 u=zuul n=ansible | 2025-12-03 07:57:10.518573 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543228 | item=service_names 2025-12-03 07:57:10,676 p=82605 u=zuul n=ansible | 2025-12-03 07:57:10.674905 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543231 | item=service_names 2025-12-03 07:57:10,738 p=82605 u=zuul n=ansible | 2025-12-03 07:57:10.733554 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543225 | item=service_names 2025-12-03 07:57:11,058 p=82605 u=zuul n=ansible | 2025-12-03 07:57:11.055583 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543230 | item=service_configs 2025-12-03 07:57:11,455 p=82605 u=zuul n=ansible | 2025-12-03 07:57:11.446991 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543226 | item=service_configs 2025-12-03 07:57:11,491 p=82605 u=zuul n=ansible | 2025-12-03 07:57:11.490556 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543228 | item=service_configs 2025-12-03 07:57:11,538 p=82605 u=zuul n=ansible | 2025-12-03 07:57:11.533686 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543227 | item=service_configs 2025-12-03 07:57:11,632 p=82605 u=zuul n=ansible | 2025-12-03 07:57:11.627703 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543231 | item=service_configs 2025-12-03 07:57:11,728 p=82605 u=zuul n=ansible | 2025-12-03 07:57:11.724476 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543225 | item=service_configs 2025-12-03 07:57:11,988 p=82605 u=zuul n=ansible | 2025-12-03 07:57:11.984135 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543230 | item=extraconfig 2025-12-03 07:57:12,395 p=82605 u=zuul n=ansible | 2025-12-03 07:57:12.392227 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543226 | item=extraconfig 2025-12-03 07:57:12,492 p=82605 u=zuul n=ansible | 2025-12-03 07:57:12.488590 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543228 | item=extraconfig 2025-12-03 07:57:12,498 p=82605 u=zuul n=ansible | 2025-12-03 07:57:12.495457 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543227 | item=extraconfig 2025-12-03 07:57:12,578 p=82605 u=zuul n=ansible | 2025-12-03 07:57:12.577232 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543231 | item=extraconfig 2025-12-03 07:57:12,687 p=82605 u=zuul n=ansible | 2025-12-03 07:57:12.681262 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543225 | item=extraconfig 2025-12-03 07:57:12,951 p=82605 u=zuul n=ansible | 2025-12-03 07:57:12.948404 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543230 | item=role_extraconfig 2025-12-03 07:57:13,363 p=82605 u=zuul n=ansible | 2025-12-03 07:57:13.360603 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543226 | item=role_extraconfig 2025-12-03 07:57:13,476 p=82605 u=zuul n=ansible | 2025-12-03 07:57:13.470450 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543228 | item=role_extraconfig 2025-12-03 07:57:13,485 p=82605 u=zuul n=ansible | 2025-12-03 07:57:13.483062 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543227 | item=role_extraconfig 2025-12-03 07:57:13,620 p=82605 u=zuul n=ansible | 2025-12-03 07:57:13.617311 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543231 | item=role_extraconfig 2025-12-03 07:57:13,685 p=82605 u=zuul n=ansible | 2025-12-03 07:57:13.680696 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543225 | item=role_extraconfig 2025-12-03 07:57:13,922 p=82605 u=zuul n=ansible | 2025-12-03 07:57:13.921876 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543230 | item=ovn_chassis_mac_map 2025-12-03 07:57:13,965 p=82605 u=zuul n=ansible | 2025-12-03 07:57:13.965182 | fa163ed6-734d-c72c-b8bb-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:57:14,036 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.035693 | fa163ed6-734d-c72c-b8bb-000000001f6b | TASK | Check for hieradata file 2025-12-03 07:57:14,297 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.294025 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543226 | item=ovn_chassis_mac_map 2025-12-03 07:57:14,353 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.352518 | fa163ed6-734d-c72c-b8bb-000000001f6b | OK | Check for hieradata file | np0005543230 2025-12-03 07:57:14,372 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.372139 | fa163ed6-734d-c72c-b8bb-000000001f6d | TASK | Get existing data 2025-12-03 07:57:14,406 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.405700 | fa163ed6-734d-c72c-b8bb-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:57:14,421 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.420442 | fa163ed6-734d-c72c-b8bb-000000001f6d | SKIPPED | Get existing data | np0005543230 2025-12-03 07:57:14,431 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.429305 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543228 | item=ovn_chassis_mac_map 2025-12-03 07:57:14,451 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.451144 | fa163ed6-734d-c72c-b8bb-000000001f6e | TASK | Set data fact 2025-12-03 07:57:14,483 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.481087 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543227 | item=ovn_chassis_mac_map 2025-12-03 07:57:14,537 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.536646 | fa163ed6-734d-c72c-b8bb-000000001f6b | TASK | Check for hieradata file 2025-12-03 07:57:14,546 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.545980 | fa163ed6-734d-c72c-b8bb-000000001f6e | SKIPPED | Set data fact | np0005543230 2025-12-03 07:57:14,557 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.556959 | fa163ed6-734d-c72c-b8bb-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:57:14,571 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.570797 | fa163ed6-734d-c72c-b8bb-000000001f70 | TASK | Write ansible hieradata file 2025-12-03 07:57:14,633 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.630101 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543231 | item=ovn_chassis_mac_map 2025-12-03 07:57:14,647 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.647045 | fa163ed6-734d-c72c-b8bb-000000001c5b | CHANGED | Render hieradata from template | np0005543225 | item=ovn_chassis_mac_map 2025-12-03 07:57:14,661 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.660753 | fa163ed6-734d-c72c-b8bb-000000001f6b | TASK | Check for hieradata file 2025-12-03 07:57:14,680 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.680200 | fa163ed6-734d-c72c-b8bb-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:57:14,758 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.758103 | fa163ed6-734d-c72c-b8bb-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:57:14,778 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.777194 | fa163ed6-734d-c72c-b8bb-00000000004b | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:57:14,815 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.815260 | fa163ed6-734d-c72c-b8bb-000000001f6b | TASK | Check for hieradata file 2025-12-03 07:57:14,829 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.829501 | fa163ed6-734d-c72c-b8bb-000000001f6b | OK | Check for hieradata file | np0005543226 2025-12-03 07:57:14,898 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.898070 | fa163ed6-734d-c72c-b8bb-000000001f6b | TASK | Check for hieradata file 2025-12-03 07:57:14,919 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.918794 | fa163ed6-734d-c72c-b8bb-000000001f6b | TASK | Check for hieradata file 2025-12-03 07:57:14,945 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.945292 | fa163ed6-734d-c72c-b8bb-000000001f6d | TASK | Get existing data 2025-12-03 07:57:14,952 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.951436 | fa163ed6-734d-c72c-b8bb-000000001f6b | OK | Check for hieradata file | np0005543228 2025-12-03 07:57:14,963 p=82605 u=zuul n=ansible | 2025-12-03 07:57:14.962922 | fa163ed6-734d-c72c-b8bb-000000001f6d | TASK | Get existing data 2025-12-03 07:57:15,001 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.000369 | fa163ed6-734d-c72c-b8bb-000000001f6d | SKIPPED | Get existing data | np0005543226 2025-12-03 07:57:15,016 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.016153 | fa163ed6-734d-c72c-b8bb-000000001f6e | TASK | Set data fact 2025-12-03 07:57:15,026 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.025586 | fa163ed6-734d-c72c-b8bb-000000001f6d | SKIPPED | Get existing data | np0005543228 2025-12-03 07:57:15,037 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.037442 | fa163ed6-734d-c72c-b8bb-000000001f6e | TASK | Set data fact 2025-12-03 07:57:15,077 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.076958 | fa163ed6-734d-c72c-b8bb-000000001f6e | SKIPPED | Set data fact | np0005543226 2025-12-03 07:57:15,095 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.095418 | fa163ed6-734d-c72c-b8bb-000000001f70 | TASK | Write ansible hieradata file 2025-12-03 07:57:15,101 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.100923 | fa163ed6-734d-c72c-b8bb-000000001f6e | SKIPPED | Set data fact | np0005543228 2025-12-03 07:57:15,118 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.118084 | fa163ed6-734d-c72c-b8bb-000000001f70 | TASK | Write ansible hieradata file 2025-12-03 07:57:15,125 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.124397 | fa163ed6-734d-c72c-b8bb-000000001f6b | OK | Check for hieradata file | np0005543227 2025-12-03 07:57:15,142 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.142067 | fa163ed6-734d-c72c-b8bb-000000001f6d | TASK | Get existing data 2025-12-03 07:57:15,192 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.191630 | fa163ed6-734d-c72c-b8bb-000000001f6d | SKIPPED | Get existing data | np0005543227 2025-12-03 07:57:15,207 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.207666 | fa163ed6-734d-c72c-b8bb-000000001f6e | TASK | Set data fact 2025-12-03 07:57:15,225 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.224504 | fa163ed6-734d-c72c-b8bb-000000001f6b | OK | Check for hieradata file | np0005543231 2025-12-03 07:57:15,244 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.243660 | fa163ed6-734d-c72c-b8bb-000000001f6d | TASK | Get existing data 2025-12-03 07:57:15,253 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.252278 | fa163ed6-734d-c72c-b8bb-000000001f6b | OK | Check for hieradata file | np0005543225 2025-12-03 07:57:15,274 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.274366 | fa163ed6-734d-c72c-b8bb-000000001f6d | TASK | Get existing data 2025-12-03 07:57:15,290 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.286598 | fa163ed6-734d-c72c-b8bb-000000001f6e | SKIPPED | Set data fact | np0005543227 2025-12-03 07:57:15,336 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.335291 | fa163ed6-734d-c72c-b8bb-000000001f70 | TASK | Write ansible hieradata file 2025-12-03 07:57:15,346 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.345138 | fa163ed6-734d-c72c-b8bb-000000001f6d | SKIPPED | Get existing data | np0005543231 2025-12-03 07:57:15,348 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.348011 | fa163ed6-734d-c72c-b8bb-000000001f6d | SKIPPED | Get existing data | np0005543225 2025-12-03 07:57:15,370 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.369684 | fa163ed6-734d-c72c-b8bb-000000001f6e | TASK | Set data fact 2025-12-03 07:57:15,398 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.397440 | fa163ed6-734d-c72c-b8bb-000000001f6e | TASK | Set data fact 2025-12-03 07:57:15,415 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.414487 | fa163ed6-734d-c72c-b8bb-000000001f6e | SKIPPED | Set data fact | np0005543231 2025-12-03 07:57:15,430 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.430434 | fa163ed6-734d-c72c-b8bb-000000001f70 | TASK | Write ansible hieradata file 2025-12-03 07:57:15,453 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.452163 | fa163ed6-734d-c72c-b8bb-000000001f6e | SKIPPED | Set data fact | np0005543225 2025-12-03 07:57:15,475 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.475528 | fa163ed6-734d-c72c-b8bb-000000001f70 | TASK | Write ansible hieradata file 2025-12-03 07:57:15,596 p=82605 u=zuul n=ansible | 2025-12-03 07:57:15.595251 | fa163ed6-734d-c72c-b8bb-000000001f70 | CHANGED | Write ansible hieradata file | np0005543230 2025-12-03 07:57:16,096 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.095007 | fa163ed6-734d-c72c-b8bb-000000001f70 | CHANGED | Write ansible hieradata file | np0005543226 2025-12-03 07:57:16,167 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.165955 | fa163ed6-734d-c72c-b8bb-000000001f70 | CHANGED | Write ansible hieradata file | np0005543228 2025-12-03 07:57:16,333 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.332342 | fa163ed6-734d-c72c-b8bb-000000001f70 | CHANGED | Write ansible hieradata file | np0005543227 2025-12-03 07:57:16,456 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.454961 | fa163ed6-734d-c72c-b8bb-000000001f70 | CHANGED | Write ansible hieradata file | np0005543225 2025-12-03 07:57:16,501 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.500694 | fa163ed6-734d-c72c-b8bb-000000001f70 | CHANGED | Write ansible hieradata file | np0005543231 2025-12-03 07:57:16,705 p=82605 u=zuul n=ansible | PLAY [Server network deployments] ********************************************** 2025-12-03 07:57:16,820 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.820319 | fa163ed6-734d-c72c-b8bb-000000000050 | TASK | Network Configuration 2025-12-03 07:57:16,838 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.838227 | fa163ed6-734d-c72c-b8bb-000000000050 | TASK | Network Configuration 2025-12-03 07:57:16,870 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.864195 | fa163ed6-734d-c72c-b8bb-000000000050 | TASK | Network Configuration 2025-12-03 07:57:16,891 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.891110 | fa163ed6-734d-c72c-b8bb-000000000050 | TASK | Network Configuration 2025-12-03 07:57:16,924 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.923682 | fa163ed6-734d-c72c-b8bb-000000000050 | TASK | Network Configuration 2025-12-03 07:57:16,946 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.945470 | fa163ed6-734d-c72c-b8bb-000000000050 | TASK | Network Configuration 2025-12-03 07:57:16,958 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.952739 | fa163ed6-734d-c72c-b8bb-000000000050 | OK | Network Configuration | np0005543228 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-12-03 07:57:16,959 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000050') missing from stats 2025-12-03 07:57:16,960 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.959951 | fa163ed6-734d-c72c-b8bb-000000000050 | OK | Network Configuration | np0005543230 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-12-03 07:57:16,960 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000050') missing from stats 2025-12-03 07:57:16,961 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.960769 | fa163ed6-734d-c72c-b8bb-000000000050 | OK | Network Configuration | np0005543231 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-12-03 07:57:16,961 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000050') missing from stats 2025-12-03 07:57:16,961 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.961566 | fa163ed6-734d-c72c-b8bb-000000000050 | OK | Network Configuration | np0005543225 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-12-03 07:57:16,962 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000050') missing from stats 2025-12-03 07:57:16,962 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.962462 | fa163ed6-734d-c72c-b8bb-000000000050 | OK | Network Configuration | np0005543226 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-12-03 07:57:16,963 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000050') missing from stats 2025-12-03 07:57:16,980 p=82605 u=zuul n=ansible | 2025-12-03 07:57:16.980270 | fa163ed6-734d-c72c-b8bb-000000000051 | TASK | Check NetworkConfig script existence 2025-12-03 07:57:17,000 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.000219 | fa163ed6-734d-c72c-b8bb-000000000051 | TASK | Check NetworkConfig script existence 2025-12-03 07:57:17,018 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.018304 | fa163ed6-734d-c72c-b8bb-000000000051 | TASK | Check NetworkConfig script existence 2025-12-03 07:57:17,041 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.040481 | fa163ed6-734d-c72c-b8bb-000000000051 | TASK | Check NetworkConfig script existence 2025-12-03 07:57:17,062 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.062221 | fa163ed6-734d-c72c-b8bb-000000000051 | TASK | Check NetworkConfig script existence 2025-12-03 07:57:17,069 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.069235 | fa163ed6-734d-c72c-b8bb-000000000050 | OK | Network Configuration | np0005543227 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Network Configuration' to resume from this task" } 2025-12-03 07:57:17,070 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000050') missing from stats 2025-12-03 07:57:17,089 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.088716 | fa163ed6-734d-c72c-b8bb-000000000051 | TASK | Check NetworkConfig script existence 2025-12-03 07:57:17,239 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.238862 | fa163ed6-734d-c72c-b8bb-000000000051 | OK | Check NetworkConfig script existence | np0005543228 -> localhost 2025-12-03 07:57:17,240 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000051') missing from stats 2025-12-03 07:57:17,251 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.251561 | fa163ed6-734d-c72c-b8bb-000000000057 | TASK | Gather SELinux fact if needed 2025-12-03 07:57:17,265 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.264796 | fa163ed6-734d-c72c-b8bb-000000000051 | OK | Check NetworkConfig script existence | np0005543230 -> localhost 2025-12-03 07:57:17,266 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000051') missing from stats 2025-12-03 07:57:17,277 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.276804 | fa163ed6-734d-c72c-b8bb-000000000057 | TASK | Gather SELinux fact if needed 2025-12-03 07:57:17,290 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.289790 | fa163ed6-734d-c72c-b8bb-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005543228 2025-12-03 07:57:17,307 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.306907 | fa163ed6-734d-c72c-b8bb-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-12-03 07:57:17,315 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.314480 | fa163ed6-734d-c72c-b8bb-000000000051 | OK | Check NetworkConfig script existence | np0005543231 -> localhost 2025-12-03 07:57:17,315 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000051') missing from stats 2025-12-03 07:57:17,316 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.316255 | fa163ed6-734d-c72c-b8bb-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005543230 2025-12-03 07:57:17,328 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.328333 | fa163ed6-734d-c72c-b8bb-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-12-03 07:57:17,364 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.363701 | fa163ed6-734d-c72c-b8bb-000000000057 | TASK | Gather SELinux fact if needed 2025-12-03 07:57:17,371 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.370694 | fa163ed6-734d-c72c-b8bb-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005543228 2025-12-03 07:57:17,372 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.372418 | fa163ed6-734d-c72c-b8bb-000000000051 | OK | Check NetworkConfig script existence | np0005543227 -> localhost 2025-12-03 07:57:17,373 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000051') missing from stats 2025-12-03 07:57:17,373 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.373671 | fa163ed6-734d-c72c-b8bb-000000000051 | OK | Check NetworkConfig script existence | np0005543226 -> localhost 2025-12-03 07:57:17,374 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000051') missing from stats 2025-12-03 07:57:17,375 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.374626 | fa163ed6-734d-c72c-b8bb-000000000051 | OK | Check NetworkConfig script existence | np0005543225 -> localhost 2025-12-03 07:57:17,375 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000000051') missing from stats 2025-12-03 07:57:17,376 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.375762 | fa163ed6-734d-c72c-b8bb-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005543230 2025-12-03 07:57:17,390 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.387223 | fa163ed6-734d-c72c-b8bb-000000000059 | TASK | Ensure requirements are satisfied 2025-12-03 07:57:17,407 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.406648 | fa163ed6-734d-c72c-b8bb-000000000059 | TASK | Ensure requirements are satisfied 2025-12-03 07:57:17,440 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.439760 | fa163ed6-734d-c72c-b8bb-000000000057 | TASK | Gather SELinux fact if needed 2025-12-03 07:57:17,460 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.460073 | fa163ed6-734d-c72c-b8bb-000000000057 | TASK | Gather SELinux fact if needed 2025-12-03 07:57:17,497 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.497289 | fa163ed6-734d-c72c-b8bb-000000000057 | TASK | Gather SELinux fact if needed 2025-12-03 07:57:17,504 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.503883 | fa163ed6-734d-c72c-b8bb-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005543231 2025-12-03 07:57:17,505 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.505448 | fa163ed6-734d-c72c-b8bb-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005543228 2025-12-03 07:57:17,506 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.506357 | fa163ed6-734d-c72c-b8bb-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005543230 2025-12-03 07:57:17,507 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.507041 | fa163ed6-734d-c72c-b8bb-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005543225 2025-12-03 07:57:17,508 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.507724 | fa163ed6-734d-c72c-b8bb-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005543226 2025-12-03 07:57:17,541 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.540539 | fa163ed6-734d-c72c-b8bb-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-12-03 07:57:17,572 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.571450 | fa163ed6-734d-c72c-b8bb-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-12-03 07:57:17,597 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.596988 | fa163ed6-734d-c72c-b8bb-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-12-03 07:57:17,636 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.630470 | fa163ed6-734d-c72c-b8bb-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-12-03 07:57:17,680 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.679584 | fa163ed6-734d-c72c-b8bb-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-12-03 07:57:17,691 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.688048 | fa163ed6-734d-c72c-b8bb-000000000057 | SKIPPED | Gather SELinux fact if needed | np0005543227 2025-12-03 07:57:17,692 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.692181 | fa163ed6-734d-c72c-b8bb-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005543228 2025-12-03 07:57:17,693 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.692995 | fa163ed6-734d-c72c-b8bb-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005543230 2025-12-03 07:57:17,694 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.693881 | fa163ed6-734d-c72c-b8bb-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005543231 2025-12-03 07:57:17,694 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.694690 | fa163ed6-734d-c72c-b8bb-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005543225 2025-12-03 07:57:17,714 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.709035 | fa163ed6-734d-c72c-b8bb-00000000005c | TASK | Reload NetworkManager 2025-12-03 07:57:17,734 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.733480 | fa163ed6-734d-c72c-b8bb-00000000005c | TASK | Reload NetworkManager 2025-12-03 07:57:17,764 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.759544 | fa163ed6-734d-c72c-b8bb-000000000059 | TASK | Ensure requirements are satisfied 2025-12-03 07:57:17,788 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.788218 | fa163ed6-734d-c72c-b8bb-000000000059 | TASK | Ensure requirements are satisfied 2025-12-03 07:57:17,821 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.815502 | fa163ed6-734d-c72c-b8bb-000000000058 | TASK | Create fcontext entry for tripleoconfig 2025-12-03 07:57:17,827 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.826858 | fa163ed6-734d-c72c-b8bb-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005543226 2025-12-03 07:57:17,828 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.828187 | fa163ed6-734d-c72c-b8bb-00000000005c | SKIPPED | Reload NetworkManager | np0005543228 2025-12-03 07:57:17,828 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.828777 | fa163ed6-734d-c72c-b8bb-00000000005c | SKIPPED | Reload NetworkManager | np0005543230 2025-12-03 07:57:17,829 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.829354 | fa163ed6-734d-c72c-b8bb-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005543231 2025-12-03 07:57:17,830 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.829998 | fa163ed6-734d-c72c-b8bb-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005543225 2025-12-03 07:57:17,842 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.841702 | fa163ed6-734d-c72c-b8bb-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-12-03 07:57:17,864 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.863729 | fa163ed6-734d-c72c-b8bb-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-12-03 07:57:17,883 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.882919 | fa163ed6-734d-c72c-b8bb-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-12-03 07:57:17,913 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.908152 | fa163ed6-734d-c72c-b8bb-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-12-03 07:57:17,932 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.931657 | fa163ed6-734d-c72c-b8bb-000000000059 | TASK | Ensure requirements are satisfied 2025-12-03 07:57:17,938 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.938022 | fa163ed6-734d-c72c-b8bb-000000000058 | SKIPPED | Create fcontext entry for tripleoconfig | np0005543227 2025-12-03 07:57:17,944 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.944438 | fa163ed6-734d-c72c-b8bb-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005543228 2025-12-03 07:57:17,945 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.945099 | fa163ed6-734d-c72c-b8bb-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005543230 2025-12-03 07:57:17,945 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.945686 | fa163ed6-734d-c72c-b8bb-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005543231 2025-12-03 07:57:17,946 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.946303 | fa163ed6-734d-c72c-b8bb-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005543225 2025-12-03 07:57:17,957 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.957672 | fa163ed6-734d-c72c-b8bb-00000000005f | TASK | Check for previous run of NetworkConfig 2025-12-03 07:57:17,980 p=82605 u=zuul n=ansible | 2025-12-03 07:57:17.980379 | fa163ed6-734d-c72c-b8bb-00000000005f | TASK | Check for previous run of NetworkConfig 2025-12-03 07:57:18,001 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.000558 | fa163ed6-734d-c72c-b8bb-00000000005c | TASK | Reload NetworkManager 2025-12-03 07:57:18,031 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.026881 | fa163ed6-734d-c72c-b8bb-00000000005c | TASK | Reload NetworkManager 2025-12-03 07:57:18,051 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.050654 | fa163ed6-734d-c72c-b8bb-000000000059 | TASK | Ensure requirements are satisfied 2025-12-03 07:57:18,063 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.057458 | fa163ed6-734d-c72c-b8bb-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005543226 2025-12-03 07:57:18,064 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.064611 | fa163ed6-734d-c72c-b8bb-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005543228 2025-12-03 07:57:18,065 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.065251 | fa163ed6-734d-c72c-b8bb-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005543230 2025-12-03 07:57:18,066 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.065854 | fa163ed6-734d-c72c-b8bb-00000000005c | SKIPPED | Reload NetworkManager | np0005543231 2025-12-03 07:57:18,066 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.066413 | fa163ed6-734d-c72c-b8bb-00000000005c | SKIPPED | Reload NetworkManager | np0005543225 2025-12-03 07:57:18,077 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.077509 | fa163ed6-734d-c72c-b8bb-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-12-03 07:57:18,100 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.099502 | fa163ed6-734d-c72c-b8bb-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-12-03 07:57:18,120 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.119954 | fa163ed6-734d-c72c-b8bb-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-12-03 07:57:18,144 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.144107 | fa163ed6-734d-c72c-b8bb-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-12-03 07:57:18,169 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.169293 | fa163ed6-734d-c72c-b8bb-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-12-03 07:57:18,183 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.177800 | fa163ed6-734d-c72c-b8bb-000000000059 | SKIPPED | Ensure requirements are satisfied | np0005543227 2025-12-03 07:57:18,184 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.184548 | fa163ed6-734d-c72c-b8bb-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005543228 2025-12-03 07:57:18,185 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.185137 | fa163ed6-734d-c72c-b8bb-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005543230 2025-12-03 07:57:18,185 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.185674 | fa163ed6-734d-c72c-b8bb-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005543231 2025-12-03 07:57:18,186 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.186238 | fa163ed6-734d-c72c-b8bb-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005543225 2025-12-03 07:57:18,201 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.201043 | fa163ed6-734d-c72c-b8bb-000000000061 | TASK | Ensure we get cloud-init 2025-12-03 07:57:18,215 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.214952 | fa163ed6-734d-c72c-b8bb-000000000061 | TASK | Ensure we get cloud-init 2025-12-03 07:57:18,237 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.237220 | fa163ed6-734d-c72c-b8bb-00000000005f | TASK | Check for previous run of NetworkConfig 2025-12-03 07:57:18,266 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.266453 | fa163ed6-734d-c72c-b8bb-00000000005f | TASK | Check for previous run of NetworkConfig 2025-12-03 07:57:18,285 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.285043 | fa163ed6-734d-c72c-b8bb-00000000005b | TASK | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf 2025-12-03 07:57:18,292 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.291381 | fa163ed6-734d-c72c-b8bb-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005543226 2025-12-03 07:57:18,299 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.298842 | fa163ed6-734d-c72c-b8bb-000000000061 | SKIPPED | Ensure we get cloud-init | np0005543228 2025-12-03 07:57:18,299 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.299471 | fa163ed6-734d-c72c-b8bb-000000000061 | SKIPPED | Ensure we get cloud-init | np0005543230 2025-12-03 07:57:18,300 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.300204 | fa163ed6-734d-c72c-b8bb-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005543231 2025-12-03 07:57:18,300 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.300747 | fa163ed6-734d-c72c-b8bb-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005543225 2025-12-03 07:57:18,317 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.317095 | fa163ed6-734d-c72c-b8bb-000000000063 | TASK | Create /etc/os-net-config directory 2025-12-03 07:57:18,332 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.331997 | fa163ed6-734d-c72c-b8bb-000000000063 | TASK | Create /etc/os-net-config directory 2025-12-03 07:57:18,353 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.353066 | fa163ed6-734d-c72c-b8bb-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-12-03 07:57:18,377 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.376717 | fa163ed6-734d-c72c-b8bb-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-12-03 07:57:18,406 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.401756 | fa163ed6-734d-c72c-b8bb-00000000005c | TASK | Reload NetworkManager 2025-12-03 07:57:18,412 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.412070 | fa163ed6-734d-c72c-b8bb-00000000005b | SKIPPED | Set 'no-auto-default=*' in /etc/NetworkManager/NetworkManager.conf | np0005543227 2025-12-03 07:57:18,413 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.413342 | fa163ed6-734d-c72c-b8bb-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005543228 2025-12-03 07:57:18,414 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.413936 | fa163ed6-734d-c72c-b8bb-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005543230 2025-12-03 07:57:18,414 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.414480 | fa163ed6-734d-c72c-b8bb-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005543231 2025-12-03 07:57:18,415 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.415175 | fa163ed6-734d-c72c-b8bb-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005543225 2025-12-03 07:57:18,427 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.426663 | fa163ed6-734d-c72c-b8bb-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-12-03 07:57:18,447 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.446500 | fa163ed6-734d-c72c-b8bb-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-12-03 07:57:18,466 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.465757 | fa163ed6-734d-c72c-b8bb-000000000061 | TASK | Ensure we get cloud-init 2025-12-03 07:57:18,490 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.489992 | fa163ed6-734d-c72c-b8bb-000000000061 | TASK | Ensure we get cloud-init 2025-12-03 07:57:18,519 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.514686 | fa163ed6-734d-c72c-b8bb-00000000005c | TASK | Reload NetworkManager 2025-12-03 07:57:18,525 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.524669 | fa163ed6-734d-c72c-b8bb-00000000005c | SKIPPED | Reload NetworkManager | np0005543226 2025-12-03 07:57:18,526 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.525975 | fa163ed6-734d-c72c-b8bb-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005543228 2025-12-03 07:57:18,526 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.526656 | fa163ed6-734d-c72c-b8bb-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005543230 2025-12-03 07:57:18,527 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.527460 | fa163ed6-734d-c72c-b8bb-000000000061 | SKIPPED | Ensure we get cloud-init | np0005543231 2025-12-03 07:57:18,528 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.528118 | fa163ed6-734d-c72c-b8bb-000000000061 | SKIPPED | Ensure we get cloud-init | np0005543225 2025-12-03 07:57:18,540 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.539659 | fa163ed6-734d-c72c-b8bb-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-12-03 07:57:18,592 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.591733 | fa163ed6-734d-c72c-b8bb-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-12-03 07:57:18,607 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.606981 | fa163ed6-734d-c72c-b8bb-000000000063 | TASK | Create /etc/os-net-config directory 2025-12-03 07:57:18,632 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.631936 | fa163ed6-734d-c72c-b8bb-000000000063 | TASK | Create /etc/os-net-config directory 2025-12-03 07:57:18,663 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.663091 | fa163ed6-734d-c72c-b8bb-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-12-03 07:57:18,670 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.669705 | fa163ed6-734d-c72c-b8bb-00000000005c | SKIPPED | Reload NetworkManager | np0005543227 2025-12-03 07:57:18,671 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.671039 | fa163ed6-734d-c72c-b8bb-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005543228 2025-12-03 07:57:18,671 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.671642 | fa163ed6-734d-c72c-b8bb-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005543230 2025-12-03 07:57:18,672 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.672337 | fa163ed6-734d-c72c-b8bb-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005543231 2025-12-03 07:57:18,673 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.672900 | fa163ed6-734d-c72c-b8bb-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005543225 2025-12-03 07:57:18,688 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.684144 | fa163ed6-734d-c72c-b8bb-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-12-03 07:57:18,704 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.704021 | fa163ed6-734d-c72c-b8bb-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-12-03 07:57:18,730 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.725397 | fa163ed6-734d-c72c-b8bb-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-12-03 07:57:18,750 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.749720 | fa163ed6-734d-c72c-b8bb-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-12-03 07:57:18,776 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.775722 | fa163ed6-734d-c72c-b8bb-00000000005e | TASK | Ensure /var/lib/tripleo-config directory exists 2025-12-03 07:57:18,788 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.782021 | fa163ed6-734d-c72c-b8bb-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005543226 2025-12-03 07:57:18,789 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.789264 | fa163ed6-734d-c72c-b8bb-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005543228 2025-12-03 07:57:18,790 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.789946 | fa163ed6-734d-c72c-b8bb-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005543230 2025-12-03 07:57:18,790 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.790667 | fa163ed6-734d-c72c-b8bb-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005543231 2025-12-03 07:57:18,791 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.791344 | fa163ed6-734d-c72c-b8bb-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005543225 2025-12-03 07:57:18,803 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.802798 | fa163ed6-734d-c72c-b8bb-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-12-03 07:57:18,824 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.823732 | fa163ed6-734d-c72c-b8bb-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-12-03 07:57:18,844 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.844129 | fa163ed6-734d-c72c-b8bb-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-12-03 07:57:18,874 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.874005 | fa163ed6-734d-c72c-b8bb-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-12-03 07:57:18,894 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.893612 | fa163ed6-734d-c72c-b8bb-00000000005f | TASK | Check for previous run of NetworkConfig 2025-12-03 07:57:18,906 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.900548 | fa163ed6-734d-c72c-b8bb-00000000005e | SKIPPED | Ensure /var/lib/tripleo-config directory exists | np0005543227 2025-12-03 07:57:18,907 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.907312 | fa163ed6-734d-c72c-b8bb-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005543228 2025-12-03 07:57:18,908 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.907904 | fa163ed6-734d-c72c-b8bb-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005543230 2025-12-03 07:57:18,908 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.908469 | fa163ed6-734d-c72c-b8bb-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005543231 2025-12-03 07:57:18,909 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.909181 | fa163ed6-734d-c72c-b8bb-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005543225 2025-12-03 07:57:18,920 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.920658 | fa163ed6-734d-c72c-b8bb-000000000069 | TASK | Write rc of NetworkConfig script 2025-12-03 07:57:18,941 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.941268 | fa163ed6-734d-c72c-b8bb-000000000069 | TASK | Write rc of NetworkConfig script 2025-12-03 07:57:18,963 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.962399 | fa163ed6-734d-c72c-b8bb-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-12-03 07:57:18,990 p=82605 u=zuul n=ansible | 2025-12-03 07:57:18.989883 | fa163ed6-734d-c72c-b8bb-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-12-03 07:57:19,014 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.013531 | fa163ed6-734d-c72c-b8bb-00000000005f | TASK | Check for previous run of NetworkConfig 2025-12-03 07:57:19,026 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.020558 | fa163ed6-734d-c72c-b8bb-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005543226 2025-12-03 07:57:19,027 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.027254 | fa163ed6-734d-c72c-b8bb-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005543228 2025-12-03 07:57:19,028 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.027872 | fa163ed6-734d-c72c-b8bb-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005543230 2025-12-03 07:57:19,028 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.028514 | fa163ed6-734d-c72c-b8bb-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005543231 2025-12-03 07:57:19,029 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.029133 | fa163ed6-734d-c72c-b8bb-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005543225 2025-12-03 07:57:19,045 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.040647 | fa163ed6-734d-c72c-b8bb-00000000006a | TASK | Disable cloud-init network config 2025-12-03 07:57:19,062 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.061164 | fa163ed6-734d-c72c-b8bb-00000000006a | TASK | Disable cloud-init network config 2025-12-03 07:57:19,083 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.083209 | fa163ed6-734d-c72c-b8bb-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-12-03 07:57:19,110 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.109519 | fa163ed6-734d-c72c-b8bb-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-12-03 07:57:19,137 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.137243 | fa163ed6-734d-c72c-b8bb-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-12-03 07:57:19,150 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.146126 | fa163ed6-734d-c72c-b8bb-00000000005f | SKIPPED | Check for previous run of NetworkConfig | np0005543227 2025-12-03 07:57:19,151 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.151158 | fa163ed6-734d-c72c-b8bb-00000000006a | SKIPPED | Disable cloud-init network config | np0005543228 2025-12-03 07:57:19,151 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.151734 | fa163ed6-734d-c72c-b8bb-00000000006a | SKIPPED | Disable cloud-init network config | np0005543230 2025-12-03 07:57:19,152 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.152314 | fa163ed6-734d-c72c-b8bb-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005543231 2025-12-03 07:57:19,153 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.152896 | fa163ed6-734d-c72c-b8bb-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005543225 2025-12-03 07:57:19,164 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.163823 | fa163ed6-734d-c72c-b8bb-00000000006b | TASK | Ensure network service is enabled 2025-12-03 07:57:19,185 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.185378 | fa163ed6-734d-c72c-b8bb-00000000006b | TASK | Ensure network service is enabled 2025-12-03 07:57:19,207 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.206715 | fa163ed6-734d-c72c-b8bb-000000000069 | TASK | Write rc of NetworkConfig script 2025-12-03 07:57:19,232 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.231842 | fa163ed6-734d-c72c-b8bb-000000000069 | TASK | Write rc of NetworkConfig script 2025-12-03 07:57:19,258 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.258313 | fa163ed6-734d-c72c-b8bb-000000000060 | TASK | Check result of previous run of NetworkConfig 2025-12-03 07:57:19,271 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.265350 | fa163ed6-734d-c72c-b8bb-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005543226 2025-12-03 07:57:19,272 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.272049 | fa163ed6-734d-c72c-b8bb-00000000006b | SKIPPED | Ensure network service is enabled | np0005543228 2025-12-03 07:57:19,273 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.272771 | fa163ed6-734d-c72c-b8bb-00000000006b | SKIPPED | Ensure network service is enabled | np0005543230 2025-12-03 07:57:19,273 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.273408 | fa163ed6-734d-c72c-b8bb-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005543231 2025-12-03 07:57:19,274 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.273994 | fa163ed6-734d-c72c-b8bb-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005543225 2025-12-03 07:57:19,305 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.305375 | fa163ed6-734d-c72c-b8bb-00000000006a | TASK | Disable cloud-init network config 2025-12-03 07:57:19,329 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.324627 | fa163ed6-734d-c72c-b8bb-00000000006a | TASK | Disable cloud-init network config 2025-12-03 07:57:19,348 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.347795 | fa163ed6-734d-c72c-b8bb-000000000061 | TASK | Ensure we get cloud-init 2025-12-03 07:57:19,360 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.354785 | fa163ed6-734d-c72c-b8bb-000000000060 | SKIPPED | Check result of previous run of NetworkConfig | np0005543227 2025-12-03 07:57:19,361 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.361312 | fa163ed6-734d-c72c-b8bb-00000000006a | SKIPPED | Disable cloud-init network config | np0005543231 2025-12-03 07:57:19,362 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.361920 | fa163ed6-734d-c72c-b8bb-00000000006a | SKIPPED | Disable cloud-init network config | np0005543225 2025-12-03 07:57:19,402 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.402296 | fa163ed6-734d-c72c-b8bb-00000000006b | TASK | Ensure network service is enabled 2025-12-03 07:57:19,421 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.421037 | fa163ed6-734d-c72c-b8bb-00000000006b | TASK | Ensure network service is enabled 2025-12-03 07:57:19,445 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.445300 | fa163ed6-734d-c72c-b8bb-000000000061 | TASK | Ensure we get cloud-init 2025-12-03 07:57:19,457 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.451196 | fa163ed6-734d-c72c-b8bb-000000000061 | SKIPPED | Ensure we get cloud-init | np0005543226 2025-12-03 07:57:19,458 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.457788 | fa163ed6-734d-c72c-b8bb-00000000006b | SKIPPED | Ensure network service is enabled | np0005543231 2025-12-03 07:57:19,458 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.458402 | fa163ed6-734d-c72c-b8bb-00000000006b | SKIPPED | Ensure network service is enabled | np0005543225 2025-12-03 07:57:19,519 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.519394 | fa163ed6-734d-c72c-b8bb-000000000063 | TASK | Create /etc/os-net-config directory 2025-12-03 07:57:19,525 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.525062 | fa163ed6-734d-c72c-b8bb-000000000061 | SKIPPED | Ensure we get cloud-init | np0005543227 2025-12-03 07:57:19,581 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.581026 | fa163ed6-734d-c72c-b8bb-000000000063 | TASK | Create /etc/os-net-config directory 2025-12-03 07:57:19,588 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.587742 | fa163ed6-734d-c72c-b8bb-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005543226 2025-12-03 07:57:19,643 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.642906 | fa163ed6-734d-c72c-b8bb-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-12-03 07:57:19,649 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.649119 | fa163ed6-734d-c72c-b8bb-000000000063 | SKIPPED | Create /etc/os-net-config directory | np0005543227 2025-12-03 07:57:19,668 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.667985 | fa163ed6-734d-c72c-b8bb-000000000064 | TASK | Create os-net-config mappings from lookup data 2025-12-03 07:57:19,683 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.682733 | fa163ed6-734d-c72c-b8bb-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005543226 2025-12-03 07:57:19,704 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.703980 | fa163ed6-734d-c72c-b8bb-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-12-03 07:57:19,711 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.710376 | fa163ed6-734d-c72c-b8bb-000000000064 | SKIPPED | Create os-net-config mappings from lookup data | np0005543227 2025-12-03 07:57:19,727 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.726916 | fa163ed6-734d-c72c-b8bb-000000000065 | TASK | Write os-net-config mappings file /etc/os-net-config/mapping.yaml 2025-12-03 07:57:19,740 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.739615 | fa163ed6-734d-c72c-b8bb-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005543226 2025-12-03 07:57:19,767 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.767369 | fa163ed6-734d-c72c-b8bb-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-12-03 07:57:19,776 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.775089 | fa163ed6-734d-c72c-b8bb-000000000065 | SKIPPED | Write os-net-config mappings file /etc/os-net-config/mapping.yaml | np0005543227 2025-12-03 07:57:19,803 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.798369 | fa163ed6-734d-c72c-b8bb-000000000067 | TASK | Remove /var/lib/tripleo-config/scripts directory 2025-12-03 07:57:19,811 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.810761 | fa163ed6-734d-c72c-b8bb-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005543226 2025-12-03 07:57:19,838 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.833311 | fa163ed6-734d-c72c-b8bb-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-12-03 07:57:19,845 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.845100 | fa163ed6-734d-c72c-b8bb-000000000067 | SKIPPED | Remove /var/lib/tripleo-config/scripts directory | np0005543227 2025-12-03 07:57:19,862 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.862108 | fa163ed6-734d-c72c-b8bb-000000000068 | TASK | Run NetworkConfig with tripleo_os_net_config 2025-12-03 07:57:19,877 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.876883 | fa163ed6-734d-c72c-b8bb-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005543226 2025-12-03 07:57:19,893 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.892949 | fa163ed6-734d-c72c-b8bb-000000000069 | TASK | Write rc of NetworkConfig script 2025-12-03 07:57:19,910 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.908784 | fa163ed6-734d-c72c-b8bb-000000000068 | SKIPPED | Run NetworkConfig with tripleo_os_net_config | np0005543227 2025-12-03 07:57:19,946 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.946336 | fa163ed6-734d-c72c-b8bb-000000000069 | TASK | Write rc of NetworkConfig script 2025-12-03 07:57:19,956 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.955067 | fa163ed6-734d-c72c-b8bb-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005543226 2025-12-03 07:57:19,993 p=82605 u=zuul n=ansible | 2025-12-03 07:57:19.993211 | fa163ed6-734d-c72c-b8bb-00000000006a | TASK | Disable cloud-init network config 2025-12-03 07:57:20,001 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.001016 | fa163ed6-734d-c72c-b8bb-000000000069 | SKIPPED | Write rc of NetworkConfig script | np0005543227 2025-12-03 07:57:20,028 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.023342 | fa163ed6-734d-c72c-b8bb-00000000006a | TASK | Disable cloud-init network config 2025-12-03 07:57:20,036 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.035725 | fa163ed6-734d-c72c-b8bb-00000000006a | SKIPPED | Disable cloud-init network config | np0005543226 2025-12-03 07:57:20,062 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.062308 | fa163ed6-734d-c72c-b8bb-00000000006b | TASK | Ensure network service is enabled 2025-12-03 07:57:20,069 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.068987 | fa163ed6-734d-c72c-b8bb-00000000006a | SKIPPED | Disable cloud-init network config | np0005543227 2025-12-03 07:57:20,095 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.094425 | fa163ed6-734d-c72c-b8bb-00000000006b | TASK | Ensure network service is enabled 2025-12-03 07:57:20,101 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.100868 | fa163ed6-734d-c72c-b8bb-00000000006b | SKIPPED | Ensure network service is enabled | np0005543226 2025-12-03 07:57:20,173 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.172129 | fa163ed6-734d-c72c-b8bb-00000000006b | SKIPPED | Ensure network service is enabled | np0005543227 2025-12-03 07:57:20,282 p=82605 u=zuul n=ansible | PLAY [Server network validation] *********************************************** 2025-12-03 07:57:20,389 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.389091 | fa163ed6-734d-c72c-b8bb-00000000009b | TASK | Basic Network Validation 2025-12-03 07:57:20,405 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.405068 | fa163ed6-734d-c72c-b8bb-00000000009b | TASK | Basic Network Validation 2025-12-03 07:57:20,429 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.425519 | fa163ed6-734d-c72c-b8bb-00000000009b | TASK | Basic Network Validation 2025-12-03 07:57:20,449 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.448908 | fa163ed6-734d-c72c-b8bb-00000000009b | TASK | Basic Network Validation 2025-12-03 07:57:20,478 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.473344 | fa163ed6-734d-c72c-b8bb-00000000009b | TASK | Basic Network Validation 2025-12-03 07:57:20,503 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.496982 | fa163ed6-734d-c72c-b8bb-00000000009b | TASK | Basic Network Validation 2025-12-03 07:57:20,581 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.580720 | fa163ed6-734d-c72c-b8bb-00000000248d | TASK | Collect default network fact 2025-12-03 07:57:20,598 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.597540 | fa163ed6-734d-c72c-b8bb-00000000248d | TASK | Collect default network fact 2025-12-03 07:57:20,614 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.613873 | fa163ed6-734d-c72c-b8bb-00000000248d | TASK | Collect default network fact 2025-12-03 07:57:20,633 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.632608 | fa163ed6-734d-c72c-b8bb-00000000248d | TASK | Collect default network fact 2025-12-03 07:57:20,652 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.651841 | fa163ed6-734d-c72c-b8bb-00000000248d | TASK | Collect default network fact 2025-12-03 07:57:20,690 p=82605 u=zuul n=ansible | 2025-12-03 07:57:20.690464 | fa163ed6-734d-c72c-b8bb-00000000248d | TASK | Collect default network fact 2025-12-03 07:57:21,185 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.184042 | fa163ed6-734d-c72c-b8bb-00000000248d | OK | Collect default network fact | np0005543228 2025-12-03 07:57:21,208 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.207753 | fa163ed6-734d-c72c-b8bb-00000000248e | TASK | Check Default IPv4 Gateway availability 2025-12-03 07:57:21,222 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.221480 | fa163ed6-734d-c72c-b8bb-00000000248d | OK | Collect default network fact | np0005543230 2025-12-03 07:57:21,250 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.250054 | fa163ed6-734d-c72c-b8bb-00000000248e | TASK | Check Default IPv4 Gateway availability 2025-12-03 07:57:21,263 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.262851 | fa163ed6-734d-c72c-b8bb-00000000248d | OK | Collect default network fact | np0005543226 2025-12-03 07:57:21,266 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.265972 | fa163ed6-734d-c72c-b8bb-00000000248d | OK | Collect default network fact | np0005543231 2025-12-03 07:57:21,284 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.284293 | fa163ed6-734d-c72c-b8bb-00000000248e | TASK | Check Default IPv4 Gateway availability 2025-12-03 07:57:21,320 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.319693 | fa163ed6-734d-c72c-b8bb-00000000248e | TASK | Check Default IPv4 Gateway availability 2025-12-03 07:57:21,331 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.330292 | fa163ed6-734d-c72c-b8bb-00000000248d | OK | Collect default network fact | np0005543225 2025-12-03 07:57:21,333 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.332762 | fa163ed6-734d-c72c-b8bb-00000000248d | OK | Collect default network fact | np0005543227 2025-12-03 07:57:21,351 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.351013 | fa163ed6-734d-c72c-b8bb-00000000248e | TASK | Check Default IPv4 Gateway availability 2025-12-03 07:57:21,375 p=82605 u=zuul n=ansible | 2025-12-03 07:57:21.374350 | fa163ed6-734d-c72c-b8bb-00000000248e | TASK | Check Default IPv4 Gateway availability 2025-12-03 07:57:25,588 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.587683 | fa163ed6-734d-c72c-b8bb-00000000248e | OK | Check Default IPv4 Gateway availability | np0005543228 2025-12-03 07:57:25,605 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.604638 | fa163ed6-734d-c72c-b8bb-00000000248f | TASK | Check all networks Gateway availability 2025-12-03 07:57:25,689 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.688298 | fa163ed6-734d-c72c-b8bb-00000000248e | OK | Check Default IPv4 Gateway availability | np0005543230 2025-12-03 07:57:25,704 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.703898 | fa163ed6-734d-c72c-b8bb-00000000248f | TASK | Check all networks Gateway availability 2025-12-03 07:57:25,726 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.725522 | fa163ed6-734d-c72c-b8bb-00000000248e | OK | Check Default IPv4 Gateway availability | np0005543231 2025-12-03 07:57:25,743 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.743281 | fa163ed6-734d-c72c-b8bb-00000000248f | TASK | Check all networks Gateway availability 2025-12-03 07:57:25,771 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.770486 | fa163ed6-734d-c72c-b8bb-00000000248e | OK | Check Default IPv4 Gateway availability | np0005543226 2025-12-03 07:57:25,794 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.794132 | fa163ed6-734d-c72c-b8bb-00000000248f | TASK | Check all networks Gateway availability 2025-12-03 07:57:25,826 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.825260 | fa163ed6-734d-c72c-b8bb-00000000248e | OK | Check Default IPv4 Gateway availability | np0005543227 2025-12-03 07:57:25,828 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.828455 | fa163ed6-734d-c72c-b8bb-00000000248e | OK | Check Default IPv4 Gateway availability | np0005543225 2025-12-03 07:57:25,851 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.850561 | fa163ed6-734d-c72c-b8bb-00000000248f | TASK | Check all networks Gateway availability 2025-12-03 07:57:25,873 p=82605 u=zuul n=ansible | 2025-12-03 07:57:25.872709 | fa163ed6-734d-c72c-b8bb-00000000248f | TASK | Check all networks Gateway availability 2025-12-03 07:57:30,054 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.051873 | fa163ed6-734d-c72c-b8bb-00000000248f | OK | Check all networks Gateway availability | np0005543228 | item=192.168.122.10 2025-12-03 07:57:30,082 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.081609 | fa163ed6-734d-c72c-b8bb-000000002491 | TASK | Check Controllers availability 2025-12-03 07:57:30,105 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.099056 | fa163ed6-734d-c72c-b8bb-00000000248f | OK | Check all networks Gateway availability | np0005543230 | item=192.168.122.10 2025-12-03 07:57:30,140 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.139223 | fa163ed6-734d-c72c-b8bb-000000002491 | TASK | Check Controllers availability 2025-12-03 07:57:30,206 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.200423 | fa163ed6-734d-c72c-b8bb-00000000248f | OK | Check all networks Gateway availability | np0005543231 | item=192.168.122.10 2025-12-03 07:57:30,254 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.250555 | fa163ed6-734d-c72c-b8bb-000000002491 | TASK | Check Controllers availability 2025-12-03 07:57:30,271 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.263026 | fa163ed6-734d-c72c-b8bb-00000000248f | OK | Check all networks Gateway availability | np0005543226 | item=192.168.122.10 2025-12-03 07:57:30,296 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.294395 | fa163ed6-734d-c72c-b8bb-00000000248f | OK | Check all networks Gateway availability | np0005543225 | item=192.168.122.10 2025-12-03 07:57:30,305 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.304314 | fa163ed6-734d-c72c-b8bb-00000000248f | OK | Check all networks Gateway availability | np0005543227 | item=192.168.122.10 2025-12-03 07:57:30,355 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.354629 | f70d713e-6b21-4b39-a579-7404e563f3e2 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543228 2025-12-03 07:57:30,371 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.371345 | 375762bb-e177-49fd-bf97-35d4983df57d | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543228 2025-12-03 07:57:30,382 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.381766 | 6c7fc3ac-cba6-4400-b978-80a0ec1832e7 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543228 2025-12-03 07:57:30,396 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.395710 | 2e0de099-cacc-4d20-b66c-c8ac056c3cc8 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543228 2025-12-03 07:57:30,418 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.418196 | fa163ed6-734d-c72c-b8bb-000000002511 | TASK | Set IP options 2025-12-03 07:57:30,453 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.452459 | fa163ed6-734d-c72c-b8bb-000000002491 | TASK | Check Controllers availability 2025-12-03 07:57:30,466 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.465901 | fa163ed6-734d-c72c-b8bb-000000002511 | OK | Set IP options | np0005543228 2025-12-03 07:57:30,488 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.488511 | 979675e9-e596-4209-a02c-1d6ba2f68c78 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543230 2025-12-03 07:57:30,489 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.488885 | 979675e9-e596-4209-a02c-1d6ba2f68c78 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543231 2025-12-03 07:57:30,496 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.495998 | fa9bc678-0084-4428-ada4-df05e0bfcad0 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543230 2025-12-03 07:57:30,496 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.496282 | fa9bc678-0084-4428-ada4-df05e0bfcad0 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543231 2025-12-03 07:57:30,503 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.503370 | 5c5d7d12-21a2-424c-a104-08759f750b66 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543230 2025-12-03 07:57:30,503 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.503651 | 5c5d7d12-21a2-424c-a104-08759f750b66 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543231 2025-12-03 07:57:30,510 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.510679 | 13112f47-55f2-4ae2-a4aa-9f41d70d49de | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543230 2025-12-03 07:57:30,511 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.511005 | 13112f47-55f2-4ae2-a4aa-9f41d70d49de | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543231 2025-12-03 07:57:30,539 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.538737 | fa163ed6-734d-c72c-b8bb-000000002512 | TASK | Lookup interface information 2025-12-03 07:57:30,584 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.583946 | fa163ed6-734d-c72c-b8bb-000000002560 | TASK | Set IP options 2025-12-03 07:57:30,627 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.626744 | fa163ed6-734d-c72c-b8bb-000000002560 | TASK | Set IP options 2025-12-03 07:57:30,678 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.678052 | fa163ed6-734d-c72c-b8bb-000000002491 | TASK | Check Controllers availability 2025-12-03 07:57:30,698 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.697804 | fa163ed6-734d-c72c-b8bb-000000002491 | TASK | Check Controllers availability 2025-12-03 07:57:30,705 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.704581 | fa163ed6-734d-c72c-b8bb-000000002560 | OK | Set IP options | np0005543230 2025-12-03 07:57:30,707 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.706896 | fa163ed6-734d-c72c-b8bb-000000002560 | OK | Set IP options | np0005543231 2025-12-03 07:57:30,727 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.726681 | e814a61c-6743-4870-91b7-d77d57135e77 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543226 2025-12-03 07:57:30,735 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.734911 | 8c3bf667-17c5-4a2e-a140-ea8d298c723c | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543226 2025-12-03 07:57:30,742 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.742165 | 4e4b1e02-bb52-4418-bede-ca5db371ddd8 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543226 2025-12-03 07:57:30,749 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.749388 | d1707514-17b0-41d6-a1c2-cee8ca08bd28 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543226 2025-12-03 07:57:30,756 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.756487 | 80c84470-e856-475a-8bad-bb7cb5471a02 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543226 2025-12-03 07:57:30,769 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.763950 | 66688c34-daa3-43bd-b3e9-c87ba765ca06 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543226 2025-12-03 07:57:30,798 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.798079 | fa163ed6-734d-c72c-b8bb-000000002561 | TASK | Lookup interface information 2025-12-03 07:57:30,826 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.825730 | fa163ed6-734d-c72c-b8bb-000000002561 | TASK | Lookup interface information 2025-12-03 07:57:30,904 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.893749 | fa163ed6-734d-c72c-b8bb-0000000025cc | TASK | Set IP options 2025-12-03 07:57:30,918 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.917631 | fa163ed6-734d-c72c-b8bb-000000002512 | CHANGED | Lookup interface information | np0005543228 2025-12-03 07:57:30,967 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.967476 | b295d102-df40-4417-9af2-e5d3e9a60279 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543225 2025-12-03 07:57:30,968 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.967961 | b295d102-df40-4417-9af2-e5d3e9a60279 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543227 2025-12-03 07:57:30,975 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.975453 | 2db5efdb-5508-494b-a5b8-90bd7b06742f | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543225 2025-12-03 07:57:30,975 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.975742 | 2db5efdb-5508-494b-a5b8-90bd7b06742f | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543227 2025-12-03 07:57:30,982 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.982753 | 9fea9c6a-df68-4300-8558-b909c7110837 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543225 2025-12-03 07:57:30,983 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.983049 | 9fea9c6a-df68-4300-8558-b909c7110837 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543227 2025-12-03 07:57:30,990 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.990137 | d0d938a5-a740-41a7-9181-58ce1c69f440 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543225 2025-12-03 07:57:30,990 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.990419 | d0d938a5-a740-41a7-9181-58ce1c69f440 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543227 2025-12-03 07:57:30,997 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.997504 | db379b6c-20fd-4a87-9d21-f6e65ac6673f | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543225 2025-12-03 07:57:30,997 p=82605 u=zuul n=ansible | 2025-12-03 07:57:30.997779 | db379b6c-20fd-4a87-9d21-f6e65ac6673f | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543227 2025-12-03 07:57:31,004 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.004750 | f03a09ea-2bc1-4102-a5a9-3d6a0530a5d4 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543225 2025-12-03 07:57:31,005 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.005046 | f03a09ea-2bc1-4102-a5a9-3d6a0530a5d4 | INCLUDED | /usr/share/ansible/roles/tripleo_nodes_validation/tasks/ping.yml | np0005543227 2025-12-03 07:57:31,020 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.020034 | fa163ed6-734d-c72c-b8bb-000000002513 | TASK | Set interface vars 2025-12-03 07:57:31,038 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.037968 | fa163ed6-734d-c72c-b8bb-000000002645 | TASK | Set IP options 2025-12-03 07:57:31,057 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.056489 | fa163ed6-734d-c72c-b8bb-000000002645 | TASK | Set IP options 2025-12-03 07:57:31,068 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.062010 | fa163ed6-734d-c72c-b8bb-0000000025cc | OK | Set IP options | np0005543226 2025-12-03 07:57:31,069 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.069058 | fa163ed6-734d-c72c-b8bb-000000002645 | OK | Set IP options | np0005543225 2025-12-03 07:57:31,084 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.084355 | fa163ed6-734d-c72c-b8bb-000000002646 | TASK | Lookup interface information 2025-12-03 07:57:31,118 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.118222 | fa163ed6-734d-c72c-b8bb-0000000025cd | TASK | Lookup interface information 2025-12-03 07:57:31,126 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.125278 | fa163ed6-734d-c72c-b8bb-000000002561 | CHANGED | Lookup interface information | np0005543230 2025-12-03 07:57:31,128 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.127916 | fa163ed6-734d-c72c-b8bb-000000002645 | OK | Set IP options | np0005543227 2025-12-03 07:57:31,128 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.128605 | fa163ed6-734d-c72c-b8bb-000000002513 | OK | Set interface vars | np0005543228 2025-12-03 07:57:31,140 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.139826 | fa163ed6-734d-c72c-b8bb-000000002515 | TASK | Check IP responsiveness 2025-12-03 07:57:31,154 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.154293 | fa163ed6-734d-c72c-b8bb-000000002562 | TASK | Set interface vars 2025-12-03 07:57:31,183 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.183229 | fa163ed6-734d-c72c-b8bb-000000002646 | TASK | Lookup interface information 2025-12-03 07:57:31,190 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.189670 | fa163ed6-734d-c72c-b8bb-000000002515 | SKIPPED | Check IP responsiveness | np0005543228 2025-12-03 07:57:31,191 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.191169 | fa163ed6-734d-c72c-b8bb-000000002561 | CHANGED | Lookup interface information | np0005543231 2025-12-03 07:57:31,204 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.204104 | fa163ed6-734d-c72c-b8bb-000000002516 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:31,222 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.221461 | fa163ed6-734d-c72c-b8bb-000000002562 | TASK | Set interface vars 2025-12-03 07:57:31,242 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.241988 | fa163ed6-734d-c72c-b8bb-000000002562 | OK | Set interface vars | np0005543230 2025-12-03 07:57:31,244 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.243885 | fa163ed6-734d-c72c-b8bb-000000002516 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005543228 2025-12-03 07:57:31,255 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.255085 | fa163ed6-734d-c72c-b8bb-00000000251c | TASK | Set IP options 2025-12-03 07:57:31,271 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.270549 | fa163ed6-734d-c72c-b8bb-000000002564 | TASK | Check IP responsiveness 2025-12-03 07:57:31,288 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.287340 | fa163ed6-734d-c72c-b8bb-00000000251c | OK | Set IP options | np0005543228 2025-12-03 07:57:31,300 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.300304 | fa163ed6-734d-c72c-b8bb-00000000251d | TASK | Lookup interface information 2025-12-03 07:57:31,314 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.313905 | fa163ed6-734d-c72c-b8bb-000000002562 | OK | Set interface vars | np0005543231 2025-12-03 07:57:31,326 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.326307 | fa163ed6-734d-c72c-b8bb-000000002564 | TASK | Check IP responsiveness 2025-12-03 07:57:31,405 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.404619 | fa163ed6-734d-c72c-b8bb-000000002646 | CHANGED | Lookup interface information | np0005543225 2025-12-03 07:57:31,426 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.419882 | fa163ed6-734d-c72c-b8bb-000000002647 | TASK | Set interface vars 2025-12-03 07:57:31,432 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.432003 | fa163ed6-734d-c72c-b8bb-0000000025cd | CHANGED | Lookup interface information | np0005543226 2025-12-03 07:57:31,447 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.447719 | fa163ed6-734d-c72c-b8bb-0000000025ce | TASK | Set interface vars 2025-12-03 07:57:31,523 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.522692 | fa163ed6-734d-c72c-b8bb-000000002647 | OK | Set interface vars | np0005543225 2025-12-03 07:57:31,523 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.523787 | fa163ed6-734d-c72c-b8bb-0000000025ce | OK | Set interface vars | np0005543226 2025-12-03 07:57:31,524 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.524439 | fa163ed6-734d-c72c-b8bb-000000002646 | CHANGED | Lookup interface information | np0005543227 2025-12-03 07:57:31,538 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.538731 | fa163ed6-734d-c72c-b8bb-000000002649 | TASK | Check IP responsiveness 2025-12-03 07:57:31,557 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.557111 | fa163ed6-734d-c72c-b8bb-0000000025d0 | TASK | Check IP responsiveness 2025-12-03 07:57:31,583 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.583449 | fa163ed6-734d-c72c-b8bb-000000002647 | TASK | Set interface vars 2025-12-03 07:57:31,589 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.588558 | fa163ed6-734d-c72c-b8bb-000000002649 | SKIPPED | Check IP responsiveness | np0005543225 2025-12-03 07:57:31,605 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.604941 | fa163ed6-734d-c72c-b8bb-00000000264a | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:31,627 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.626785 | fa163ed6-734d-c72c-b8bb-00000000251d | CHANGED | Lookup interface information | np0005543228 2025-12-03 07:57:31,644 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.643814 | fa163ed6-734d-c72c-b8bb-00000000251e | TASK | Set interface vars 2025-12-03 07:57:31,651 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.650558 | fa163ed6-734d-c72c-b8bb-00000000264a | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005543225 2025-12-03 07:57:31,652 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.651972 | fa163ed6-734d-c72c-b8bb-000000002647 | OK | Set interface vars | np0005543227 2025-12-03 07:57:31,668 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.668208 | fa163ed6-734d-c72c-b8bb-000000002650 | TASK | Set IP options 2025-12-03 07:57:31,688 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.687856 | fa163ed6-734d-c72c-b8bb-000000002649 | TASK | Check IP responsiveness 2025-12-03 07:57:31,705 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.704788 | fa163ed6-734d-c72c-b8bb-000000002650 | OK | Set IP options | np0005543225 2025-12-03 07:57:31,724 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.724418 | fa163ed6-734d-c72c-b8bb-000000002651 | TASK | Lookup interface information 2025-12-03 07:57:31,730 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.730029 | fa163ed6-734d-c72c-b8bb-00000000251e | OK | Set interface vars | np0005543228 2025-12-03 07:57:31,742 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.742654 | fa163ed6-734d-c72c-b8bb-000000002520 | TASK | Check IP responsiveness 2025-12-03 07:57:31,767 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.767191 | fa163ed6-734d-c72c-b8bb-000000002520 | SKIPPED | Check IP responsiveness | np0005543228 2025-12-03 07:57:31,779 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.779379 | fa163ed6-734d-c72c-b8bb-000000002523 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:31,798 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.798494 | fa163ed6-734d-c72c-b8bb-000000002523 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005543228 2025-12-03 07:57:31,809 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.809327 | fa163ed6-734d-c72c-b8bb-000000002529 | TASK | Set IP options 2025-12-03 07:57:31,843 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.843045 | fa163ed6-734d-c72c-b8bb-000000002529 | OK | Set IP options | np0005543228 2025-12-03 07:57:31,856 p=82605 u=zuul n=ansible | 2025-12-03 07:57:31.856127 | fa163ed6-734d-c72c-b8bb-00000000252a | TASK | Lookup interface information 2025-12-03 07:57:32,050 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.049882 | fa163ed6-734d-c72c-b8bb-000000002651 | CHANGED | Lookup interface information | np0005543225 2025-12-03 07:57:32,070 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.070259 | fa163ed6-734d-c72c-b8bb-000000002652 | TASK | Set interface vars 2025-12-03 07:57:32,161 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.160443 | fa163ed6-734d-c72c-b8bb-000000002652 | OK | Set interface vars | np0005543225 2025-12-03 07:57:32,186 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.185589 | fa163ed6-734d-c72c-b8bb-000000002654 | TASK | Check IP responsiveness 2025-12-03 07:57:32,192 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.191873 | fa163ed6-734d-c72c-b8bb-00000000252a | CHANGED | Lookup interface information | np0005543228 2025-12-03 07:57:32,208 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.207625 | fa163ed6-734d-c72c-b8bb-00000000252b | TASK | Set interface vars 2025-12-03 07:57:32,221 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.221238 | fa163ed6-734d-c72c-b8bb-000000002654 | SKIPPED | Check IP responsiveness | np0005543225 2025-12-03 07:57:32,244 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.243863 | fa163ed6-734d-c72c-b8bb-000000002655 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:32,274 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.274332 | fa163ed6-734d-c72c-b8bb-000000002655 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005543225 2025-12-03 07:57:32,289 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.289010 | fa163ed6-734d-c72c-b8bb-00000000265b | TASK | Set IP options 2025-12-03 07:57:32,301 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.300571 | fa163ed6-734d-c72c-b8bb-00000000252b | OK | Set interface vars | np0005543228 2025-12-03 07:57:32,311 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.311580 | fa163ed6-734d-c72c-b8bb-00000000252d | TASK | Check IP responsiveness 2025-12-03 07:57:32,338 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.337297 | fa163ed6-734d-c72c-b8bb-00000000265b | OK | Set IP options | np0005543225 2025-12-03 07:57:32,339 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.339503 | fa163ed6-734d-c72c-b8bb-00000000252d | SKIPPED | Check IP responsiveness | np0005543228 2025-12-03 07:57:32,355 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.355533 | fa163ed6-734d-c72c-b8bb-00000000252e | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:32,378 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.378251 | fa163ed6-734d-c72c-b8bb-00000000265c | TASK | Lookup interface information 2025-12-03 07:57:32,392 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.391231 | fa163ed6-734d-c72c-b8bb-00000000252e | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005543228 2025-12-03 07:57:32,404 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.403668 | fa163ed6-734d-c72c-b8bb-000000002534 | TASK | Set IP options 2025-12-03 07:57:32,446 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.446219 | fa163ed6-734d-c72c-b8bb-000000002534 | OK | Set IP options | np0005543228 2025-12-03 07:57:32,456 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.456456 | fa163ed6-734d-c72c-b8bb-000000002535 | TASK | Lookup interface information 2025-12-03 07:57:32,678 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.677507 | fa163ed6-734d-c72c-b8bb-00000000265c | CHANGED | Lookup interface information | np0005543225 2025-12-03 07:57:32,712 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.712275 | fa163ed6-734d-c72c-b8bb-00000000265d | TASK | Set interface vars 2025-12-03 07:57:32,788 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.787783 | fa163ed6-734d-c72c-b8bb-000000002535 | CHANGED | Lookup interface information | np0005543228 2025-12-03 07:57:32,807 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.806897 | fa163ed6-734d-c72c-b8bb-000000002536 | TASK | Set interface vars 2025-12-03 07:57:32,814 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.813666 | fa163ed6-734d-c72c-b8bb-00000000265d | OK | Set interface vars | np0005543225 2025-12-03 07:57:32,834 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.834104 | fa163ed6-734d-c72c-b8bb-00000000265f | TASK | Check IP responsiveness 2025-12-03 07:57:32,865 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.864971 | fa163ed6-734d-c72c-b8bb-00000000265f | SKIPPED | Check IP responsiveness | np0005543225 2025-12-03 07:57:32,886 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.886545 | fa163ed6-734d-c72c-b8bb-000000002660 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:32,893 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.892616 | fa163ed6-734d-c72c-b8bb-000000002536 | OK | Set interface vars | np0005543228 2025-12-03 07:57:32,908 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.908295 | fa163ed6-734d-c72c-b8bb-000000002538 | TASK | Check IP responsiveness 2025-12-03 07:57:32,922 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.922041 | fa163ed6-734d-c72c-b8bb-000000002660 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005543225 2025-12-03 07:57:32,942 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.942188 | fa163ed6-734d-c72c-b8bb-000000002666 | TASK | Set IP options 2025-12-03 07:57:32,948 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.947498 | fa163ed6-734d-c72c-b8bb-000000002538 | SKIPPED | Check IP responsiveness | np0005543228 2025-12-03 07:57:32,960 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.959807 | fa163ed6-734d-c72c-b8bb-000000002539 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:32,973 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.972419 | fa163ed6-734d-c72c-b8bb-000000002666 | OK | Set IP options | np0005543225 2025-12-03 07:57:32,990 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.990578 | fa163ed6-734d-c72c-b8bb-000000002667 | TASK | Lookup interface information 2025-12-03 07:57:32,995 p=82605 u=zuul n=ansible | 2025-12-03 07:57:32.995189 | fa163ed6-734d-c72c-b8bb-000000002539 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005543228 2025-12-03 07:57:33,006 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.006376 | fa163ed6-734d-c72c-b8bb-000000002493 | TASK | Verify the configured FQDN vs /etc/hosts 2025-12-03 07:57:33,037 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.036777 | fa163ed6-734d-c72c-b8bb-000000002493 | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005543228 2025-12-03 07:57:33,323 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.322722 | fa163ed6-734d-c72c-b8bb-000000002667 | CHANGED | Lookup interface information | np0005543225 2025-12-03 07:57:33,336 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.336621 | fa163ed6-734d-c72c-b8bb-000000002668 | TASK | Set interface vars 2025-12-03 07:57:33,424 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.424127 | fa163ed6-734d-c72c-b8bb-000000002668 | OK | Set interface vars | np0005543225 2025-12-03 07:57:33,438 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.438522 | fa163ed6-734d-c72c-b8bb-00000000266a | TASK | Check IP responsiveness 2025-12-03 07:57:33,467 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.467402 | fa163ed6-734d-c72c-b8bb-00000000266a | SKIPPED | Check IP responsiveness | np0005543225 2025-12-03 07:57:33,483 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.483077 | fa163ed6-734d-c72c-b8bb-00000000266b | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:33,513 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.512352 | fa163ed6-734d-c72c-b8bb-00000000266b | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005543225 2025-12-03 07:57:33,527 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.527129 | fa163ed6-734d-c72c-b8bb-000000002671 | TASK | Set IP options 2025-12-03 07:57:33,568 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.567471 | fa163ed6-734d-c72c-b8bb-000000002671 | OK | Set IP options | np0005543225 2025-12-03 07:57:33,582 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.582169 | fa163ed6-734d-c72c-b8bb-000000002672 | TASK | Lookup interface information 2025-12-03 07:57:33,931 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.930671 | fa163ed6-734d-c72c-b8bb-000000002672 | CHANGED | Lookup interface information | np0005543225 2025-12-03 07:57:33,946 p=82605 u=zuul n=ansible | 2025-12-03 07:57:33.945774 | fa163ed6-734d-c72c-b8bb-000000002673 | TASK | Set interface vars 2025-12-03 07:57:34,035 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.034951 | fa163ed6-734d-c72c-b8bb-000000002673 | OK | Set interface vars | np0005543225 2025-12-03 07:57:34,049 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.049411 | fa163ed6-734d-c72c-b8bb-000000002675 | TASK | Check IP responsiveness 2025-12-03 07:57:34,077 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.076575 | fa163ed6-734d-c72c-b8bb-000000002675 | SKIPPED | Check IP responsiveness | np0005543225 2025-12-03 07:57:34,092 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.092112 | fa163ed6-734d-c72c-b8bb-000000002676 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:34,119 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.119213 | fa163ed6-734d-c72c-b8bb-000000002676 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005543225 2025-12-03 07:57:34,133 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.133391 | fa163ed6-734d-c72c-b8bb-00000000267c | TASK | Set IP options 2025-12-03 07:57:34,172 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.171590 | fa163ed6-734d-c72c-b8bb-00000000267c | OK | Set IP options | np0005543225 2025-12-03 07:57:34,185 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.185309 | fa163ed6-734d-c72c-b8bb-00000000267d | TASK | Lookup interface information 2025-12-03 07:57:34,505 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.504547 | fa163ed6-734d-c72c-b8bb-00000000267d | CHANGED | Lookup interface information | np0005543225 2025-12-03 07:57:34,519 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.519130 | fa163ed6-734d-c72c-b8bb-00000000267e | TASK | Set interface vars 2025-12-03 07:57:34,604 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.604388 | fa163ed6-734d-c72c-b8bb-00000000267e | OK | Set interface vars | np0005543225 2025-12-03 07:57:34,620 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.619984 | fa163ed6-734d-c72c-b8bb-000000002680 | TASK | Check IP responsiveness 2025-12-03 07:57:34,651 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.651432 | fa163ed6-734d-c72c-b8bb-000000002680 | SKIPPED | Check IP responsiveness | np0005543225 2025-12-03 07:57:34,668 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.667745 | fa163ed6-734d-c72c-b8bb-000000002681 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:34,705 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.704319 | fa163ed6-734d-c72c-b8bb-000000002681 | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005543225 2025-12-03 07:57:34,720 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.720556 | fa163ed6-734d-c72c-b8bb-000000002493 | TASK | Verify the configured FQDN vs /etc/hosts 2025-12-03 07:57:34,738 p=82605 u=zuul n=ansible | 2025-12-03 07:57:34.737657 | fa163ed6-734d-c72c-b8bb-000000002493 | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005543225 2025-12-03 07:57:35,674 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.673447 | fa163ed6-734d-c72c-b8bb-000000002564 | OK | Check IP responsiveness | np0005543230 2025-12-03 07:57:35,703 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.703099 | fa163ed6-734d-c72c-b8bb-000000002565 | TASK | Validate packet with -28 MTU size can reach controller from 0 2025-12-03 07:57:35,714 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.713512 | fa163ed6-734d-c72c-b8bb-000000002564 | OK | Check IP responsiveness | np0005543231 2025-12-03 07:57:35,737 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.736513 | fa163ed6-734d-c72c-b8bb-000000002565 | TASK | Validate packet with -28 MTU size can reach controller from 0 2025-12-03 07:57:35,757 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.756351 | fa163ed6-734d-c72c-b8bb-000000002565 | SKIPPED | Validate packet with -28 MTU size can reach controller from 0 | np0005543230 2025-12-03 07:57:35,770 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.770335 | fa163ed6-734d-c72c-b8bb-00000000256b | TASK | Set IP options 2025-12-03 07:57:35,792 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.791494 | fa163ed6-734d-c72c-b8bb-000000002565 | SKIPPED | Validate packet with -28 MTU size can reach controller from 0 | np0005543231 2025-12-03 07:57:35,811 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.806665 | fa163ed6-734d-c72c-b8bb-00000000256b | TASK | Set IP options 2025-12-03 07:57:35,818 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.817526 | fa163ed6-734d-c72c-b8bb-00000000256b | OK | Set IP options | np0005543230 2025-12-03 07:57:35,832 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.831981 | fa163ed6-734d-c72c-b8bb-00000000256c | TASK | Lookup interface information 2025-12-03 07:57:35,854 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.854136 | fa163ed6-734d-c72c-b8bb-00000000256b | OK | Set IP options | np0005543231 2025-12-03 07:57:35,871 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.870628 | fa163ed6-734d-c72c-b8bb-00000000256c | TASK | Lookup interface information 2025-12-03 07:57:35,941 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.940919 | fa163ed6-734d-c72c-b8bb-0000000025d0 | OK | Check IP responsiveness | np0005543226 2025-12-03 07:57:35,958 p=82605 u=zuul n=ansible | 2025-12-03 07:57:35.957784 | fa163ed6-734d-c72c-b8bb-0000000025d1 | TASK | Validate packet with -28 MTU size can reach controller from 0 2025-12-03 07:57:36,015 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.015406 | fa163ed6-734d-c72c-b8bb-0000000025d1 | SKIPPED | Validate packet with -28 MTU size can reach controller from 0 | np0005543226 2025-12-03 07:57:36,030 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.029786 | fa163ed6-734d-c72c-b8bb-0000000025d7 | TASK | Set IP options 2025-12-03 07:57:36,070 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.070586 | fa163ed6-734d-c72c-b8bb-0000000025d7 | OK | Set IP options | np0005543226 2025-12-03 07:57:36,084 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.084578 | fa163ed6-734d-c72c-b8bb-0000000025d8 | TASK | Lookup interface information 2025-12-03 07:57:36,117 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.116450 | fa163ed6-734d-c72c-b8bb-00000000256c | CHANGED | Lookup interface information | np0005543230 2025-12-03 07:57:36,132 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.127488 | fa163ed6-734d-c72c-b8bb-00000000256d | TASK | Set interface vars 2025-12-03 07:57:36,139 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.139350 | fa163ed6-734d-c72c-b8bb-000000002649 | OK | Check IP responsiveness | np0005543227 2025-12-03 07:57:36,155 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.155327 | fa163ed6-734d-c72c-b8bb-00000000264a | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:36,186 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.186256 | fa163ed6-734d-c72c-b8bb-00000000256c | CHANGED | Lookup interface information | np0005543231 2025-12-03 07:57:36,197 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.197440 | fa163ed6-734d-c72c-b8bb-00000000256d | TASK | Set interface vars 2025-12-03 07:57:36,210 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.209414 | fa163ed6-734d-c72c-b8bb-00000000264a | SKIPPED | Validate packet with 65508 MTU size can reach controller from lo | np0005543227 2025-12-03 07:57:36,226 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.225884 | fa163ed6-734d-c72c-b8bb-000000002650 | TASK | Set IP options 2025-12-03 07:57:36,240 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.239370 | fa163ed6-734d-c72c-b8bb-00000000256d | OK | Set interface vars | np0005543230 2025-12-03 07:57:36,250 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.250664 | fa163ed6-734d-c72c-b8bb-00000000256f | TASK | Check IP responsiveness 2025-12-03 07:57:36,268 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.267727 | fa163ed6-734d-c72c-b8bb-000000002650 | OK | Set IP options | np0005543227 2025-12-03 07:57:36,290 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.289849 | fa163ed6-734d-c72c-b8bb-000000002651 | TASK | Lookup interface information 2025-12-03 07:57:36,296 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.295438 | fa163ed6-734d-c72c-b8bb-00000000256d | OK | Set interface vars | np0005543231 2025-12-03 07:57:36,308 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.308336 | fa163ed6-734d-c72c-b8bb-00000000256f | TASK | Check IP responsiveness 2025-12-03 07:57:36,423 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.422627 | fa163ed6-734d-c72c-b8bb-0000000025d8 | CHANGED | Lookup interface information | np0005543226 2025-12-03 07:57:36,443 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.442935 | fa163ed6-734d-c72c-b8bb-0000000025d9 | TASK | Set interface vars 2025-12-03 07:57:36,538 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.537943 | fa163ed6-734d-c72c-b8bb-0000000025d9 | OK | Set interface vars | np0005543226 2025-12-03 07:57:36,558 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.558222 | fa163ed6-734d-c72c-b8bb-0000000025db | TASK | Check IP responsiveness 2025-12-03 07:57:36,598 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.597484 | fa163ed6-734d-c72c-b8bb-000000002651 | CHANGED | Lookup interface information | np0005543227 2025-12-03 07:57:36,618 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.618543 | fa163ed6-734d-c72c-b8bb-000000002652 | TASK | Set interface vars 2025-12-03 07:57:36,677 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.676535 | fa163ed6-734d-c72c-b8bb-000000002652 | OK | Set interface vars | np0005543227 2025-12-03 07:57:36,696 p=82605 u=zuul n=ansible | 2025-12-03 07:57:36.696327 | fa163ed6-734d-c72c-b8bb-000000002654 | TASK | Check IP responsiveness 2025-12-03 07:57:40,602 p=82605 u=zuul n=ansible | 2025-12-03 07:57:40.601634 | fa163ed6-734d-c72c-b8bb-00000000256f | OK | Check IP responsiveness | np0005543230 2025-12-03 07:57:40,615 p=82605 u=zuul n=ansible | 2025-12-03 07:57:40.614774 | fa163ed6-734d-c72c-b8bb-000000002570 | TASK | Validate packet with 1472 MTU size can reach controller from vlan21 2025-12-03 07:57:40,687 p=82605 u=zuul n=ansible | 2025-12-03 07:57:40.685623 | fa163ed6-734d-c72c-b8bb-00000000256f | OK | Check IP responsiveness | np0005543231 2025-12-03 07:57:40,708 p=82605 u=zuul n=ansible | 2025-12-03 07:57:40.708377 | fa163ed6-734d-c72c-b8bb-000000002570 | TASK | Validate packet with 1472 MTU size can reach controller from vlan21 2025-12-03 07:57:41,002 p=82605 u=zuul n=ansible | 2025-12-03 07:57:41.001247 | fa163ed6-734d-c72c-b8bb-0000000025db | OK | Check IP responsiveness | np0005543226 2025-12-03 07:57:41,038 p=82605 u=zuul n=ansible | 2025-12-03 07:57:41.037818 | fa163ed6-734d-c72c-b8bb-0000000025dc | TASK | Validate packet with 1472 MTU size can reach controller from vlan21 2025-12-03 07:57:41,055 p=82605 u=zuul n=ansible | 2025-12-03 07:57:41.054663 | fa163ed6-734d-c72c-b8bb-000000002654 | OK | Check IP responsiveness | np0005543227 2025-12-03 07:57:41,087 p=82605 u=zuul n=ansible | 2025-12-03 07:57:41.087055 | fa163ed6-734d-c72c-b8bb-000000002655 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:45,043 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.041208 | fa163ed6-734d-c72c-b8bb-000000002570 | OK | Validate packet with 1472 MTU size can reach controller from vlan21 | np0005543230 2025-12-03 07:57:45,058 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.058404 | fa163ed6-734d-c72c-b8bb-000000002576 | TASK | Set IP options 2025-12-03 07:57:45,107 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.107151 | fa163ed6-734d-c72c-b8bb-000000002576 | OK | Set IP options | np0005543230 2025-12-03 07:57:45,121 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.120625 | fa163ed6-734d-c72c-b8bb-000000002577 | TASK | Lookup interface information 2025-12-03 07:57:45,144 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.144054 | fa163ed6-734d-c72c-b8bb-000000002570 | OK | Validate packet with 1472 MTU size can reach controller from vlan21 | np0005543231 2025-12-03 07:57:45,160 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.159946 | fa163ed6-734d-c72c-b8bb-000000002576 | TASK | Set IP options 2025-12-03 07:57:45,204 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.204116 | fa163ed6-734d-c72c-b8bb-000000002576 | OK | Set IP options | np0005543231 2025-12-03 07:57:45,218 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.217689 | fa163ed6-734d-c72c-b8bb-000000002577 | TASK | Lookup interface information 2025-12-03 07:57:45,442 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.440948 | fa163ed6-734d-c72c-b8bb-000000002577 | CHANGED | Lookup interface information | np0005543230 2025-12-03 07:57:45,464 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.464248 | fa163ed6-734d-c72c-b8bb-000000002578 | TASK | Set interface vars 2025-12-03 07:57:45,491 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.490521 | fa163ed6-734d-c72c-b8bb-0000000025dc | OK | Validate packet with 1472 MTU size can reach controller from vlan21 | np0005543226 2025-12-03 07:57:45,493 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.493486 | fa163ed6-734d-c72c-b8bb-000000002655 | OK | Validate packet with 65508 MTU size can reach controller from lo | np0005543227 2025-12-03 07:57:45,514 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.514434 | fa163ed6-734d-c72c-b8bb-0000000025e2 | TASK | Set IP options 2025-12-03 07:57:45,544 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.543915 | fa163ed6-734d-c72c-b8bb-00000000265b | TASK | Set IP options 2025-12-03 07:57:45,562 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.551769 | fa163ed6-734d-c72c-b8bb-000000002577 | CHANGED | Lookup interface information | np0005543231 2025-12-03 07:57:45,564 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.564273 | fa163ed6-734d-c72c-b8bb-000000002578 | OK | Set interface vars | np0005543230 2025-12-03 07:57:45,566 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.566135 | fa163ed6-734d-c72c-b8bb-0000000025e2 | OK | Set IP options | np0005543226 2025-12-03 07:57:45,581 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.580887 | fa163ed6-734d-c72c-b8bb-00000000257a | TASK | Check IP responsiveness 2025-12-03 07:57:45,603 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.603099 | fa163ed6-734d-c72c-b8bb-000000002578 | TASK | Set interface vars 2025-12-03 07:57:45,623 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.623211 | fa163ed6-734d-c72c-b8bb-0000000025e3 | TASK | Lookup interface information 2025-12-03 07:57:45,629 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.629169 | fa163ed6-734d-c72c-b8bb-00000000265b | OK | Set IP options | np0005543227 2025-12-03 07:57:45,662 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.661628 | fa163ed6-734d-c72c-b8bb-00000000265c | TASK | Lookup interface information 2025-12-03 07:57:45,697 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.695896 | fa163ed6-734d-c72c-b8bb-000000002578 | OK | Set interface vars | np0005543231 2025-12-03 07:57:45,719 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.719495 | fa163ed6-734d-c72c-b8bb-00000000257a | TASK | Check IP responsiveness 2025-12-03 07:57:45,945 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.944471 | fa163ed6-734d-c72c-b8bb-0000000025e3 | CHANGED | Lookup interface information | np0005543226 2025-12-03 07:57:45,977 p=82605 u=zuul n=ansible | 2025-12-03 07:57:45.976613 | fa163ed6-734d-c72c-b8bb-0000000025e4 | TASK | Set interface vars 2025-12-03 07:57:46,013 p=82605 u=zuul n=ansible | 2025-12-03 07:57:46.011866 | fa163ed6-734d-c72c-b8bb-00000000265c | CHANGED | Lookup interface information | np0005543227 2025-12-03 07:57:46,044 p=82605 u=zuul n=ansible | 2025-12-03 07:57:46.044545 | fa163ed6-734d-c72c-b8bb-00000000265d | TASK | Set interface vars 2025-12-03 07:57:46,052 p=82605 u=zuul n=ansible | 2025-12-03 07:57:46.052102 | fa163ed6-734d-c72c-b8bb-0000000025e4 | OK | Set interface vars | np0005543226 2025-12-03 07:57:46,074 p=82605 u=zuul n=ansible | 2025-12-03 07:57:46.074031 | fa163ed6-734d-c72c-b8bb-0000000025e6 | TASK | Check IP responsiveness 2025-12-03 07:57:46,141 p=82605 u=zuul n=ansible | 2025-12-03 07:57:46.140983 | fa163ed6-734d-c72c-b8bb-00000000265d | OK | Set interface vars | np0005543227 2025-12-03 07:57:46,162 p=82605 u=zuul n=ansible | 2025-12-03 07:57:46.161862 | fa163ed6-734d-c72c-b8bb-00000000265f | TASK | Check IP responsiveness 2025-12-03 07:57:49,944 p=82605 u=zuul n=ansible | 2025-12-03 07:57:49.943760 | fa163ed6-734d-c72c-b8bb-00000000257a | OK | Check IP responsiveness | np0005543230 2025-12-03 07:57:49,960 p=82605 u=zuul n=ansible | 2025-12-03 07:57:49.960565 | fa163ed6-734d-c72c-b8bb-00000000257b | TASK | Validate packet with 1472 MTU size can reach controller from vlan20 2025-12-03 07:57:50,090 p=82605 u=zuul n=ansible | 2025-12-03 07:57:50.090074 | fa163ed6-734d-c72c-b8bb-00000000257a | OK | Check IP responsiveness | np0005543231 2025-12-03 07:57:50,106 p=82605 u=zuul n=ansible | 2025-12-03 07:57:50.106028 | fa163ed6-734d-c72c-b8bb-00000000257b | TASK | Validate packet with 1472 MTU size can reach controller from vlan20 2025-12-03 07:57:50,471 p=82605 u=zuul n=ansible | 2025-12-03 07:57:50.470397 | fa163ed6-734d-c72c-b8bb-0000000025e6 | OK | Check IP responsiveness | np0005543226 2025-12-03 07:57:50,492 p=82605 u=zuul n=ansible | 2025-12-03 07:57:50.492620 | fa163ed6-734d-c72c-b8bb-0000000025e7 | TASK | Validate packet with 1472 MTU size can reach controller from vlan23 2025-12-03 07:57:50,505 p=82605 u=zuul n=ansible | 2025-12-03 07:57:50.504905 | fa163ed6-734d-c72c-b8bb-00000000265f | OK | Check IP responsiveness | np0005543227 2025-12-03 07:57:50,526 p=82605 u=zuul n=ansible | 2025-12-03 07:57:50.525964 | fa163ed6-734d-c72c-b8bb-000000002660 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:54,383 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.382084 | fa163ed6-734d-c72c-b8bb-00000000257b | OK | Validate packet with 1472 MTU size can reach controller from vlan20 | np0005543230 2025-12-03 07:57:54,407 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.406728 | fa163ed6-734d-c72c-b8bb-000000002581 | TASK | Set IP options 2025-12-03 07:57:54,453 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.452418 | fa163ed6-734d-c72c-b8bb-000000002581 | OK | Set IP options | np0005543230 2025-12-03 07:57:54,473 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.473456 | fa163ed6-734d-c72c-b8bb-000000002582 | TASK | Lookup interface information 2025-12-03 07:57:54,580 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.580200 | fa163ed6-734d-c72c-b8bb-00000000257b | OK | Validate packet with 1472 MTU size can reach controller from vlan20 | np0005543231 2025-12-03 07:57:54,591 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.591297 | fa163ed6-734d-c72c-b8bb-000000002581 | TASK | Set IP options 2025-12-03 07:57:54,637 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.636730 | fa163ed6-734d-c72c-b8bb-000000002581 | OK | Set IP options | np0005543231 2025-12-03 07:57:54,646 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.646536 | fa163ed6-734d-c72c-b8bb-000000002582 | TASK | Lookup interface information 2025-12-03 07:57:54,795 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.794485 | fa163ed6-734d-c72c-b8bb-000000002582 | CHANGED | Lookup interface information | np0005543230 2025-12-03 07:57:54,809 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.809287 | fa163ed6-734d-c72c-b8bb-000000002583 | TASK | Set interface vars 2025-12-03 07:57:54,874 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.874025 | fa163ed6-734d-c72c-b8bb-000000002660 | OK | Validate packet with 65508 MTU size can reach controller from lo | np0005543227 2025-12-03 07:57:54,901 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.901527 | fa163ed6-734d-c72c-b8bb-000000002666 | TASK | Set IP options 2025-12-03 07:57:54,907 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.906434 | fa163ed6-734d-c72c-b8bb-0000000025e7 | OK | Validate packet with 1472 MTU size can reach controller from vlan23 | np0005543226 2025-12-03 07:57:54,908 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.908288 | fa163ed6-734d-c72c-b8bb-000000002583 | OK | Set interface vars | np0005543230 2025-12-03 07:57:54,922 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.921989 | fa163ed6-734d-c72c-b8bb-000000002585 | TASK | Check IP responsiveness 2025-12-03 07:57:54,946 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.946234 | fa163ed6-734d-c72c-b8bb-0000000025ed | TASK | Set IP options 2025-12-03 07:57:54,950 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.950324 | fa163ed6-734d-c72c-b8bb-000000002666 | OK | Set IP options | np0005543227 2025-12-03 07:57:54,969 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.969341 | fa163ed6-734d-c72c-b8bb-000000002667 | TASK | Lookup interface information 2025-12-03 07:57:54,973 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.973202 | fa163ed6-734d-c72c-b8bb-000000002582 | CHANGED | Lookup interface information | np0005543231 2025-12-03 07:57:54,988 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.988143 | fa163ed6-734d-c72c-b8bb-000000002583 | TASK | Set interface vars 2025-12-03 07:57:54,994 p=82605 u=zuul n=ansible | 2025-12-03 07:57:54.993900 | fa163ed6-734d-c72c-b8bb-0000000025ed | OK | Set IP options | np0005543226 2025-12-03 07:57:55,009 p=82605 u=zuul n=ansible | 2025-12-03 07:57:55.008912 | fa163ed6-734d-c72c-b8bb-0000000025ee | TASK | Lookup interface information 2025-12-03 07:57:55,058 p=82605 u=zuul n=ansible | 2025-12-03 07:57:55.058164 | fa163ed6-734d-c72c-b8bb-000000002583 | OK | Set interface vars | np0005543231 2025-12-03 07:57:55,068 p=82605 u=zuul n=ansible | 2025-12-03 07:57:55.068743 | fa163ed6-734d-c72c-b8bb-000000002585 | TASK | Check IP responsiveness 2025-12-03 07:57:55,286 p=82605 u=zuul n=ansible | 2025-12-03 07:57:55.285825 | fa163ed6-734d-c72c-b8bb-000000002667 | CHANGED | Lookup interface information | np0005543227 2025-12-03 07:57:55,301 p=82605 u=zuul n=ansible | 2025-12-03 07:57:55.301423 | fa163ed6-734d-c72c-b8bb-000000002668 | TASK | Set interface vars 2025-12-03 07:57:55,313 p=82605 u=zuul n=ansible | 2025-12-03 07:57:55.312831 | fa163ed6-734d-c72c-b8bb-0000000025ee | CHANGED | Lookup interface information | np0005543226 2025-12-03 07:57:55,327 p=82605 u=zuul n=ansible | 2025-12-03 07:57:55.327644 | fa163ed6-734d-c72c-b8bb-0000000025ef | TASK | Set interface vars 2025-12-03 07:57:55,392 p=82605 u=zuul n=ansible | 2025-12-03 07:57:55.391803 | fa163ed6-734d-c72c-b8bb-000000002668 | OK | Set interface vars | np0005543227 2025-12-03 07:57:55,412 p=82605 u=zuul n=ansible | 2025-12-03 07:57:55.411941 | fa163ed6-734d-c72c-b8bb-00000000266a | TASK | Check IP responsiveness 2025-12-03 07:57:55,416 p=82605 u=zuul n=ansible | 2025-12-03 07:57:55.415659 | fa163ed6-734d-c72c-b8bb-0000000025ef | OK | Set interface vars | np0005543226 2025-12-03 07:57:55,431 p=82605 u=zuul n=ansible | 2025-12-03 07:57:55.430911 | fa163ed6-734d-c72c-b8bb-0000000025f1 | TASK | Check IP responsiveness 2025-12-03 07:57:59,346 p=82605 u=zuul n=ansible | 2025-12-03 07:57:59.345572 | fa163ed6-734d-c72c-b8bb-000000002585 | OK | Check IP responsiveness | np0005543230 2025-12-03 07:57:59,372 p=82605 u=zuul n=ansible | 2025-12-03 07:57:59.371913 | fa163ed6-734d-c72c-b8bb-000000002586 | TASK | Validate packet with 1472 MTU size can reach controller from vlan22 2025-12-03 07:57:59,437 p=82605 u=zuul n=ansible | 2025-12-03 07:57:59.436330 | fa163ed6-734d-c72c-b8bb-000000002585 | OK | Check IP responsiveness | np0005543231 2025-12-03 07:57:59,460 p=82605 u=zuul n=ansible | 2025-12-03 07:57:59.460127 | fa163ed6-734d-c72c-b8bb-000000002586 | TASK | Validate packet with 1472 MTU size can reach controller from vlan22 2025-12-03 07:57:59,755 p=82605 u=zuul n=ansible | 2025-12-03 07:57:59.753997 | fa163ed6-734d-c72c-b8bb-00000000266a | OK | Check IP responsiveness | np0005543227 2025-12-03 07:57:59,788 p=82605 u=zuul n=ansible | 2025-12-03 07:57:59.788186 | fa163ed6-734d-c72c-b8bb-00000000266b | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:57:59,814 p=82605 u=zuul n=ansible | 2025-12-03 07:57:59.811976 | fa163ed6-734d-c72c-b8bb-0000000025f1 | OK | Check IP responsiveness | np0005543226 2025-12-03 07:57:59,850 p=82605 u=zuul n=ansible | 2025-12-03 07:57:59.849494 | fa163ed6-734d-c72c-b8bb-0000000025f2 | TASK | Validate packet with 1472 MTU size can reach controller from vlan20 2025-12-03 07:58:03,830 p=82605 u=zuul n=ansible | 2025-12-03 07:58:03.829177 | fa163ed6-734d-c72c-b8bb-000000002586 | OK | Validate packet with 1472 MTU size can reach controller from vlan22 | np0005543230 2025-12-03 07:58:03,842 p=82605 u=zuul n=ansible | 2025-12-03 07:58:03.842121 | fa163ed6-734d-c72c-b8bb-000000002493 | TASK | Verify the configured FQDN vs /etc/hosts 2025-12-03 07:58:03,871 p=82605 u=zuul n=ansible | 2025-12-03 07:58:03.871266 | fa163ed6-734d-c72c-b8bb-000000002493 | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005543230 2025-12-03 07:58:03,922 p=82605 u=zuul n=ansible | 2025-12-03 07:58:03.922054 | fa163ed6-734d-c72c-b8bb-000000002586 | OK | Validate packet with 1472 MTU size can reach controller from vlan22 | np0005543231 2025-12-03 07:58:03,931 p=82605 u=zuul n=ansible | 2025-12-03 07:58:03.931425 | fa163ed6-734d-c72c-b8bb-000000002493 | TASK | Verify the configured FQDN vs /etc/hosts 2025-12-03 07:58:03,963 p=82605 u=zuul n=ansible | 2025-12-03 07:58:03.963233 | fa163ed6-734d-c72c-b8bb-000000002493 | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005543231 2025-12-03 07:58:04,212 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.211703 | fa163ed6-734d-c72c-b8bb-00000000266b | OK | Validate packet with 65508 MTU size can reach controller from lo | np0005543227 2025-12-03 07:58:04,249 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.249096 | fa163ed6-734d-c72c-b8bb-000000002671 | TASK | Set IP options 2025-12-03 07:58:04,303 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.302406 | fa163ed6-734d-c72c-b8bb-000000002671 | OK | Set IP options | np0005543227 2025-12-03 07:58:04,305 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.305185 | fa163ed6-734d-c72c-b8bb-0000000025f2 | OK | Validate packet with 1472 MTU size can reach controller from vlan20 | np0005543226 2025-12-03 07:58:04,325 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.325053 | fa163ed6-734d-c72c-b8bb-0000000025f8 | TASK | Set IP options 2025-12-03 07:58:04,354 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.349288 | fa163ed6-734d-c72c-b8bb-000000002672 | TASK | Lookup interface information 2025-12-03 07:58:04,360 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.359885 | fa163ed6-734d-c72c-b8bb-0000000025f8 | OK | Set IP options | np0005543226 2025-12-03 07:58:04,378 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.378278 | fa163ed6-734d-c72c-b8bb-0000000025f9 | TASK | Lookup interface information 2025-12-03 07:58:04,683 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.682546 | fa163ed6-734d-c72c-b8bb-0000000025f9 | CHANGED | Lookup interface information | np0005543226 2025-12-03 07:58:04,686 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.685718 | fa163ed6-734d-c72c-b8bb-000000002672 | CHANGED | Lookup interface information | np0005543227 2025-12-03 07:58:04,707 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.707407 | fa163ed6-734d-c72c-b8bb-0000000025fa | TASK | Set interface vars 2025-12-03 07:58:04,728 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.727784 | fa163ed6-734d-c72c-b8bb-000000002673 | TASK | Set interface vars 2025-12-03 07:58:04,783 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.782960 | fa163ed6-734d-c72c-b8bb-0000000025fa | OK | Set interface vars | np0005543226 2025-12-03 07:58:04,798 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.798456 | fa163ed6-734d-c72c-b8bb-0000000025fc | TASK | Check IP responsiveness 2025-12-03 07:58:04,837 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.836224 | fa163ed6-734d-c72c-b8bb-000000002673 | OK | Set interface vars | np0005543227 2025-12-03 07:58:04,863 p=82605 u=zuul n=ansible | 2025-12-03 07:58:04.862564 | fa163ed6-734d-c72c-b8bb-000000002675 | TASK | Check IP responsiveness 2025-12-03 07:58:09,142 p=82605 u=zuul n=ansible | 2025-12-03 07:58:09.141135 | fa163ed6-734d-c72c-b8bb-000000002675 | OK | Check IP responsiveness | np0005543227 2025-12-03 07:58:09,168 p=82605 u=zuul n=ansible | 2025-12-03 07:58:09.168408 | fa163ed6-734d-c72c-b8bb-000000002676 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:58:09,217 p=82605 u=zuul n=ansible | 2025-12-03 07:58:09.216738 | fa163ed6-734d-c72c-b8bb-0000000025fc | OK | Check IP responsiveness | np0005543226 2025-12-03 07:58:09,255 p=82605 u=zuul n=ansible | 2025-12-03 07:58:09.254859 | fa163ed6-734d-c72c-b8bb-0000000025fd | TASK | Validate packet with 1472 MTU size can reach controller from vlan22 2025-12-03 07:58:13,556 p=82605 u=zuul n=ansible | 2025-12-03 07:58:13.555051 | fa163ed6-734d-c72c-b8bb-000000002676 | OK | Validate packet with 65508 MTU size can reach controller from lo | np0005543227 2025-12-03 07:58:13,588 p=82605 u=zuul n=ansible | 2025-12-03 07:58:13.587445 | fa163ed6-734d-c72c-b8bb-00000000267c | TASK | Set IP options 2025-12-03 07:58:13,630 p=82605 u=zuul n=ansible | 2025-12-03 07:58:13.629756 | fa163ed6-734d-c72c-b8bb-00000000267c | OK | Set IP options | np0005543227 2025-12-03 07:58:13,650 p=82605 u=zuul n=ansible | 2025-12-03 07:58:13.650628 | fa163ed6-734d-c72c-b8bb-00000000267d | TASK | Lookup interface information 2025-12-03 07:58:13,702 p=82605 u=zuul n=ansible | 2025-12-03 07:58:13.700879 | fa163ed6-734d-c72c-b8bb-0000000025fd | OK | Validate packet with 1472 MTU size can reach controller from vlan22 | np0005543226 2025-12-03 07:58:13,737 p=82605 u=zuul n=ansible | 2025-12-03 07:58:13.736474 | fa163ed6-734d-c72c-b8bb-000000002603 | TASK | Set IP options 2025-12-03 07:58:13,771 p=82605 u=zuul n=ansible | 2025-12-03 07:58:13.770327 | fa163ed6-734d-c72c-b8bb-000000002603 | OK | Set IP options | np0005543226 2025-12-03 07:58:13,799 p=82605 u=zuul n=ansible | 2025-12-03 07:58:13.799182 | fa163ed6-734d-c72c-b8bb-000000002604 | TASK | Lookup interface information 2025-12-03 07:58:13,977 p=82605 u=zuul n=ansible | 2025-12-03 07:58:13.976487 | fa163ed6-734d-c72c-b8bb-00000000267d | CHANGED | Lookup interface information | np0005543227 2025-12-03 07:58:14,003 p=82605 u=zuul n=ansible | 2025-12-03 07:58:14.003264 | fa163ed6-734d-c72c-b8bb-00000000267e | TASK | Set interface vars 2025-12-03 07:58:14,091 p=82605 u=zuul n=ansible | 2025-12-03 07:58:14.090566 | fa163ed6-734d-c72c-b8bb-00000000267e | OK | Set interface vars | np0005543227 2025-12-03 07:58:14,111 p=82605 u=zuul n=ansible | 2025-12-03 07:58:14.111403 | fa163ed6-734d-c72c-b8bb-000000002680 | TASK | Check IP responsiveness 2025-12-03 07:58:14,124 p=82605 u=zuul n=ansible | 2025-12-03 07:58:14.123418 | fa163ed6-734d-c72c-b8bb-000000002604 | CHANGED | Lookup interface information | np0005543226 2025-12-03 07:58:14,157 p=82605 u=zuul n=ansible | 2025-12-03 07:58:14.156784 | fa163ed6-734d-c72c-b8bb-000000002605 | TASK | Set interface vars 2025-12-03 07:58:14,252 p=82605 u=zuul n=ansible | 2025-12-03 07:58:14.251615 | fa163ed6-734d-c72c-b8bb-000000002605 | OK | Set interface vars | np0005543226 2025-12-03 07:58:14,279 p=82605 u=zuul n=ansible | 2025-12-03 07:58:14.279695 | fa163ed6-734d-c72c-b8bb-000000002607 | TASK | Check IP responsiveness 2025-12-03 07:58:18,466 p=82605 u=zuul n=ansible | 2025-12-03 07:58:18.465364 | fa163ed6-734d-c72c-b8bb-000000002680 | OK | Check IP responsiveness | np0005543227 2025-12-03 07:58:18,483 p=82605 u=zuul n=ansible | 2025-12-03 07:58:18.483168 | fa163ed6-734d-c72c-b8bb-000000002681 | TASK | Validate packet with 65508 MTU size can reach controller from lo 2025-12-03 07:58:18,695 p=82605 u=zuul n=ansible | 2025-12-03 07:58:18.694214 | fa163ed6-734d-c72c-b8bb-000000002607 | OK | Check IP responsiveness | np0005543226 2025-12-03 07:58:18,711 p=82605 u=zuul n=ansible | 2025-12-03 07:58:18.711459 | fa163ed6-734d-c72c-b8bb-000000002608 | TASK | Validate packet with 1472 MTU size can reach controller from vlan44 2025-12-03 07:58:22,881 p=82605 u=zuul n=ansible | 2025-12-03 07:58:22.880300 | fa163ed6-734d-c72c-b8bb-000000002681 | OK | Validate packet with 65508 MTU size can reach controller from lo | np0005543227 2025-12-03 07:58:22,910 p=82605 u=zuul n=ansible | 2025-12-03 07:58:22.910131 | fa163ed6-734d-c72c-b8bb-000000002493 | TASK | Verify the configured FQDN vs /etc/hosts 2025-12-03 07:58:22,937 p=82605 u=zuul n=ansible | 2025-12-03 07:58:22.937016 | fa163ed6-734d-c72c-b8bb-000000002493 | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005543227 2025-12-03 07:58:23,181 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.180560 | fa163ed6-734d-c72c-b8bb-000000002608 | OK | Validate packet with 1472 MTU size can reach controller from vlan44 | np0005543226 2025-12-03 07:58:23,216 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.215412 | fa163ed6-734d-c72c-b8bb-000000002493 | TASK | Verify the configured FQDN vs /etc/hosts 2025-12-03 07:58:23,256 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.255662 | fa163ed6-734d-c72c-b8bb-000000002493 | SKIPPED | Verify the configured FQDN vs /etc/hosts | np0005543226 2025-12-03 07:58:23,358 p=82605 u=zuul n=ansible | PLAY [Server pre deployment steps] ********************************************* 2025-12-03 07:58:23,471 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.471202 | fa163ed6-734d-c72c-b8bb-00000000009f | TASK | Server pre deployments 2025-12-03 07:58:23,487 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.486508 | fa163ed6-734d-c72c-b8bb-00000000009f | TASK | Server pre deployments 2025-12-03 07:58:23,507 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.506661 | fa163ed6-734d-c72c-b8bb-00000000009f | TASK | Server pre deployments 2025-12-03 07:58:23,532 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.531492 | fa163ed6-734d-c72c-b8bb-00000000009f | TASK | Server pre deployments 2025-12-03 07:58:23,562 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.561945 | fa163ed6-734d-c72c-b8bb-00000000009f | TASK | Server pre deployments 2025-12-03 07:58:23,583 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.582878 | fa163ed6-734d-c72c-b8bb-00000000009f | TASK | Server pre deployments 2025-12-03 07:58:23,594 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.587773 | fa163ed6-734d-c72c-b8bb-00000000009f | OK | Server pre deployments | np0005543228 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-12-03 07:58:23,594 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-00000000009f') missing from stats 2025-12-03 07:58:23,595 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.595077 | fa163ed6-734d-c72c-b8bb-00000000009f | OK | Server pre deployments | np0005543230 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-12-03 07:58:23,595 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-00000000009f') missing from stats 2025-12-03 07:58:23,596 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.595912 | fa163ed6-734d-c72c-b8bb-00000000009f | OK | Server pre deployments | np0005543231 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-12-03 07:58:23,596 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-00000000009f') missing from stats 2025-12-03 07:58:23,596 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.596679 | fa163ed6-734d-c72c-b8bb-00000000009f | OK | Server pre deployments | np0005543225 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-12-03 07:58:23,597 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-00000000009f') missing from stats 2025-12-03 07:58:23,597 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.597430 | fa163ed6-734d-c72c-b8bb-00000000009f | OK | Server pre deployments | np0005543226 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-12-03 07:58:23,597 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-00000000009f') missing from stats 2025-12-03 07:58:23,612 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.612392 | fa163ed6-734d-c72c-b8bb-0000000000a3 | TASK | Hiera config 2025-12-03 07:58:23,626 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.625975 | fa163ed6-734d-c72c-b8bb-0000000000a3 | TASK | Hiera config 2025-12-03 07:58:23,651 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.650942 | fa163ed6-734d-c72c-b8bb-0000000000a3 | TASK | Hiera config 2025-12-03 07:58:23,667 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.667311 | fa163ed6-734d-c72c-b8bb-0000000000a3 | TASK | Hiera config 2025-12-03 07:58:23,696 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.696135 | fa163ed6-734d-c72c-b8bb-0000000000a3 | TASK | Hiera config 2025-12-03 07:58:23,701 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.701322 | fa163ed6-734d-c72c-b8bb-00000000009f | OK | Server pre deployments | np0005543227 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Server pre deployments' to resume from this task" } 2025-12-03 07:58:23,702 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-00000000009f') missing from stats 2025-12-03 07:58:23,765 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.764908 | fa163ed6-734d-c72c-b8bb-000000002858 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:58:23,779 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.778884 | fa163ed6-734d-c72c-b8bb-000000002858 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:58:23,792 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.792313 | fa163ed6-734d-c72c-b8bb-000000002858 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:58:23,810 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.810234 | fa163ed6-734d-c72c-b8bb-000000002858 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:58:23,829 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.828898 | fa163ed6-734d-c72c-b8bb-0000000000a3 | TASK | Hiera config 2025-12-03 07:58:23,874 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.874044 | fa163ed6-734d-c72c-b8bb-000000002858 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:58:23,911 p=82605 u=zuul n=ansible | 2025-12-03 07:58:23.911479 | fa163ed6-734d-c72c-b8bb-000000002858 | TASK | Create /etc/puppet/hieradata 2025-12-03 07:58:24,086 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.085566 | fa163ed6-734d-c72c-b8bb-000000002858 | OK | Create /etc/puppet/hieradata | np0005543228 2025-12-03 07:58:24,087 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.087089 | fa163ed6-734d-c72c-b8bb-000000002858 | OK | Create /etc/puppet/hieradata | np0005543230 2025-12-03 07:58:24,097 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.097464 | fa163ed6-734d-c72c-b8bb-000000002859 | TASK | Write hiera config 2025-12-03 07:58:24,117 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.117006 | fa163ed6-734d-c72c-b8bb-000000002859 | TASK | Write hiera config 2025-12-03 07:58:24,123 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.123184 | fa163ed6-734d-c72c-b8bb-000000002858 | OK | Create /etc/puppet/hieradata | np0005543231 2025-12-03 07:58:24,134 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.134536 | fa163ed6-734d-c72c-b8bb-000000002859 | TASK | Write hiera config 2025-12-03 07:58:24,154 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.153381 | fa163ed6-734d-c72c-b8bb-000000002858 | OK | Create /etc/puppet/hieradata | np0005543225 2025-12-03 07:58:24,204 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.197015 | fa163ed6-734d-c72c-b8bb-000000002859 | TASK | Write hiera config 2025-12-03 07:58:24,215 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.213675 | fa163ed6-734d-c72c-b8bb-000000002858 | OK | Create /etc/puppet/hieradata | np0005543226 2025-12-03 07:58:24,219 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.218518 | fa163ed6-734d-c72c-b8bb-000000002858 | OK | Create /etc/puppet/hieradata | np0005543227 2025-12-03 07:58:24,248 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.248095 | fa163ed6-734d-c72c-b8bb-000000002859 | TASK | Write hiera config 2025-12-03 07:58:24,274 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.273376 | fa163ed6-734d-c72c-b8bb-000000002859 | TASK | Write hiera config 2025-12-03 07:58:24,943 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.937589 | fa163ed6-734d-c72c-b8bb-000000002859 | OK | Write hiera config | np0005543228 2025-12-03 07:58:24,948 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.947698 | fa163ed6-734d-c72c-b8bb-000000002859 | OK | Write hiera config | np0005543230 2025-12-03 07:58:24,996 p=82605 u=zuul n=ansible | 2025-12-03 07:58:24.995182 | fa163ed6-734d-c72c-b8bb-000000002859 | OK | Write hiera config | np0005543231 2025-12-03 07:58:25,022 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.021646 | fa163ed6-734d-c72c-b8bb-0000000000a4 | TASK | Hiera symlink 2025-12-03 07:58:25,054 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.048897 | fa163ed6-734d-c72c-b8bb-0000000000a4 | TASK | Hiera symlink 2025-12-03 07:58:25,079 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.078849 | fa163ed6-734d-c72c-b8bb-000000002859 | OK | Write hiera config | np0005543225 2025-12-03 07:58:25,082 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.081859 | fa163ed6-734d-c72c-b8bb-000000002859 | OK | Write hiera config | np0005543226 2025-12-03 07:58:25,095 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.094863 | fa163ed6-734d-c72c-b8bb-0000000000a4 | TASK | Hiera symlink 2025-12-03 07:58:25,138 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.137867 | fa163ed6-734d-c72c-b8bb-000000002859 | OK | Write hiera config | np0005543227 2025-12-03 07:58:25,152 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.152562 | fa163ed6-734d-c72c-b8bb-0000000000a4 | TASK | Hiera symlink 2025-12-03 07:58:25,170 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.169879 | fa163ed6-734d-c72c-b8bb-0000000000a4 | TASK | Hiera symlink 2025-12-03 07:58:25,201 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.200914 | fa163ed6-734d-c72c-b8bb-0000000000a4 | TASK | Hiera symlink 2025-12-03 07:58:25,306 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.306048 | fa163ed6-734d-c72c-b8bb-0000000000a4 | OK | Hiera symlink | np0005543228 2025-12-03 07:58:25,318 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.318023 | fa163ed6-734d-c72c-b8bb-0000000000a5 | TASK | Hieradata from vars 2025-12-03 07:58:25,386 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.386371 | fa163ed6-734d-c72c-b8bb-000000002966 | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:58:25,393 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.393080 | fa163ed6-734d-c72c-b8bb-0000000000a4 | OK | Hiera symlink | np0005543230 2025-12-03 07:58:25,395 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.395492 | fa163ed6-734d-c72c-b8bb-0000000000a4 | OK | Hiera symlink | np0005543231 2025-12-03 07:58:25,407 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.407373 | fa163ed6-734d-c72c-b8bb-0000000000a5 | TASK | Hieradata from vars 2025-12-03 07:58:25,421 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.421090 | fa163ed6-734d-c72c-b8bb-0000000000a5 | TASK | Hieradata from vars 2025-12-03 07:58:25,477 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.476434 | fa163ed6-734d-c72c-b8bb-000000002966 | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:58:25,485 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.485223 | fa163ed6-734d-c72c-b8bb-0000000000a4 | OK | Hiera symlink | np0005543225 2025-12-03 07:58:25,522 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.522196 | fa163ed6-734d-c72c-b8bb-000000002966 | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:58:25,541 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.540642 | fa163ed6-734d-c72c-b8bb-0000000000a5 | TASK | Hieradata from vars 2025-12-03 07:58:25,547 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.546480 | fa163ed6-734d-c72c-b8bb-0000000000a4 | OK | Hiera symlink | np0005543226 2025-12-03 07:58:25,549 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.548879 | fa163ed6-734d-c72c-b8bb-0000000000a4 | OK | Hiera symlink | np0005543227 2025-12-03 07:58:25,575 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.575397 | fa163ed6-734d-c72c-b8bb-0000000000a5 | TASK | Hieradata from vars 2025-12-03 07:58:25,595 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.594524 | fa163ed6-734d-c72c-b8bb-0000000000a5 | TASK | Hieradata from vars 2025-12-03 07:58:25,670 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.670467 | fa163ed6-734d-c72c-b8bb-000000002966 | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:58:25,689 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.688435 | fa163ed6-734d-c72c-b8bb-000000002966 | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:58:25,735 p=82605 u=zuul n=ansible | 2025-12-03 07:58:25.735005 | fa163ed6-734d-c72c-b8bb-000000002966 | TASK | Copy overcloud.json to all_nodes.json 2025-12-03 07:58:26,216 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.214938 | fa163ed6-734d-c72c-b8bb-000000002966 | OK | Copy overcloud.json to all_nodes.json | np0005543228 2025-12-03 07:58:26,237 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.237189 | fa163ed6-734d-c72c-b8bb-000000002967 | TASK | Render hieradata from template 2025-12-03 07:58:26,312 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.311684 | fa163ed6-734d-c72c-b8bb-000000002966 | OK | Copy overcloud.json to all_nodes.json | np0005543230 2025-12-03 07:58:26,327 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.327198 | fa163ed6-734d-c72c-b8bb-000000002967 | TASK | Render hieradata from template 2025-12-03 07:58:26,360 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.359669 | fa163ed6-734d-c72c-b8bb-000000002966 | OK | Copy overcloud.json to all_nodes.json | np0005543231 2025-12-03 07:58:26,374 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.374537 | fa163ed6-734d-c72c-b8bb-000000002967 | TASK | Render hieradata from template 2025-12-03 07:58:26,521 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.520338 | fa163ed6-734d-c72c-b8bb-000000002966 | OK | Copy overcloud.json to all_nodes.json | np0005543226 2025-12-03 07:58:26,544 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.543772 | fa163ed6-734d-c72c-b8bb-000000002967 | TASK | Render hieradata from template 2025-12-03 07:58:26,565 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.564238 | fa163ed6-734d-c72c-b8bb-000000002966 | OK | Copy overcloud.json to all_nodes.json | np0005543225 2025-12-03 07:58:26,566 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.566273 | fa163ed6-734d-c72c-b8bb-000000002966 | OK | Copy overcloud.json to all_nodes.json | np0005543227 2025-12-03 07:58:26,588 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.588083 | fa163ed6-734d-c72c-b8bb-000000002967 | TASK | Render hieradata from template 2025-12-03 07:58:26,607 p=82605 u=zuul n=ansible | 2025-12-03 07:58:26.607425 | fa163ed6-734d-c72c-b8bb-000000002967 | TASK | Render hieradata from template 2025-12-03 07:58:27,091 p=82605 u=zuul n=ansible | 2025-12-03 07:58:27.083393 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543228 | item=bootstrap_node 2025-12-03 07:58:27,218 p=82605 u=zuul n=ansible | 2025-12-03 07:58:27.215510 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543230 | item=bootstrap_node 2025-12-03 07:58:27,245 p=82605 u=zuul n=ansible | 2025-12-03 07:58:27.243097 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543231 | item=bootstrap_node 2025-12-03 07:58:27,418 p=82605 u=zuul n=ansible | 2025-12-03 07:58:27.415573 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543226 | item=bootstrap_node 2025-12-03 07:58:27,457 p=82605 u=zuul n=ansible | 2025-12-03 07:58:27.447775 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543227 | item=bootstrap_node 2025-12-03 07:58:27,471 p=82605 u=zuul n=ansible | 2025-12-03 07:58:27.466317 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543225 | item=bootstrap_node 2025-12-03 07:58:27,958 p=82605 u=zuul n=ansible | 2025-12-03 07:58:27.954555 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543228 | item=vip_data 2025-12-03 07:58:28,061 p=82605 u=zuul n=ansible | 2025-12-03 07:58:28.057155 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543231 | item=vip_data 2025-12-03 07:58:28,085 p=82605 u=zuul n=ansible | 2025-12-03 07:58:28.079425 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543230 | item=vip_data 2025-12-03 07:58:28,319 p=82605 u=zuul n=ansible | 2025-12-03 07:58:28.315313 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543226 | item=vip_data 2025-12-03 07:58:28,331 p=82605 u=zuul n=ansible | 2025-12-03 07:58:28.327858 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543227 | item=vip_data 2025-12-03 07:58:28,339 p=82605 u=zuul n=ansible | 2025-12-03 07:58:28.335333 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543225 | item=vip_data 2025-12-03 07:58:28,890 p=82605 u=zuul n=ansible | 2025-12-03 07:58:28.889475 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543228 | item=net_ip_map 2025-12-03 07:58:28,950 p=82605 u=zuul n=ansible | 2025-12-03 07:58:28.946246 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543231 | item=net_ip_map 2025-12-03 07:58:28,969 p=82605 u=zuul n=ansible | 2025-12-03 07:58:28.964489 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543230 | item=net_ip_map 2025-12-03 07:58:29,362 p=82605 u=zuul n=ansible | 2025-12-03 07:58:29.359381 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543226 | item=net_ip_map 2025-12-03 07:58:29,368 p=82605 u=zuul n=ansible | 2025-12-03 07:58:29.368556 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543227 | item=net_ip_map 2025-12-03 07:58:29,404 p=82605 u=zuul n=ansible | 2025-12-03 07:58:29.401260 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543225 | item=net_ip_map 2025-12-03 07:58:29,698 p=82605 u=zuul n=ansible | 2025-12-03 07:58:29.691162 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543228 | item=cloud_domain 2025-12-03 07:58:29,756 p=82605 u=zuul n=ansible | 2025-12-03 07:58:29.753372 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543231 | item=cloud_domain 2025-12-03 07:58:29,770 p=82605 u=zuul n=ansible | 2025-12-03 07:58:29.767168 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543230 | item=cloud_domain 2025-12-03 07:58:30,148 p=82605 u=zuul n=ansible | 2025-12-03 07:58:30.143671 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543227 | item=cloud_domain 2025-12-03 07:58:30,163 p=82605 u=zuul n=ansible | 2025-12-03 07:58:30.160166 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543226 | item=cloud_domain 2025-12-03 07:58:30,172 p=82605 u=zuul n=ansible | 2025-12-03 07:58:30.167874 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543225 | item=cloud_domain 2025-12-03 07:58:30,555 p=82605 u=zuul n=ansible | 2025-12-03 07:58:30.551783 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543228 | item=fqdn 2025-12-03 07:58:30,569 p=82605 u=zuul n=ansible | 2025-12-03 07:58:30.565587 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543231 | item=fqdn 2025-12-03 07:58:30,613 p=82605 u=zuul n=ansible | 2025-12-03 07:58:30.609717 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543230 | item=fqdn 2025-12-03 07:58:30,981 p=82605 u=zuul n=ansible | 2025-12-03 07:58:30.980702 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543227 | item=fqdn 2025-12-03 07:58:30,990 p=82605 u=zuul n=ansible | 2025-12-03 07:58:30.985936 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543225 | item=fqdn 2025-12-03 07:58:31,001 p=82605 u=zuul n=ansible | 2025-12-03 07:58:30.997494 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543226 | item=fqdn 2025-12-03 07:58:31,293 p=82605 u=zuul n=ansible | 2025-12-03 07:58:31.288406 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543228 | item=service_names 2025-12-03 07:58:31,375 p=82605 u=zuul n=ansible | 2025-12-03 07:58:31.370868 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543231 | item=service_names 2025-12-03 07:58:31,418 p=82605 u=zuul n=ansible | 2025-12-03 07:58:31.414374 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543230 | item=service_names 2025-12-03 07:58:31,755 p=82605 u=zuul n=ansible | 2025-12-03 07:58:31.751353 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543225 | item=service_names 2025-12-03 07:58:31,814 p=82605 u=zuul n=ansible | 2025-12-03 07:58:31.811688 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543226 | item=service_names 2025-12-03 07:58:31,841 p=82605 u=zuul n=ansible | 2025-12-03 07:58:31.838491 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543227 | item=service_names 2025-12-03 07:58:32,111 p=82605 u=zuul n=ansible | 2025-12-03 07:58:32.108130 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543228 | item=service_configs 2025-12-03 07:58:32,170 p=82605 u=zuul n=ansible | 2025-12-03 07:58:32.167863 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543230 | item=service_configs 2025-12-03 07:58:32,194 p=82605 u=zuul n=ansible | 2025-12-03 07:58:32.191759 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543231 | item=service_configs 2025-12-03 07:58:32,609 p=82605 u=zuul n=ansible | 2025-12-03 07:58:32.606683 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543225 | item=service_configs 2025-12-03 07:58:32,633 p=82605 u=zuul n=ansible | 2025-12-03 07:58:32.631722 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543226 | item=service_configs 2025-12-03 07:58:32,683 p=82605 u=zuul n=ansible | 2025-12-03 07:58:32.681114 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543227 | item=service_configs 2025-12-03 07:58:32,917 p=82605 u=zuul n=ansible | 2025-12-03 07:58:32.914827 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543228 | item=extraconfig 2025-12-03 07:58:32,941 p=82605 u=zuul n=ansible | 2025-12-03 07:58:32.937788 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543230 | item=extraconfig 2025-12-03 07:58:32,986 p=82605 u=zuul n=ansible | 2025-12-03 07:58:32.984254 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543231 | item=extraconfig 2025-12-03 07:58:33,409 p=82605 u=zuul n=ansible | 2025-12-03 07:58:33.407133 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543225 | item=extraconfig 2025-12-03 07:58:33,423 p=82605 u=zuul n=ansible | 2025-12-03 07:58:33.418643 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543226 | item=extraconfig 2025-12-03 07:58:33,481 p=82605 u=zuul n=ansible | 2025-12-03 07:58:33.477943 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543227 | item=extraconfig 2025-12-03 07:58:33,690 p=82605 u=zuul n=ansible | 2025-12-03 07:58:33.687499 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543230 | item=role_extraconfig 2025-12-03 07:58:33,725 p=82605 u=zuul n=ansible | 2025-12-03 07:58:33.722765 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543228 | item=role_extraconfig 2025-12-03 07:58:33,780 p=82605 u=zuul n=ansible | 2025-12-03 07:58:33.778139 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543231 | item=role_extraconfig 2025-12-03 07:58:34,210 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.205743 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543225 | item=role_extraconfig 2025-12-03 07:58:34,280 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.276014 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543227 | item=role_extraconfig 2025-12-03 07:58:34,505 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.500888 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543230 | item=ovn_chassis_mac_map 2025-12-03 07:58:34,563 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.560742 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543231 | item=ovn_chassis_mac_map 2025-12-03 07:58:34,577 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.567762 | fa163ed6-734d-c72c-b8bb-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:58:34,579 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.579090 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543228 | item=ovn_chassis_mac_map 2025-12-03 07:58:34,673 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.672790 | fa163ed6-734d-c72c-b8bb-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:58:34,688 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.687751 | fa163ed6-734d-c72c-b8bb-000000002c90 | TASK | Check for hieradata file 2025-12-03 07:58:34,711 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.710910 | fa163ed6-734d-c72c-b8bb-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:58:34,756 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.756232 | fa163ed6-734d-c72c-b8bb-000000002c90 | TASK | Check for hieradata file 2025-12-03 07:58:34,795 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.795038 | fa163ed6-734d-c72c-b8bb-000000002c90 | TASK | Check for hieradata file 2025-12-03 07:58:34,995 p=82605 u=zuul n=ansible | 2025-12-03 07:58:34.994641 | fa163ed6-734d-c72c-b8bb-000000002c90 | OK | Check for hieradata file | np0005543230 2025-12-03 07:58:35,006 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.006258 | fa163ed6-734d-c72c-b8bb-000000002c92 | TASK | Get existing data 2025-12-03 07:58:35,026 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.023426 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543225 | item=ovn_chassis_mac_map 2025-12-03 07:58:35,071 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.071634 | fa163ed6-734d-c72c-b8bb-000000002c90 | OK | Check for hieradata file | np0005543228 2025-12-03 07:58:35,072 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.072472 | fa163ed6-734d-c72c-b8bb-000000002c92 | SKIPPED | Get existing data | np0005543230 2025-12-03 07:58:35,084 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.082738 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543227 | item=ovn_chassis_mac_map 2025-12-03 07:58:35,104 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.104326 | fa163ed6-734d-c72c-b8bb-000000002c92 | TASK | Get existing data 2025-12-03 07:58:35,118 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.118367 | fa163ed6-734d-c72c-b8bb-000000002c93 | TASK | Set data fact 2025-12-03 07:58:35,137 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.137220 | fa163ed6-734d-c72c-b8bb-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:58:35,146 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.146255 | fa163ed6-734d-c72c-b8bb-000000002c90 | OK | Check for hieradata file | np0005543231 2025-12-03 07:58:35,178 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.178267 | fa163ed6-734d-c72c-b8bb-000000002c92 | TASK | Get existing data 2025-12-03 07:58:35,200 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.200196 | fa163ed6-734d-c72c-b8bb-000000002c92 | SKIPPED | Get existing data | np0005543228 2025-12-03 07:58:35,201 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.201602 | fa163ed6-734d-c72c-b8bb-000000002c93 | SKIPPED | Set data fact | np0005543230 2025-12-03 07:58:35,235 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.233747 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543226 | item=role_extraconfig 2025-12-03 07:58:35,245 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.245627 | fa163ed6-734d-c72c-b8bb-000000002c93 | TASK | Set data fact 2025-12-03 07:58:35,259 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.259306 | fa163ed6-734d-c72c-b8bb-000000002c95 | TASK | Write ansible hieradata file 2025-12-03 07:58:35,278 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.277550 | fa163ed6-734d-c72c-b8bb-000000002c90 | TASK | Check for hieradata file 2025-12-03 07:58:35,304 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.295557 | fa163ed6-734d-c72c-b8bb-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:58:35,309 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.309136 | fa163ed6-734d-c72c-b8bb-000000002c92 | SKIPPED | Get existing data | np0005543231 2025-12-03 07:58:35,310 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.310416 | fa163ed6-734d-c72c-b8bb-000000002c93 | SKIPPED | Set data fact | np0005543228 2025-12-03 07:58:35,320 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.320759 | fa163ed6-734d-c72c-b8bb-000000002c95 | TASK | Write ansible hieradata file 2025-12-03 07:58:35,339 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.339265 | fa163ed6-734d-c72c-b8bb-000000002c93 | TASK | Set data fact 2025-12-03 07:58:35,393 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.392769 | fa163ed6-734d-c72c-b8bb-000000002c90 | TASK | Check for hieradata file 2025-12-03 07:58:35,398 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.397874 | fa163ed6-734d-c72c-b8bb-000000002c93 | SKIPPED | Set data fact | np0005543231 2025-12-03 07:58:35,411 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.411742 | fa163ed6-734d-c72c-b8bb-000000002c95 | TASK | Write ansible hieradata file 2025-12-03 07:58:35,569 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.568882 | fa163ed6-734d-c72c-b8bb-000000002c90 | OK | Check for hieradata file | np0005543225 2025-12-03 07:58:35,585 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.585020 | fa163ed6-734d-c72c-b8bb-000000002c92 | TASK | Get existing data 2025-12-03 07:58:35,624 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.623784 | fa163ed6-734d-c72c-b8bb-000000002c90 | OK | Check for hieradata file | np0005543227 2025-12-03 07:58:35,642 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.642582 | fa163ed6-734d-c72c-b8bb-000000002c92 | TASK | Get existing data 2025-12-03 07:58:35,647 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.647316 | fa163ed6-734d-c72c-b8bb-000000002c92 | SKIPPED | Get existing data | np0005543225 2025-12-03 07:58:35,663 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.663111 | fa163ed6-734d-c72c-b8bb-000000002c93 | TASK | Set data fact 2025-12-03 07:58:35,685 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.685203 | fa163ed6-734d-c72c-b8bb-000000002c92 | SKIPPED | Get existing data | np0005543227 2025-12-03 07:58:35,701 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.701069 | fa163ed6-734d-c72c-b8bb-000000002c93 | TASK | Set data fact 2025-12-03 07:58:35,714 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.713395 | fa163ed6-734d-c72c-b8bb-000000002c93 | SKIPPED | Set data fact | np0005543225 2025-12-03 07:58:35,729 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.729225 | fa163ed6-734d-c72c-b8bb-000000002c95 | TASK | Write ansible hieradata file 2025-12-03 07:58:35,740 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.740004 | fa163ed6-734d-c72c-b8bb-000000002c93 | SKIPPED | Set data fact | np0005543227 2025-12-03 07:58:35,756 p=82605 u=zuul n=ansible | 2025-12-03 07:58:35.755993 | fa163ed6-734d-c72c-b8bb-000000002c95 | TASK | Write ansible hieradata file 2025-12-03 07:58:36,013 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.010457 | fa163ed6-734d-c72c-b8bb-000000002967 | OK | Render hieradata from template | np0005543226 | item=ovn_chassis_mac_map 2025-12-03 07:58:36,054 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.054655 | fa163ed6-734d-c72c-b8bb-0000000000a6 | TASK | Ensure ansible_managed hieradata file exists 2025-12-03 07:58:36,136 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.131161 | fa163ed6-734d-c72c-b8bb-000000002c90 | TASK | Check for hieradata file 2025-12-03 07:58:36,141 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.140583 | fa163ed6-734d-c72c-b8bb-000000002c95 | OK | Write ansible hieradata file | np0005543230 2025-12-03 07:58:36,142 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.142012 | fa163ed6-734d-c72c-b8bb-000000002c95 | OK | Write ansible hieradata file | np0005543228 2025-12-03 07:58:36,290 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.289971 | fa163ed6-734d-c72c-b8bb-000000002c95 | OK | Write ansible hieradata file | np0005543231 2025-12-03 07:58:36,366 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.365963 | fa163ed6-734d-c72c-b8bb-000000002c90 | OK | Check for hieradata file | np0005543226 2025-12-03 07:58:36,392 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.392103 | fa163ed6-734d-c72c-b8bb-000000002c92 | TASK | Get existing data 2025-12-03 07:58:36,418 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.417251 | fa163ed6-734d-c72c-b8bb-000000002c92 | SKIPPED | Get existing data | np0005543226 2025-12-03 07:58:36,438 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.438595 | fa163ed6-734d-c72c-b8bb-000000002c93 | TASK | Set data fact 2025-12-03 07:58:36,476 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.475632 | fa163ed6-734d-c72c-b8bb-000000002c93 | SKIPPED | Set data fact | np0005543226 2025-12-03 07:58:36,496 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.496113 | fa163ed6-734d-c72c-b8bb-000000002c95 | TASK | Write ansible hieradata file 2025-12-03 07:58:36,577 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.576477 | fa163ed6-734d-c72c-b8bb-000000002c95 | OK | Write ansible hieradata file | np0005543225 2025-12-03 07:58:36,606 p=82605 u=zuul n=ansible | 2025-12-03 07:58:36.606504 | fa163ed6-734d-c72c-b8bb-000000002c95 | OK | Write ansible hieradata file | np0005543227 2025-12-03 07:58:37,342 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.342288 | fa163ed6-734d-c72c-b8bb-000000002c95 | OK | Write ansible hieradata file | np0005543226 2025-12-03 07:58:37,509 p=82605 u=zuul n=ansible | PLAY [Host prep steps] ********************************************************* 2025-12-03 07:58:37,621 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.620687 | fa163ed6-734d-c72c-b8bb-0000000000ab | TASK | Host prep steps 2025-12-03 07:58:37,635 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.634869 | fa163ed6-734d-c72c-b8bb-0000000000ab | TASK | Host prep steps 2025-12-03 07:58:37,656 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.655758 | fa163ed6-734d-c72c-b8bb-0000000000ab | TASK | Host prep steps 2025-12-03 07:58:37,686 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.681861 | fa163ed6-734d-c72c-b8bb-0000000000ab | TASK | Host prep steps 2025-12-03 07:58:37,707 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.706599 | fa163ed6-734d-c72c-b8bb-0000000000ab | TASK | Host prep steps 2025-12-03 07:58:37,737 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.737021 | fa163ed6-734d-c72c-b8bb-0000000000ab | TASK | Host prep steps 2025-12-03 07:58:37,742 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.741958 | fa163ed6-734d-c72c-b8bb-0000000000ab | OK | Host prep steps | np0005543228 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-12-03 07:58:37,743 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000ab') missing from stats 2025-12-03 07:58:37,743 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.743383 | fa163ed6-734d-c72c-b8bb-0000000000ab | OK | Host prep steps | np0005543230 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-12-03 07:58:37,744 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000ab') missing from stats 2025-12-03 07:58:37,744 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.744373 | fa163ed6-734d-c72c-b8bb-0000000000ab | OK | Host prep steps | np0005543231 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-12-03 07:58:37,745 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000ab') missing from stats 2025-12-03 07:58:37,745 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.745279 | fa163ed6-734d-c72c-b8bb-0000000000ab | OK | Host prep steps | np0005543225 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-12-03 07:58:37,746 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000ab') missing from stats 2025-12-03 07:58:37,746 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.746252 | fa163ed6-734d-c72c-b8bb-0000000000ab | OK | Host prep steps | np0005543226 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-12-03 07:58:37,746 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000ab') missing from stats 2025-12-03 07:58:37,849 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.848636 | fa163ed6-734d-c72c-b8bb-0000000000ac | TASK | Deploy Artifacts 2025-12-03 07:58:37,862 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.862131 | fa163ed6-734d-c72c-b8bb-0000000000ac | TASK | Deploy Artifacts 2025-12-03 07:58:37,875 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.875171 | fa163ed6-734d-c72c-b8bb-0000000000ac | TASK | Deploy Artifacts 2025-12-03 07:58:37,899 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.898711 | fa163ed6-734d-c72c-b8bb-0000000000ac | TASK | Deploy Artifacts 2025-12-03 07:58:37,933 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.932163 | fa163ed6-734d-c72c-b8bb-0000000000ac | TASK | Deploy Artifacts 2025-12-03 07:58:37,940 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.940122 | fa163ed6-734d-c72c-b8bb-0000000000ab | OK | Host prep steps | np0005543227 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Host prep steps' to resume from this task" } 2025-12-03 07:58:37,941 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000ab') missing from stats 2025-12-03 07:58:37,971 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.971015 | fa163ed6-734d-c72c-b8bb-0000000000ac | TASK | Deploy Artifacts 2025-12-03 07:58:37,977 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.976538 | fa163ed6-734d-c72c-b8bb-0000000000ac | SKIPPED | Deploy Artifacts | np0005543228 2025-12-03 07:58:37,978 p=82605 u=zuul n=ansible | 2025-12-03 07:58:37.978000 | fa163ed6-734d-c72c-b8bb-0000000000ac | SKIPPED | Deploy Artifacts | np0005543230 2025-12-03 07:58:38,016 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:58:38,027 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.026862 | fa163ed6-734d-c72c-b8bb-0000000000ac | SKIPPED | Deploy Artifacts | np0005543231 2025-12-03 07:58:38,028 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.028500 | fa163ed6-734d-c72c-b8bb-0000000000ac | SKIPPED | Deploy Artifacts | np0005543225 2025-12-03 07:58:38,043 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:58:38,066 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:58:38,094 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.094194 | fa163ed6-734d-c72c-b8bb-0000000000ac | SKIPPED | Deploy Artifacts | np0005543227 2025-12-03 07:58:38,096 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.095993 | fa163ed6-734d-c72c-b8bb-0000000000ac | SKIPPED | Deploy Artifacts | np0005543226 2025-12-03 07:58:38,104 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:58:38,193 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.193160 | ad2111c2-6dd6-4b95-a830-64b95f6f82b3 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/host_prep_tasks.yaml | np0005543228 2025-12-03 07:58:38,194 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.193904 | ad2111c2-6dd6-4b95-a830-64b95f6f82b3 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/host_prep_tasks.yaml | np0005543230 2025-12-03 07:58:38,194 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.194161 | ad2111c2-6dd6-4b95-a830-64b95f6f82b3 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/host_prep_tasks.yaml | np0005543231 2025-12-03 07:58:38,223 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.223396 | fa163ed6-734d-c72c-b8bb-0000000030c6 | TASK | Run firewall role 2025-12-03 07:58:38,237 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.236584 | fa163ed6-734d-c72c-b8bb-0000000030c6 | TASK | Run firewall role 2025-12-03 07:58:38,261 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.261561 | fa163ed6-734d-c72c-b8bb-0000000030c6 | TASK | Run firewall role 2025-12-03 07:58:38,299 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:58:38,329 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 07:58:38,466 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.465790 | 1774e8a2-2e34-4b46-9246-e3bfc2828dc0 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/host_prep_tasks.yaml | np0005543225 2025-12-03 07:58:38,539 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.539088 | fa163ed6-734d-c72c-b8bb-0000000032ac | TASK | Gather variables for each operating system 2025-12-03 07:58:38,554 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.554015 | fa163ed6-734d-c72c-b8bb-0000000032ac | TASK | Gather variables for each operating system 2025-12-03 07:58:38,568 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.567570 | fa163ed6-734d-c72c-b8bb-0000000032ac | TASK | Gather variables for each operating system 2025-12-03 07:58:38,585 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.584567 | fa163ed6-734d-c72c-b8bb-000000003235 | TASK | Run firewall role 2025-12-03 07:58:38,660 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.656662 | fa163ed6-734d-c72c-b8bb-0000000032ac | OK | Gather variables for each operating system | np0005543228 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-12-03 07:58:38,689 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.685336 | fa163ed6-734d-c72c-b8bb-0000000032ac | OK | Gather variables for each operating system | np0005543230 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-12-03 07:58:38,711 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.710286 | fa163ed6-734d-c72c-b8bb-0000000032ac | OK | Gather variables for each operating system | np0005543231 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-12-03 07:58:38,722 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.718772 | 6c525365-13ca-411f-a8c1-f2e209cf08d9 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/host_prep_tasks.yaml | np0005543226 2025-12-03 07:58:38,722 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.722774 | 6c525365-13ca-411f-a8c1-f2e209cf08d9 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/host_prep_tasks.yaml | np0005543227 2025-12-03 07:58:38,760 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.759755 | fa163ed6-734d-c72c-b8bb-0000000033ea | TASK | Run firewall role 2025-12-03 07:58:38,777 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.777204 | fa163ed6-734d-c72c-b8bb-0000000033ea | TASK | Run firewall role 2025-12-03 07:58:38,859 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.858622 | fa163ed6-734d-c72c-b8bb-0000000032ad | TASK | Uninstall firewalld to prevent nftables conflicts 2025-12-03 07:58:38,872 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.871649 | fa163ed6-734d-c72c-b8bb-0000000032ad | TASK | Uninstall firewalld to prevent nftables conflicts 2025-12-03 07:58:38,885 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.884807 | fa163ed6-734d-c72c-b8bb-0000000032ad | TASK | Uninstall firewalld to prevent nftables conflicts 2025-12-03 07:58:38,904 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.903571 | fa163ed6-734d-c72c-b8bb-0000000032ac | TASK | Gather variables for each operating system 2025-12-03 07:58:38,923 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.922743 | fa163ed6-734d-c72c-b8bb-0000000032ac | TASK | Gather variables for each operating system 2025-12-03 07:58:38,974 p=82605 u=zuul n=ansible | 2025-12-03 07:58:38.974453 | fa163ed6-734d-c72c-b8bb-0000000032ac | TASK | Gather variables for each operating system 2025-12-03 07:58:39,039 p=82605 u=zuul n=ansible | 2025-12-03 07:58:39.037576 | fa163ed6-734d-c72c-b8bb-0000000032ac | OK | Gather variables for each operating system | np0005543225 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-12-03 07:58:39,058 p=82605 u=zuul n=ansible | 2025-12-03 07:58:39.057731 | fa163ed6-734d-c72c-b8bb-0000000032ac | OK | Gather variables for each operating system | np0005543226 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-12-03 07:58:39,077 p=82605 u=zuul n=ansible | 2025-12-03 07:58:39.077637 | fa163ed6-734d-c72c-b8bb-0000000032ad | TASK | Uninstall firewalld to prevent nftables conflicts 2025-12-03 07:58:39,093 p=82605 u=zuul n=ansible | 2025-12-03 07:58:39.091665 | fa163ed6-734d-c72c-b8bb-0000000032ac | OK | Gather variables for each operating system | np0005543227 | item=/usr/share/ansible/roles/tripleo_firewall/vars/redhat.yml 2025-12-03 07:58:39,108 p=82605 u=zuul n=ansible | 2025-12-03 07:58:39.108267 | fa163ed6-734d-c72c-b8bb-0000000032ad | TASK | Uninstall firewalld to prevent nftables conflicts 2025-12-03 07:58:39,131 p=82605 u=zuul n=ansible | 2025-12-03 07:58:39.131355 | fa163ed6-734d-c72c-b8bb-0000000032ad | TASK | Uninstall firewalld to prevent nftables conflicts 2025-12-03 07:58:41,732 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.732018 | fa163ed6-734d-c72c-b8bb-0000000032ad | OK | Uninstall firewalld to prevent nftables conflicts | np0005543231 2025-12-03 07:58:41,745 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.744570 | fa163ed6-734d-c72c-b8bb-0000000032b1 | TASK | Create empty var for masquerade rules 2025-12-03 07:58:41,783 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.783309 | fa163ed6-734d-c72c-b8bb-0000000032b1 | OK | Create empty var for masquerade rules | np0005543231 2025-12-03 07:58:41,798 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.798160 | fa163ed6-734d-c72c-b8bb-0000000032b2 | TASK | Enable masquerade 2025-12-03 07:58:41,832 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.831987 | fa163ed6-734d-c72c-b8bb-0000000032ad | OK | Uninstall firewalld to prevent nftables conflicts | np0005543228 2025-12-03 07:58:41,859 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.858992 | fa163ed6-734d-c72c-b8bb-0000000032b1 | TASK | Create empty var for masquerade rules 2025-12-03 07:58:41,868 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.867928 | fa163ed6-734d-c72c-b8bb-0000000032b2 | SKIPPED | Enable masquerade | np0005543231 2025-12-03 07:58:41,870 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.869864 | fa163ed6-734d-c72c-b8bb-0000000032ad | OK | Uninstall firewalld to prevent nftables conflicts | np0005543230 2025-12-03 07:58:41,893 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.887708 | fa163ed6-734d-c72c-b8bb-0000000032b1 | TASK | Create empty var for masquerade rules 2025-12-03 07:58:41,919 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.918722 | fa163ed6-734d-c72c-b8bb-0000000032b3 | TASK | Set the default frontend firewall rules 2025-12-03 07:58:41,932 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.927736 | fa163ed6-734d-c72c-b8bb-0000000032b1 | OK | Create empty var for masquerade rules | np0005543228 2025-12-03 07:58:41,933 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.933322 | fa163ed6-734d-c72c-b8bb-0000000032b1 | OK | Create empty var for masquerade rules | np0005543230 2025-12-03 07:58:41,953 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.953363 | fa163ed6-734d-c72c-b8bb-0000000032b2 | TASK | Enable masquerade 2025-12-03 07:58:41,971 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.970369 | fa163ed6-734d-c72c-b8bb-0000000032b2 | TASK | Enable masquerade 2025-12-03 07:58:41,982 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.978507 | fa163ed6-734d-c72c-b8bb-0000000032b3 | OK | Set the default frontend firewall rules | np0005543231 2025-12-03 07:58:41,983 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.983016 | fa163ed6-734d-c72c-b8bb-0000000032ad | OK | Uninstall firewalld to prevent nftables conflicts | np0005543227 2025-12-03 07:58:41,983 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.983754 | fa163ed6-734d-c72c-b8bb-0000000032b2 | SKIPPED | Enable masquerade | np0005543228 2025-12-03 07:58:41,996 p=82605 u=zuul n=ansible | 2025-12-03 07:58:41.994174 | fa163ed6-734d-c72c-b8bb-0000000032b3 | TASK | Set the default frontend firewall rules 2025-12-03 07:58:42,010 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.010336 | fa163ed6-734d-c72c-b8bb-0000000032b6 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:42,034 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.034043 | fa163ed6-734d-c72c-b8bb-0000000032b1 | TASK | Create empty var for masquerade rules 2025-12-03 07:58:42,042 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.041918 | fa163ed6-734d-c72c-b8bb-0000000032b2 | SKIPPED | Enable masquerade | np0005543230 2025-12-03 07:58:42,043 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.043286 | fa163ed6-734d-c72c-b8bb-0000000032b3 | OK | Set the default frontend firewall rules | np0005543228 2025-12-03 07:58:42,044 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.043978 | fa163ed6-734d-c72c-b8bb-0000000032b6 | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005543231 2025-12-03 07:58:42,055 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.055122 | fa163ed6-734d-c72c-b8bb-0000000032b6 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:42,075 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.074609 | fa163ed6-734d-c72c-b8bb-0000000032b3 | TASK | Set the default frontend firewall rules 2025-12-03 07:58:42,092 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.091508 | fa163ed6-734d-c72c-b8bb-0000000032b7 | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:42,098 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.097876 | fa163ed6-734d-c72c-b8bb-0000000032b1 | OK | Create empty var for masquerade rules | np0005543227 2025-12-03 07:58:42,099 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.099185 | fa163ed6-734d-c72c-b8bb-0000000032b6 | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005543228 2025-12-03 07:58:42,112 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.112089 | fa163ed6-734d-c72c-b8bb-0000000032b7 | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:42,136 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.135512 | fa163ed6-734d-c72c-b8bb-0000000032b2 | TASK | Enable masquerade 2025-12-03 07:58:42,143 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.142713 | fa163ed6-734d-c72c-b8bb-0000000032b3 | OK | Set the default frontend firewall rules | np0005543230 2025-12-03 07:58:42,144 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.143976 | fa163ed6-734d-c72c-b8bb-0000000032b7 | SKIPPED | Set frontend rule fact (ssl rules) | np0005543231 2025-12-03 07:58:42,144 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.144635 | fa163ed6-734d-c72c-b8bb-0000000032ad | OK | Uninstall firewalld to prevent nftables conflicts | np0005543226 2025-12-03 07:58:42,145 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.145345 | fa163ed6-734d-c72c-b8bb-0000000032b7 | SKIPPED | Set frontend rule fact (ssl rules) | np0005543228 2025-12-03 07:58:42,155 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.155693 | fa163ed6-734d-c72c-b8bb-0000000032b9 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:42,169 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.168795 | fa163ed6-734d-c72c-b8bb-0000000032b6 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:42,186 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.186455 | fa163ed6-734d-c72c-b8bb-0000000032b9 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:42,208 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.207464 | fa163ed6-734d-c72c-b8bb-0000000032b1 | TASK | Create empty var for masquerade rules 2025-12-03 07:58:42,222 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.213240 | fa163ed6-734d-c72c-b8bb-0000000032b2 | SKIPPED | Enable masquerade | np0005543227 2025-12-03 07:58:42,223 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.223097 | fa163ed6-734d-c72c-b8bb-0000000032b9 | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005543228 2025-12-03 07:58:42,223 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.223713 | fa163ed6-734d-c72c-b8bb-0000000032b6 | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005543230 2025-12-03 07:58:42,224 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.224325 | fa163ed6-734d-c72c-b8bb-0000000032b9 | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005543231 2025-12-03 07:58:42,235 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.234940 | fa163ed6-734d-c72c-b8bb-0000000032ba | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:42,255 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.254750 | fa163ed6-734d-c72c-b8bb-0000000032b7 | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:42,278 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.277666 | fa163ed6-734d-c72c-b8bb-0000000032ba | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:42,299 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.299599 | fa163ed6-734d-c72c-b8bb-0000000032b3 | TASK | Set the default frontend firewall rules 2025-12-03 07:58:42,305 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.304357 | fa163ed6-734d-c72c-b8bb-0000000032b1 | OK | Create empty var for masquerade rules | np0005543226 2025-12-03 07:58:42,305 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.305658 | fa163ed6-734d-c72c-b8bb-0000000032ba | SKIPPED | Set frontend rule fact (ssl rules) | np0005543228 2025-12-03 07:58:42,306 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.306310 | fa163ed6-734d-c72c-b8bb-0000000032b7 | SKIPPED | Set frontend rule fact (ssl rules) | np0005543230 2025-12-03 07:58:42,307 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.306897 | fa163ed6-734d-c72c-b8bb-0000000032ba | SKIPPED | Set frontend rule fact (ssl rules) | np0005543231 2025-12-03 07:58:42,317 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.317578 | fa163ed6-734d-c72c-b8bb-0000000032bc | TASK | Enable LOG rules 2025-12-03 07:58:42,340 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.339868 | fa163ed6-734d-c72c-b8bb-0000000032b9 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:42,354 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.353983 | fa163ed6-734d-c72c-b8bb-0000000032bc | TASK | Enable LOG rules 2025-12-03 07:58:42,381 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.381034 | fa163ed6-734d-c72c-b8bb-0000000032b2 | TASK | Enable masquerade 2025-12-03 07:58:42,387 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.386634 | fa163ed6-734d-c72c-b8bb-0000000032b3 | OK | Set the default frontend firewall rules | np0005543227 2025-12-03 07:58:42,388 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.388194 | fa163ed6-734d-c72c-b8bb-0000000032bc | SKIPPED | Enable LOG rules | np0005543228 2025-12-03 07:58:42,389 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.389015 | fa163ed6-734d-c72c-b8bb-0000000032b9 | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005543230 2025-12-03 07:58:42,390 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.390011 | fa163ed6-734d-c72c-b8bb-0000000032bc | SKIPPED | Enable LOG rules | np0005543231 2025-12-03 07:58:42,401 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.401097 | fa163ed6-734d-c72c-b8bb-0000000032bd | TASK | Set rule fact 2025-12-03 07:58:42,423 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.422556 | fa163ed6-734d-c72c-b8bb-0000000032ba | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:42,439 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.436870 | fa163ed6-734d-c72c-b8bb-0000000032bd | TASK | Set rule fact 2025-12-03 07:58:42,460 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.460267 | fa163ed6-734d-c72c-b8bb-0000000032b6 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:42,466 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.465872 | fa163ed6-734d-c72c-b8bb-0000000032b2 | SKIPPED | Enable masquerade | np0005543226 2025-12-03 07:58:42,467 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.467269 | fa163ed6-734d-c72c-b8bb-0000000032ba | SKIPPED | Set frontend rule fact (ssl rules) | np0005543230 2025-12-03 07:58:42,468 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.468243 | fa163ed6-734d-c72c-b8bb-0000000032ad | OK | Uninstall firewalld to prevent nftables conflicts | np0005543225 2025-12-03 07:58:42,480 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.480351 | fa163ed6-734d-c72c-b8bb-0000000032bc | TASK | Enable LOG rules 2025-12-03 07:58:42,505 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.504752 | fa163ed6-734d-c72c-b8bb-0000000032b1 | TASK | Create empty var for masquerade rules 2025-12-03 07:58:42,536 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.527122 | fa163ed6-734d-c72c-b8bb-0000000032b3 | TASK | Set the default frontend firewall rules 2025-12-03 07:58:42,542 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.542303 | fa163ed6-734d-c72c-b8bb-0000000032bd | OK | Set rule fact | np0005543228 2025-12-03 07:58:42,544 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.544655 | fa163ed6-734d-c72c-b8bb-0000000032b6 | OK | Set frontend rule fact (non-ssl rules) | np0005543227 2025-12-03 07:58:42,546 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.545868 | fa163ed6-734d-c72c-b8bb-0000000032bc | SKIPPED | Enable LOG rules | np0005543230 2025-12-03 07:58:42,546 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.546616 | fa163ed6-734d-c72c-b8bb-0000000032b1 | OK | Create empty var for masquerade rules | np0005543225 2025-12-03 07:58:42,548 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.547795 | fa163ed6-734d-c72c-b8bb-0000000032bd | OK | Set rule fact | np0005543231 2025-12-03 07:58:42,560 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.560607 | fa163ed6-734d-c72c-b8bb-0000000032be | TASK | Manage rules via nftables 2025-12-03 07:58:42,581 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.581297 | fa163ed6-734d-c72c-b8bb-0000000032bd | TASK | Set rule fact 2025-12-03 07:58:42,605 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.604958 | fa163ed6-734d-c72c-b8bb-0000000032be | TASK | Manage rules via nftables 2025-12-03 07:58:42,627 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.626913 | fa163ed6-734d-c72c-b8bb-0000000032b2 | TASK | Enable masquerade 2025-12-03 07:58:42,656 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.655807 | fa163ed6-734d-c72c-b8bb-0000000032b7 | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:42,663 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.662943 | fa163ed6-734d-c72c-b8bb-0000000032b3 | OK | Set the default frontend firewall rules | np0005543226 2025-12-03 07:58:42,826 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.825905 | fa163ed6-734d-c72c-b8bb-0000000032b6 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:42,831 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.830977 | fa163ed6-734d-c72c-b8bb-0000000032bd | OK | Set rule fact | np0005543230 2025-12-03 07:58:42,833 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.832926 | fa163ed6-734d-c72c-b8bb-0000000032b2 | SKIPPED | Enable masquerade | np0005543225 2025-12-03 07:58:42,834 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.833909 | fa163ed6-734d-c72c-b8bb-0000000032b7 | OK | Set frontend rule fact (ssl rules) | np0005543227 2025-12-03 07:58:42,855 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.855369 | 09efb53d-a597-4cbd-b9db-71060c95d98d | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005543228 2025-12-03 07:58:42,856 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.855924 | 09efb53d-a597-4cbd-b9db-71060c95d98d | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005543231 2025-12-03 07:58:42,876 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.876343 | fa163ed6-734d-c72c-b8bb-0000000036cb | TASK | Ensure legacy iptables services are off 2025-12-03 07:58:42,890 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.889949 | fa163ed6-734d-c72c-b8bb-0000000032be | TASK | Manage rules via nftables 2025-12-03 07:58:42,906 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.905493 | fa163ed6-734d-c72c-b8bb-0000000036cb | TASK | Ensure legacy iptables services are off 2025-12-03 07:58:42,933 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.933207 | fa163ed6-734d-c72c-b8bb-0000000032b3 | TASK | Set the default frontend firewall rules 2025-12-03 07:58:42,955 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.955109 | fa163ed6-734d-c72c-b8bb-0000000032b9 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:42,963 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.962648 | fa163ed6-734d-c72c-b8bb-0000000032b6 | OK | Set frontend rule fact (non-ssl rules) | np0005543226 2025-12-03 07:58:42,970 p=82605 u=zuul n=ansible | 2025-12-03 07:58:42.970359 | fa163ed6-734d-c72c-b8bb-0000000032b3 | OK | Set the default frontend firewall rules | np0005543225 2025-12-03 07:58:43,023 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.022954 | fa163ed6-734d-c72c-b8bb-0000000032b6 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:43,052 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.051554 | fa163ed6-734d-c72c-b8bb-0000000032b7 | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:43,060 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.060074 | fa163ed6-734d-c72c-b8bb-0000000032b9 | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005543227 2025-12-03 07:58:43,082 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.081965 | 762d7bc9-2a0c-4def-acbf-bc3521e5594f | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005543230 2025-12-03 07:58:43,097 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.096750 | fa163ed6-734d-c72c-b8bb-000000003755 | TASK | Ensure legacy iptables services are off 2025-12-03 07:58:43,128 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.127842 | fa163ed6-734d-c72c-b8bb-0000000032ba | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:43,137 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.136252 | fa163ed6-734d-c72c-b8bb-0000000032b6 | OK | Set frontend rule fact (non-ssl rules) | np0005543225 2025-12-03 07:58:43,139 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.138804 | fa163ed6-734d-c72c-b8bb-0000000032b7 | OK | Set frontend rule fact (ssl rules) | np0005543226 2025-12-03 07:58:43,156 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.156240 | fa163ed6-734d-c72c-b8bb-0000000032b7 | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:43,187 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.186585 | fa163ed6-734d-c72c-b8bb-0000000032b9 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:43,194 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.194189 | fa163ed6-734d-c72c-b8bb-0000000032ba | SKIPPED | Set frontend rule fact (ssl rules) | np0005543227 2025-12-03 07:58:43,218 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.212780 | fa163ed6-734d-c72c-b8bb-0000000032bc | TASK | Enable LOG rules 2025-12-03 07:58:43,230 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.225722 | fa163ed6-734d-c72c-b8bb-0000000032b7 | OK | Set frontend rule fact (ssl rules) | np0005543225 2025-12-03 07:58:43,231 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.231699 | fa163ed6-734d-c72c-b8bb-0000000032b9 | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005543226 2025-12-03 07:58:43,251 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.250639 | fa163ed6-734d-c72c-b8bb-0000000032b9 | TASK | Set frontend rule fact (non-ssl rules) 2025-12-03 07:58:43,271 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.271300 | fa163ed6-734d-c72c-b8bb-0000000032ba | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:43,278 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.277396 | fa163ed6-734d-c72c-b8bb-0000000032bc | SKIPPED | Enable LOG rules | np0005543227 2025-12-03 07:58:43,301 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.301170 | fa163ed6-734d-c72c-b8bb-0000000032bd | TASK | Set rule fact 2025-12-03 07:58:43,306 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.305770 | fa163ed6-734d-c72c-b8bb-0000000032b9 | SKIPPED | Set frontend rule fact (non-ssl rules) | np0005543225 2025-12-03 07:58:43,307 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.307515 | fa163ed6-734d-c72c-b8bb-0000000032ba | SKIPPED | Set frontend rule fact (ssl rules) | np0005543226 2025-12-03 07:58:43,333 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.332778 | fa163ed6-734d-c72c-b8bb-0000000032ba | TASK | Set frontend rule fact (ssl rules) 2025-12-03 07:58:43,352 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.351518 | fa163ed6-734d-c72c-b8bb-0000000032bc | TASK | Enable LOG rules 2025-12-03 07:58:43,368 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.365395 | fa163ed6-734d-c72c-b8bb-0000000032ba | SKIPPED | Set frontend rule fact (ssl rules) | np0005543225 2025-12-03 07:58:43,370 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.370427 | fa163ed6-734d-c72c-b8bb-0000000032bd | OK | Set rule fact | np0005543227 2025-12-03 07:58:43,386 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.385725 | fa163ed6-734d-c72c-b8bb-0000000036cb | OK | Ensure legacy iptables services are off | np0005543228 | item=iptables.service 2025-12-03 07:58:43,396 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.396284 | fa163ed6-734d-c72c-b8bb-0000000032bc | TASK | Enable LOG rules 2025-12-03 07:58:43,408 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.400307 | fa163ed6-734d-c72c-b8bb-0000000036cb | OK | Ensure legacy iptables services are off | np0005543231 | item=iptables.service 2025-12-03 07:58:43,428 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.428339 | fa163ed6-734d-c72c-b8bb-0000000032be | TASK | Manage rules via nftables 2025-12-03 07:58:43,435 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.435325 | fa163ed6-734d-c72c-b8bb-0000000032bc | SKIPPED | Enable LOG rules | np0005543226 2025-12-03 07:58:43,436 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.436614 | fa163ed6-734d-c72c-b8bb-0000000032bc | SKIPPED | Enable LOG rules | np0005543225 2025-12-03 07:58:43,456 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.456619 | fa163ed6-734d-c72c-b8bb-0000000032bd | TASK | Set rule fact 2025-12-03 07:58:43,475 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.475195 | fa163ed6-734d-c72c-b8bb-0000000032bd | TASK | Set rule fact 2025-12-03 07:58:43,546 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.545858 | fa163ed6-734d-c72c-b8bb-0000000032bd | OK | Set rule fact | np0005543225 2025-12-03 07:58:43,570 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.564771 | f32fb14d-e488-4b8b-a5a9-0a8274484284 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005543227 2025-12-03 07:58:43,577 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.576706 | fa163ed6-734d-c72c-b8bb-000000003755 | OK | Ensure legacy iptables services are off | np0005543230 | item=iptables.service 2025-12-03 07:58:43,599 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.598713 | fa163ed6-734d-c72c-b8bb-0000000032be | TASK | Manage rules via nftables 2025-12-03 07:58:43,621 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.620727 | fa163ed6-734d-c72c-b8bb-0000000037d8 | TASK | Ensure legacy iptables services are off 2025-12-03 07:58:43,628 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.627397 | fa163ed6-734d-c72c-b8bb-0000000032bd | OK | Set rule fact | np0005543226 2025-12-03 07:58:43,681 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.681185 | fa163ed6-734d-c72c-b8bb-0000000032be | TASK | Manage rules via nftables 2025-12-03 07:58:43,715 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.714882 | 3d08ed24-7f11-4975-bc77-325faa05f93e | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005543225 2025-12-03 07:58:43,733 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.732855 | fa163ed6-734d-c72c-b8bb-000000003843 | TASK | Ensure legacy iptables services are off 2025-12-03 07:58:43,822 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.821413 | fa163ed6-734d-c72c-b8bb-0000000036cb | OK | Ensure legacy iptables services are off | np0005543228 | item=ip6tables.service 2025-12-03 07:58:43,841 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.840498 | fa163ed6-734d-c72c-b8bb-0000000036cb | OK | Ensure legacy iptables services are off | np0005543231 | item=ip6tables.service 2025-12-03 07:58:43,855 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.855399 | cefc553c-3228-4afb-90f3-85aa85e63b03 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/service-bootstrap.yml | np0005543226 2025-12-03 07:58:43,875 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.874668 | fa163ed6-734d-c72c-b8bb-0000000038ae | TASK | Ensure legacy iptables services are off 2025-12-03 07:58:43,900 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.899655 | fa163ed6-734d-c72c-b8bb-0000000036cc | TASK | Ensure nftables service is enabled and running 2025-12-03 07:58:43,920 p=82605 u=zuul n=ansible | 2025-12-03 07:58:43.919414 | fa163ed6-734d-c72c-b8bb-0000000036cc | TASK | Ensure nftables service is enabled and running 2025-12-03 07:58:44,016 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.014167 | fa163ed6-734d-c72c-b8bb-000000003755 | OK | Ensure legacy iptables services are off | np0005543230 | item=ip6tables.service 2025-12-03 07:58:44,040 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.037689 | fa163ed6-734d-c72c-b8bb-000000003758 | TASK | Ensure nftables service is enabled and running 2025-12-03 07:58:44,042 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.041612 | fa163ed6-734d-c72c-b8bb-0000000037d8 | OK | Ensure legacy iptables services are off | np0005543227 | item=iptables.service 2025-12-03 07:58:44,168 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.165905 | fa163ed6-734d-c72c-b8bb-000000003843 | OK | Ensure legacy iptables services are off | np0005543225 | item=iptables.service 2025-12-03 07:58:44,268 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.267409 | fa163ed6-734d-c72c-b8bb-0000000038ae | OK | Ensure legacy iptables services are off | np0005543226 | item=iptables.service 2025-12-03 07:58:44,470 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.467917 | fa163ed6-734d-c72c-b8bb-0000000037d8 | OK | Ensure legacy iptables services are off | np0005543227 | item=ip6tables.service 2025-12-03 07:58:44,509 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.509243 | fa163ed6-734d-c72c-b8bb-0000000037d9 | TASK | Ensure nftables service is enabled and running 2025-12-03 07:58:44,622 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.619289 | fa163ed6-734d-c72c-b8bb-000000003843 | OK | Ensure legacy iptables services are off | np0005543225 | item=ip6tables.service 2025-12-03 07:58:44,674 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.673509 | fa163ed6-734d-c72c-b8bb-000000003844 | TASK | Ensure nftables service is enabled and running 2025-12-03 07:58:44,692 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.691626 | fa163ed6-734d-c72c-b8bb-0000000036cc | CHANGED | Ensure nftables service is enabled and running | np0005543228 2025-12-03 07:58:44,708 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.708622 | fa163ed6-734d-c72c-b8bb-0000000036cd | TASK | Empty nftables from anything that may lay around 2025-12-03 07:58:44,752 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.751895 | fa163ed6-734d-c72c-b8bb-0000000036cd | SKIPPED | Empty nftables from anything that may lay around | np0005543228 2025-12-03 07:58:44,826 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.825760 | a22f7d2f-c5a8-4306-9949-aab6f5f9f407 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005543228 2025-12-03 07:58:44,848 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.847791 | fa163ed6-734d-c72c-b8bb-0000000038eb | TASK | Push empty ruleset 2025-12-03 07:58:44,855 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.854441 | fa163ed6-734d-c72c-b8bb-000000003758 | CHANGED | Ensure nftables service is enabled and running | np0005543230 2025-12-03 07:58:44,867 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.867277 | fa163ed6-734d-c72c-b8bb-000000003759 | TASK | Empty nftables from anything that may lay around 2025-12-03 07:58:44,896 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.895997 | fa163ed6-734d-c72c-b8bb-000000003759 | SKIPPED | Empty nftables from anything that may lay around | np0005543230 2025-12-03 07:58:44,979 p=82605 u=zuul n=ansible | 2025-12-03 07:58:44.979551 | 6ae8f09a-1b39-42f7-b87c-0e8829458303 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005543230 2025-12-03 07:58:45,004 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.004030 | fa163ed6-734d-c72c-b8bb-00000000394e | TASK | Push empty ruleset 2025-12-03 07:58:45,683 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.681641 | fa163ed6-734d-c72c-b8bb-0000000038ae | OK | Ensure legacy iptables services are off | np0005543226 | item=ip6tables.service 2025-12-03 07:58:45,721 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.721359 | fa163ed6-734d-c72c-b8bb-0000000038af | TASK | Ensure nftables service is enabled and running 2025-12-03 07:58:45,770 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.770024 | fa163ed6-734d-c72c-b8bb-0000000036cc | CHANGED | Ensure nftables service is enabled and running | np0005543231 2025-12-03 07:58:45,772 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.772054 | fa163ed6-734d-c72c-b8bb-0000000038eb | CHANGED | Push empty ruleset | np0005543228 2025-12-03 07:58:45,783 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.782651 | fa163ed6-734d-c72c-b8bb-0000000038ec | TASK | Load empty ruleset 2025-12-03 07:58:45,797 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.796669 | fa163ed6-734d-c72c-b8bb-0000000036cd | TASK | Empty nftables from anything that may lay around 2025-12-03 07:58:45,837 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.836580 | fa163ed6-734d-c72c-b8bb-0000000036cd | SKIPPED | Empty nftables from anything that may lay around | np0005543231 2025-12-03 07:58:45,892 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.891891 | b9f44e5d-657c-4a9f-82e0-f83d1a8a176d | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005543231 2025-12-03 07:58:45,914 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.914177 | fa163ed6-734d-c72c-b8bb-0000000039b7 | TASK | Push empty ruleset 2025-12-03 07:58:45,965 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.965022 | fa163ed6-734d-c72c-b8bb-00000000394e | CHANGED | Push empty ruleset | np0005543230 2025-12-03 07:58:45,977 p=82605 u=zuul n=ansible | 2025-12-03 07:58:45.977149 | fa163ed6-734d-c72c-b8bb-00000000394f | TASK | Load empty ruleset 2025-12-03 07:58:46,120 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.120096 | fa163ed6-734d-c72c-b8bb-0000000038ec | CHANGED | Load empty ruleset | np0005543228 2025-12-03 07:58:46,134 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.134138 | fa163ed6-734d-c72c-b8bb-0000000038ee | TASK | Use default rules 2025-12-03 07:58:46,199 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.198735 | fa163ed6-734d-c72c-b8bb-0000000038ee | OK | Use default rules | np0005543228 2025-12-03 07:58:46,210 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.209777 | fa163ed6-734d-c72c-b8bb-0000000038ef | TASK | Enable LOG rules 2025-12-03 07:58:46,268 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.267776 | fa163ed6-734d-c72c-b8bb-0000000038ef | OK | Enable LOG rules | np0005543228 2025-12-03 07:58:46,279 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.278893 | fa163ed6-734d-c72c-b8bb-0000000038f1 | TASK | Get current nftables content 2025-12-03 07:58:46,325 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.324666 | fa163ed6-734d-c72c-b8bb-00000000394f | CHANGED | Load empty ruleset | np0005543230 2025-12-03 07:58:46,336 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.336092 | fa163ed6-734d-c72c-b8bb-000000003951 | TASK | Use default rules 2025-12-03 07:58:46,354 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.353456 | fa163ed6-734d-c72c-b8bb-0000000037d9 | CHANGED | Ensure nftables service is enabled and running | np0005543227 2025-12-03 07:58:46,370 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.369912 | fa163ed6-734d-c72c-b8bb-0000000037da | TASK | Empty nftables from anything that may lay around 2025-12-03 07:58:46,388 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.387729 | fa163ed6-734d-c72c-b8bb-000000003951 | OK | Use default rules | np0005543230 2025-12-03 07:58:46,400 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.400330 | fa163ed6-734d-c72c-b8bb-000000003952 | TASK | Enable LOG rules 2025-12-03 07:58:46,415 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.414920 | fa163ed6-734d-c72c-b8bb-0000000037da | SKIPPED | Empty nftables from anything that may lay around | np0005543227 2025-12-03 07:58:46,449 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.448864 | fa163ed6-734d-c72c-b8bb-000000003952 | OK | Enable LOG rules | np0005543230 2025-12-03 07:58:46,465 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.464947 | fa163ed6-734d-c72c-b8bb-000000003954 | TASK | Get current nftables content 2025-12-03 07:58:46,501 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.501066 | 5c50375c-b672-4a21-8e55-e64e483ba14d | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005543227 2025-12-03 07:58:46,532 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.532104 | fa163ed6-734d-c72c-b8bb-000000003a28 | TASK | Push empty ruleset 2025-12-03 07:58:46,540 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.539318 | fa163ed6-734d-c72c-b8bb-000000003844 | CHANGED | Ensure nftables service is enabled and running | np0005543225 2025-12-03 07:58:46,558 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.558249 | fa163ed6-734d-c72c-b8bb-000000003845 | TASK | Empty nftables from anything that may lay around 2025-12-03 07:58:46,577 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.576581 | fa163ed6-734d-c72c-b8bb-0000000038f1 | CHANGED | Get current nftables content | np0005543228 2025-12-03 07:58:46,589 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.589110 | fa163ed6-734d-c72c-b8bb-0000000038f3 | TASK | Generate chain jumps 2025-12-03 07:58:46,607 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.606710 | fa163ed6-734d-c72c-b8bb-000000003845 | SKIPPED | Empty nftables from anything that may lay around | np0005543225 2025-12-03 07:58:46,711 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.711041 | 89dabe44-0614-4fe6-9c33-dbfef3540d2f | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005543225 2025-12-03 07:58:46,742 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.741637 | fa163ed6-734d-c72c-b8bb-000000003a8d | TASK | Push empty ruleset 2025-12-03 07:58:46,769 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.768720 | fa163ed6-734d-c72c-b8bb-000000003954 | CHANGED | Get current nftables content | np0005543230 2025-12-03 07:58:46,794 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.793667 | fa163ed6-734d-c72c-b8bb-000000003956 | TASK | Generate chain jumps 2025-12-03 07:58:46,900 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.899453 | fa163ed6-734d-c72c-b8bb-0000000039b7 | CHANGED | Push empty ruleset | np0005543231 2025-12-03 07:58:46,918 p=82605 u=zuul n=ansible | 2025-12-03 07:58:46.918146 | fa163ed6-734d-c72c-b8bb-0000000039b8 | TASK | Load empty ruleset 2025-12-03 07:58:47,281 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.280431 | fa163ed6-734d-c72c-b8bb-0000000039b8 | CHANGED | Load empty ruleset | np0005543231 2025-12-03 07:58:47,296 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.296193 | fa163ed6-734d-c72c-b8bb-0000000039ba | TASK | Use default rules 2025-12-03 07:58:47,377 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.376836 | fa163ed6-734d-c72c-b8bb-0000000039ba | OK | Use default rules | np0005543231 2025-12-03 07:58:47,394 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.393885 | fa163ed6-734d-c72c-b8bb-0000000039bb | TASK | Enable LOG rules 2025-12-03 07:58:47,488 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.487201 | fa163ed6-734d-c72c-b8bb-0000000038af | CHANGED | Ensure nftables service is enabled and running | np0005543226 2025-12-03 07:58:47,491 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.490803 | fa163ed6-734d-c72c-b8bb-0000000039bb | OK | Enable LOG rules | np0005543231 2025-12-03 07:58:47,508 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.508313 | fa163ed6-734d-c72c-b8bb-0000000039bd | TASK | Get current nftables content 2025-12-03 07:58:47,554 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.553038 | fa163ed6-734d-c72c-b8bb-0000000038b0 | TASK | Empty nftables from anything that may lay around 2025-12-03 07:58:47,564 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.562736 | fa163ed6-734d-c72c-b8bb-000000003a28 | CHANGED | Push empty ruleset | np0005543227 2025-12-03 07:58:47,608 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.607377 | fa163ed6-734d-c72c-b8bb-000000003a29 | TASK | Load empty ruleset 2025-12-03 07:58:47,616 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.615598 | fa163ed6-734d-c72c-b8bb-0000000038f3 | CHANGED | Generate chain jumps | np0005543228 2025-12-03 07:58:47,619 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.619008 | fa163ed6-734d-c72c-b8bb-0000000038b0 | SKIPPED | Empty nftables from anything that may lay around | np0005543226 2025-12-03 07:58:47,635 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.634918 | fa163ed6-734d-c72c-b8bb-0000000038f4 | TASK | Generate chain jumps 2025-12-03 07:58:47,744 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.743568 | d7831ca6-5010-4c2c-b3e6-c666c6981d6e | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/configure.yml | np0005543226 2025-12-03 07:58:47,773 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.772952 | fa163ed6-734d-c72c-b8bb-000000003b00 | TASK | Push empty ruleset 2025-12-03 07:58:47,781 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.780501 | fa163ed6-734d-c72c-b8bb-000000003a8d | CHANGED | Push empty ruleset | np0005543225 2025-12-03 07:58:47,802 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.801967 | fa163ed6-734d-c72c-b8bb-000000003a8e | TASK | Load empty ruleset 2025-12-03 07:58:47,820 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.819361 | fa163ed6-734d-c72c-b8bb-0000000039bd | CHANGED | Get current nftables content | np0005543231 2025-12-03 07:58:47,822 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.822570 | fa163ed6-734d-c72c-b8bb-000000003956 | CHANGED | Generate chain jumps | np0005543230 2025-12-03 07:58:47,834 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.834461 | fa163ed6-734d-c72c-b8bb-000000003957 | TASK | Generate chain jumps 2025-12-03 07:58:47,851 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.851206 | fa163ed6-734d-c72c-b8bb-0000000039bf | TASK | Generate chain jumps 2025-12-03 07:58:47,941 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.940714 | fa163ed6-734d-c72c-b8bb-000000003a29 | CHANGED | Load empty ruleset | np0005543227 2025-12-03 07:58:47,959 p=82605 u=zuul n=ansible | 2025-12-03 07:58:47.958533 | fa163ed6-734d-c72c-b8bb-000000003a2b | TASK | Use default rules 2025-12-03 07:58:48,026 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.025661 | fa163ed6-734d-c72c-b8bb-000000003a2b | OK | Use default rules | np0005543227 2025-12-03 07:58:48,044 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.044178 | fa163ed6-734d-c72c-b8bb-000000003a2c | TASK | Enable LOG rules 2025-12-03 07:58:48,127 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.126514 | fa163ed6-734d-c72c-b8bb-000000003a2c | OK | Enable LOG rules | np0005543227 2025-12-03 07:58:48,145 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.145341 | fa163ed6-734d-c72c-b8bb-000000003a2e | TASK | Get current nftables content 2025-12-03 07:58:48,156 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.155775 | fa163ed6-734d-c72c-b8bb-000000003a8e | CHANGED | Load empty ruleset | np0005543225 2025-12-03 07:58:48,172 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.172513 | fa163ed6-734d-c72c-b8bb-000000003a90 | TASK | Use default rules 2025-12-03 07:58:48,232 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.231503 | fa163ed6-734d-c72c-b8bb-000000003a90 | OK | Use default rules | np0005543225 2025-12-03 07:58:48,249 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.249408 | fa163ed6-734d-c72c-b8bb-000000003a91 | TASK | Enable LOG rules 2025-12-03 07:58:48,317 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.317198 | fa163ed6-734d-c72c-b8bb-000000003a91 | OK | Enable LOG rules | np0005543225 2025-12-03 07:58:48,335 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.335341 | fa163ed6-734d-c72c-b8bb-000000003a93 | TASK | Get current nftables content 2025-12-03 07:58:48,450 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.449956 | fa163ed6-734d-c72c-b8bb-000000003a2e | CHANGED | Get current nftables content | np0005543227 2025-12-03 07:58:48,474 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.474334 | fa163ed6-734d-c72c-b8bb-000000003a30 | TASK | Generate chain jumps 2025-12-03 07:58:48,636 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.635877 | fa163ed6-734d-c72c-b8bb-000000003a93 | CHANGED | Get current nftables content | np0005543225 2025-12-03 07:58:48,661 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.661273 | fa163ed6-734d-c72c-b8bb-000000003a95 | TASK | Generate chain jumps 2025-12-03 07:58:48,679 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.678799 | fa163ed6-734d-c72c-b8bb-0000000038f4 | CHANGED | Generate chain jumps | np0005543228 2025-12-03 07:58:48,691 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.691183 | fa163ed6-734d-c72c-b8bb-0000000038f5 | TASK | Generate nft flushes 2025-12-03 07:58:48,723 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.722467 | fa163ed6-734d-c72c-b8bb-000000003b00 | CHANGED | Push empty ruleset | np0005543226 2025-12-03 07:58:48,739 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.739303 | fa163ed6-734d-c72c-b8bb-000000003b01 | TASK | Load empty ruleset 2025-12-03 07:58:48,933 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.931996 | fa163ed6-734d-c72c-b8bb-0000000039bf | CHANGED | Generate chain jumps | np0005543231 2025-12-03 07:58:48,950 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.949996 | fa163ed6-734d-c72c-b8bb-0000000039c0 | TASK | Generate chain jumps 2025-12-03 07:58:48,956 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.955955 | fa163ed6-734d-c72c-b8bb-000000003957 | CHANGED | Generate chain jumps | np0005543230 2025-12-03 07:58:48,968 p=82605 u=zuul n=ansible | 2025-12-03 07:58:48.967942 | fa163ed6-734d-c72c-b8bb-000000003958 | TASK | Generate nft flushes 2025-12-03 07:58:49,055 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.054833 | fa163ed6-734d-c72c-b8bb-000000003b01 | CHANGED | Load empty ruleset | np0005543226 2025-12-03 07:58:49,072 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.071968 | fa163ed6-734d-c72c-b8bb-000000003b03 | TASK | Use default rules 2025-12-03 07:58:49,173 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.173336 | fa163ed6-734d-c72c-b8bb-000000003b03 | OK | Use default rules | np0005543226 2025-12-03 07:58:49,196 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.196201 | fa163ed6-734d-c72c-b8bb-000000003b04 | TASK | Enable LOG rules 2025-12-03 07:58:49,285 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.284264 | fa163ed6-734d-c72c-b8bb-000000003b04 | OK | Enable LOG rules | np0005543226 2025-12-03 07:58:49,323 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.323104 | fa163ed6-734d-c72c-b8bb-000000003b06 | TASK | Get current nftables content 2025-12-03 07:58:49,513 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.512317 | fa163ed6-734d-c72c-b8bb-000000003a30 | CHANGED | Generate chain jumps | np0005543227 2025-12-03 07:58:49,535 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.535440 | fa163ed6-734d-c72c-b8bb-000000003a31 | TASK | Generate chain jumps 2025-12-03 07:58:49,627 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.626638 | fa163ed6-734d-c72c-b8bb-000000003b06 | CHANGED | Get current nftables content | np0005543226 2025-12-03 07:58:49,658 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.657614 | fa163ed6-734d-c72c-b8bb-000000003b08 | TASK | Generate chain jumps 2025-12-03 07:58:49,672 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.666005 | fa163ed6-734d-c72c-b8bb-000000003a95 | CHANGED | Generate chain jumps | np0005543225 2025-12-03 07:58:49,673 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.673385 | fa163ed6-734d-c72c-b8bb-0000000038f5 | CHANGED | Generate nft flushes | np0005543228 2025-12-03 07:58:49,686 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.685938 | fa163ed6-734d-c72c-b8bb-0000000038f6 | TASK | Generate nft tripleo chains 2025-12-03 07:58:49,706 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.705742 | fa163ed6-734d-c72c-b8bb-000000003a96 | TASK | Generate chain jumps 2025-12-03 07:58:49,852 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.851633 | fa163ed6-734d-c72c-b8bb-000000003958 | CHANGED | Generate nft flushes | np0005543230 2025-12-03 07:58:49,863 p=82605 u=zuul n=ansible | 2025-12-03 07:58:49.863223 | fa163ed6-734d-c72c-b8bb-000000003959 | TASK | Generate nft tripleo chains 2025-12-03 07:58:50,065 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.065020 | fa163ed6-734d-c72c-b8bb-0000000039c0 | CHANGED | Generate chain jumps | np0005543231 2025-12-03 07:58:50,082 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.082478 | fa163ed6-734d-c72c-b8bb-0000000039c1 | TASK | Generate nft flushes 2025-12-03 07:58:50,553 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.552068 | fa163ed6-734d-c72c-b8bb-000000003a31 | CHANGED | Generate chain jumps | np0005543227 2025-12-03 07:58:50,588 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.587934 | fa163ed6-734d-c72c-b8bb-000000003a32 | TASK | Generate nft flushes 2025-12-03 07:58:50,630 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.629342 | fa163ed6-734d-c72c-b8bb-0000000038f6 | CHANGED | Generate nft tripleo chains | np0005543228 2025-12-03 07:58:50,652 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.651846 | fa163ed6-734d-c72c-b8bb-0000000038f7 | TASK | Generate nft ruleset in static file 2025-12-03 07:58:50,672 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.671379 | fa163ed6-734d-c72c-b8bb-000000003b08 | CHANGED | Generate chain jumps | np0005543226 2025-12-03 07:58:50,693 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.692908 | fa163ed6-734d-c72c-b8bb-000000003b09 | TASK | Generate chain jumps 2025-12-03 07:58:50,754 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.753382 | fa163ed6-734d-c72c-b8bb-000000003a96 | CHANGED | Generate chain jumps | np0005543225 2025-12-03 07:58:50,778 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.778228 | fa163ed6-734d-c72c-b8bb-000000003a97 | TASK | Generate nft flushes 2025-12-03 07:58:50,786 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.786000 | fa163ed6-734d-c72c-b8bb-000000003959 | CHANGED | Generate nft tripleo chains | np0005543230 2025-12-03 07:58:50,803 p=82605 u=zuul n=ansible | 2025-12-03 07:58:50.803622 | fa163ed6-734d-c72c-b8bb-00000000395a | TASK | Generate nft ruleset in static file 2025-12-03 07:58:51,065 p=82605 u=zuul n=ansible | 2025-12-03 07:58:51.064289 | fa163ed6-734d-c72c-b8bb-0000000039c1 | CHANGED | Generate nft flushes | np0005543231 2025-12-03 07:58:51,080 p=82605 u=zuul n=ansible | 2025-12-03 07:58:51.079849 | fa163ed6-734d-c72c-b8bb-0000000039c2 | TASK | Generate nft tripleo chains 2025-12-03 07:58:51,543 p=82605 u=zuul n=ansible | 2025-12-03 07:58:51.542407 | fa163ed6-734d-c72c-b8bb-000000003a32 | CHANGED | Generate nft flushes | np0005543227 2025-12-03 07:58:51,578 p=82605 u=zuul n=ansible | 2025-12-03 07:58:51.577751 | fa163ed6-734d-c72c-b8bb-000000003a33 | TASK | Generate nft tripleo chains 2025-12-03 07:58:51,776 p=82605 u=zuul n=ansible | 2025-12-03 07:58:51.769456 | fa163ed6-734d-c72c-b8bb-000000003b09 | CHANGED | Generate chain jumps | np0005543226 2025-12-03 07:58:51,779 p=82605 u=zuul n=ansible | 2025-12-03 07:58:51.778772 | fa163ed6-734d-c72c-b8bb-000000003a97 | CHANGED | Generate nft flushes | np0005543225 2025-12-03 07:58:51,812 p=82605 u=zuul n=ansible | 2025-12-03 07:58:51.812263 | fa163ed6-734d-c72c-b8bb-000000003a98 | TASK | Generate nft tripleo chains 2025-12-03 07:58:51,859 p=82605 u=zuul n=ansible | 2025-12-03 07:58:51.858970 | fa163ed6-734d-c72c-b8bb-000000003b0a | TASK | Generate nft flushes 2025-12-03 07:58:52,043 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.042526 | fa163ed6-734d-c72c-b8bb-0000000039c2 | CHANGED | Generate nft tripleo chains | np0005543231 2025-12-03 07:58:52,068 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.068284 | fa163ed6-734d-c72c-b8bb-0000000039c3 | TASK | Generate nft ruleset in static file 2025-12-03 07:58:52,091 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.089247 | fa163ed6-734d-c72c-b8bb-0000000038f7 | CHANGED | Generate nft ruleset in static file | np0005543228 2025-12-03 07:58:52,116 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.115306 | fa163ed6-734d-c72c-b8bb-0000000038f9 | TASK | Validate all of the generated content before loading 2025-12-03 07:58:52,198 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.196918 | fa163ed6-734d-c72c-b8bb-00000000395a | CHANGED | Generate nft ruleset in static file | np0005543230 2025-12-03 07:58:52,218 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.218094 | fa163ed6-734d-c72c-b8bb-00000000395c | TASK | Validate all of the generated content before loading 2025-12-03 07:58:52,508 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.508094 | fa163ed6-734d-c72c-b8bb-000000003a33 | CHANGED | Generate nft tripleo chains | np0005543227 2025-12-03 07:58:52,530 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.530379 | fa163ed6-734d-c72c-b8bb-000000003a34 | TASK | Generate nft ruleset in static file 2025-12-03 07:58:52,789 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.788485 | fa163ed6-734d-c72c-b8bb-0000000038f9 | CHANGED | Validate all of the generated content before loading | np0005543228 2025-12-03 07:58:52,812 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.806273 | fa163ed6-734d-c72c-b8bb-0000000038fa | TASK | Ensure we load our different nft rulesets on boot 2025-12-03 07:58:52,821 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.820875 | fa163ed6-734d-c72c-b8bb-000000003a98 | CHANGED | Generate nft tripleo chains | np0005543225 2025-12-03 07:58:52,845 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.844579 | fa163ed6-734d-c72c-b8bb-000000003a99 | TASK | Generate nft ruleset in static file 2025-12-03 07:58:52,859 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.859162 | fa163ed6-734d-c72c-b8bb-000000003b0a | CHANGED | Generate nft flushes | np0005543226 2025-12-03 07:58:52,887 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.886784 | fa163ed6-734d-c72c-b8bb-000000003b0b | TASK | Generate nft tripleo chains 2025-12-03 07:58:52,893 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.892726 | fa163ed6-734d-c72c-b8bb-00000000395c | CHANGED | Validate all of the generated content before loading | np0005543230 2025-12-03 07:58:52,905 p=82605 u=zuul n=ansible | 2025-12-03 07:58:52.905270 | fa163ed6-734d-c72c-b8bb-00000000395d | TASK | Ensure we load our different nft rulesets on boot 2025-12-03 07:58:53,170 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.169626 | fa163ed6-734d-c72c-b8bb-0000000038fa | CHANGED | Ensure we load our different nft rulesets on boot | np0005543228 2025-12-03 07:58:53,224 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.224306 | d05ed764-8cad-4b00-8dff-9ad22af0276d | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005543228 2025-12-03 07:58:53,261 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.261285 | fa163ed6-734d-c72c-b8bb-000000003bb1 | TASK | Inject our custom chains in nftables 2025-12-03 07:58:53,270 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.270052 | fa163ed6-734d-c72c-b8bb-00000000395d | CHANGED | Ensure we load our different nft rulesets on boot | np0005543230 2025-12-03 07:58:53,323 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.323642 | bbb84f17-4202-45ba-b02d-07fd34451d6c | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005543230 2025-12-03 07:58:53,359 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.358999 | fa163ed6-734d-c72c-b8bb-000000003ca5 | TASK | Inject our custom chains in nftables 2025-12-03 07:58:53,412 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.411071 | fa163ed6-734d-c72c-b8bb-0000000039c3 | CHANGED | Generate nft ruleset in static file | np0005543231 2025-12-03 07:58:53,424 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.424120 | fa163ed6-734d-c72c-b8bb-0000000039c5 | TASK | Validate all of the generated content before loading 2025-12-03 07:58:53,602 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.601878 | fa163ed6-734d-c72c-b8bb-000000003bb1 | CHANGED | Inject our custom chains in nftables | np0005543228 2025-12-03 07:58:53,614 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.614365 | fa163ed6-734d-c72c-b8bb-000000003bb2 | TASK | Reload custom nftables ruleset files 2025-12-03 07:58:53,665 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.665238 | fa163ed6-734d-c72c-b8bb-000000003ca5 | CHANGED | Inject our custom chains in nftables | np0005543230 2025-12-03 07:58:53,678 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.678057 | fa163ed6-734d-c72c-b8bb-000000003ca6 | TASK | Reload custom nftables ruleset files 2025-12-03 07:58:53,823 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.823111 | fa163ed6-734d-c72c-b8bb-000000003b0b | CHANGED | Generate nft tripleo chains | np0005543226 2025-12-03 07:58:53,841 p=82605 u=zuul n=ansible | 2025-12-03 07:58:53.841691 | fa163ed6-734d-c72c-b8bb-000000003b0c | TASK | Generate nft ruleset in static file 2025-12-03 07:58:54,012 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.011776 | fa163ed6-734d-c72c-b8bb-000000003bb2 | CHANGED | Reload custom nftables ruleset files | np0005543228 2025-12-03 07:58:54,041 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.041324 | fa163ed6-734d-c72c-b8bb-0000000030c7 | TASK | create persistent directories 2025-12-03 07:58:54,053 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.053046 | fa163ed6-734d-c72c-b8bb-000000003ca6 | CHANGED | Reload custom nftables ruleset files | np0005543230 2025-12-03 07:58:54,081 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.081656 | fa163ed6-734d-c72c-b8bb-0000000030c7 | TASK | create persistent directories 2025-12-03 07:58:54,105 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.105068 | fa163ed6-734d-c72c-b8bb-0000000039c5 | CHANGED | Validate all of the generated content before loading | np0005543231 2025-12-03 07:58:54,119 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.118652 | fa163ed6-734d-c72c-b8bb-0000000039c6 | TASK | Ensure we load our different nft rulesets on boot 2025-12-03 07:58:54,410 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.407679 | fa163ed6-734d-c72c-b8bb-0000000030c7 | CHANGED | create persistent directories | np0005543230 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-12-03 07:58:54,425 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.423805 | fa163ed6-734d-c72c-b8bb-0000000030c7 | CHANGED | create persistent directories | np0005543228 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-12-03 07:58:54,476 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.475759 | fa163ed6-734d-c72c-b8bb-0000000039c6 | CHANGED | Ensure we load our different nft rulesets on boot | np0005543231 2025-12-03 07:58:54,537 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.537379 | 6b796d4e-a0bd-4c6d-84c3-25149f273039 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005543231 2025-12-03 07:58:54,575 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.575075 | fa163ed6-734d-c72c-b8bb-000000003dab | TASK | Inject our custom chains in nftables 2025-12-03 07:58:54,582 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.581642 | fa163ed6-734d-c72c-b8bb-000000003a34 | CHANGED | Generate nft ruleset in static file | np0005543227 2025-12-03 07:58:54,599 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.599062 | fa163ed6-734d-c72c-b8bb-000000003a36 | TASK | Validate all of the generated content before loading 2025-12-03 07:58:54,694 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.692302 | fa163ed6-734d-c72c-b8bb-0000000030c7 | CHANGED | create persistent directories | np0005543230 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-12-03 07:58:54,716 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.715158 | fa163ed6-734d-c72c-b8bb-0000000030c7 | CHANGED | create persistent directories | np0005543228 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-12-03 07:58:54,733 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.732597 | fa163ed6-734d-c72c-b8bb-0000000030c8 | TASK | import provision_mcelog 2025-12-03 07:58:54,762 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.762433 | fa163ed6-734d-c72c-b8bb-0000000030c8 | TASK | import provision_mcelog 2025-12-03 07:58:54,771 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.770891 | fa163ed6-734d-c72c-b8bb-0000000030c8 | SKIPPED | import provision_mcelog | np0005543230 2025-12-03 07:58:54,792 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.785909 | fa163ed6-734d-c72c-b8bb-0000000030c9 | TASK | create persistent directories 2025-12-03 07:58:54,800 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.799524 | fa163ed6-734d-c72c-b8bb-0000000030c8 | SKIPPED | import provision_mcelog | np0005543228 2025-12-03 07:58:54,814 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.814157 | fa163ed6-734d-c72c-b8bb-0000000030c9 | TASK | create persistent directories 2025-12-03 07:58:54,867 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.866207 | fa163ed6-734d-c72c-b8bb-000000003a99 | CHANGED | Generate nft ruleset in static file | np0005543225 2025-12-03 07:58:54,883 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.883460 | fa163ed6-734d-c72c-b8bb-000000003a9b | TASK | Validate all of the generated content before loading 2025-12-03 07:58:54,899 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.898924 | fa163ed6-734d-c72c-b8bb-000000003dab | CHANGED | Inject our custom chains in nftables | np0005543231 2025-12-03 07:58:54,911 p=82605 u=zuul n=ansible | 2025-12-03 07:58:54.911135 | fa163ed6-734d-c72c-b8bb-000000003dac | TASK | Reload custom nftables ruleset files 2025-12-03 07:58:55,117 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.114959 | fa163ed6-734d-c72c-b8bb-0000000030c9 | CHANGED | create persistent directories | np0005543228 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-12-03 07:58:55,136 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.134378 | fa163ed6-734d-c72c-b8bb-0000000030c9 | CHANGED | create persistent directories | np0005543230 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-12-03 07:58:55,155 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.155541 | fa163ed6-734d-c72c-b8bb-0000000030ca | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-12-03 07:58:55,181 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.180636 | fa163ed6-734d-c72c-b8bb-0000000030ca | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-12-03 07:58:55,214 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.213776 | fa163ed6-734d-c72c-b8bb-000000003a36 | CHANGED | Validate all of the generated content before loading | np0005543227 2025-12-03 07:58:55,250 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.249751 | fa163ed6-734d-c72c-b8bb-000000003a37 | TASK | Ensure we load our different nft rulesets on boot 2025-12-03 07:58:55,279 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.277667 | fa163ed6-734d-c72c-b8bb-000000003dac | CHANGED | Reload custom nftables ruleset files | np0005543231 2025-12-03 07:58:55,339 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.339031 | fa163ed6-734d-c72c-b8bb-0000000030c7 | TASK | create persistent directories 2025-12-03 07:58:55,485 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.485164 | fa163ed6-734d-c72c-b8bb-000000003a9b | CHANGED | Validate all of the generated content before loading | np0005543225 2025-12-03 07:58:55,502 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.501542 | fa163ed6-734d-c72c-b8bb-000000003a9c | TASK | Ensure we load our different nft rulesets on boot 2025-12-03 07:58:55,614 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.614097 | fa163ed6-734d-c72c-b8bb-000000003a37 | CHANGED | Ensure we load our different nft rulesets on boot | np0005543227 2025-12-03 07:58:55,667 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.665863 | fa163ed6-734d-c72c-b8bb-0000000030c7 | CHANGED | create persistent directories | np0005543231 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-12-03 07:58:55,687 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.687174 | f91d0119-263d-4d1e-9ce1-8c8845e238e2 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005543227 2025-12-03 07:58:55,738 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.737927 | fa163ed6-734d-c72c-b8bb-000000003ec1 | TASK | Inject our custom chains in nftables 2025-12-03 07:58:55,798 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.797234 | fa163ed6-734d-c72c-b8bb-000000003b0c | CHANGED | Generate nft ruleset in static file | np0005543226 2025-12-03 07:58:55,815 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.814760 | fa163ed6-734d-c72c-b8bb-000000003b0e | TASK | Validate all of the generated content before loading 2025-12-03 07:58:55,833 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.831938 | fa163ed6-734d-c72c-b8bb-000000003a9c | CHANGED | Ensure we load our different nft rulesets on boot | np0005543225 2025-12-03 07:58:55,924 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.922992 | fa163ed6-734d-c72c-b8bb-0000000030c7 | CHANGED | create persistent directories | np0005543231 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-12-03 07:58:55,939 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.938949 | 83f421c0-3f5e-4070-af97-11965ba779d8 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005543225 2025-12-03 07:58:55,985 p=82605 u=zuul n=ansible | 2025-12-03 07:58:55.984708 | fa163ed6-734d-c72c-b8bb-000000003fbb | TASK | Inject our custom chains in nftables 2025-12-03 07:58:56,003 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.002898 | fa163ed6-734d-c72c-b8bb-0000000030c8 | TASK | import provision_mcelog 2025-12-03 07:58:56,030 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.029923 | fa163ed6-734d-c72c-b8bb-0000000030c8 | SKIPPED | import provision_mcelog | np0005543231 2025-12-03 07:58:56,039 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.039422 | fa163ed6-734d-c72c-b8bb-0000000030c9 | TASK | create persistent directories 2025-12-03 07:58:56,059 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.058593 | fa163ed6-734d-c72c-b8bb-000000003ec1 | CHANGED | Inject our custom chains in nftables | np0005543227 2025-12-03 07:58:56,076 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.075968 | fa163ed6-734d-c72c-b8bb-000000003ec2 | TASK | Reload custom nftables ruleset files 2025-12-03 07:58:56,290 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.289880 | fa163ed6-734d-c72c-b8bb-000000003fbb | CHANGED | Inject our custom chains in nftables | np0005543225 2025-12-03 07:58:56,311 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.311052 | fa163ed6-734d-c72c-b8bb-000000003fbc | TASK | Reload custom nftables ruleset files 2025-12-03 07:58:56,333 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.331788 | fa163ed6-734d-c72c-b8bb-0000000030ca | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005543228 2025-12-03 07:58:56,334 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.334447 | fa163ed6-734d-c72c-b8bb-0000000030ca | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005543230 2025-12-03 07:58:56,358 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.357443 | fa163ed6-734d-c72c-b8bb-0000000030cb | TASK | create fcontext entry for iscsi 2025-12-03 07:58:56,378 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.375238 | fa163ed6-734d-c72c-b8bb-0000000030c9 | CHANGED | create persistent directories | np0005543231 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-12-03 07:58:56,403 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.402652 | fa163ed6-734d-c72c-b8bb-0000000030cb | TASK | create fcontext entry for iscsi 2025-12-03 07:58:56,550 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.540092 | fa163ed6-734d-c72c-b8bb-0000000030ca | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-12-03 07:58:56,558 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.557920 | fa163ed6-734d-c72c-b8bb-000000003ec2 | CHANGED | Reload custom nftables ruleset files | np0005543227 2025-12-03 07:58:56,559 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.559442 | fa163ed6-734d-c72c-b8bb-000000003b0e | CHANGED | Validate all of the generated content before loading | np0005543226 2025-12-03 07:58:56,581 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.580356 | fa163ed6-734d-c72c-b8bb-000000003b0f | TASK | Ensure we load our different nft rulesets on boot 2025-12-03 07:58:56,629 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.629164 | fa163ed6-734d-c72c-b8bb-0000000033eb | TASK | create persistent directories 2025-12-03 07:58:56,742 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.742182 | fa163ed6-734d-c72c-b8bb-000000003fbc | CHANGED | Reload custom nftables ruleset files | np0005543225 2025-12-03 07:58:56,782 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.782554 | fa163ed6-734d-c72c-b8bb-000000003236 | TASK | create persistent directories 2025-12-03 07:58:56,938 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.937322 | fa163ed6-734d-c72c-b8bb-000000003b0f | CHANGED | Ensure we load our different nft rulesets on boot | np0005543226 2025-12-03 07:58:56,970 p=82605 u=zuul n=ansible | 2025-12-03 07:58:56.967611 | fa163ed6-734d-c72c-b8bb-0000000033eb | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-12-03 07:58:57,004 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.004307 | 57409448-7a35-4a80-8b91-69ed9ba393c1 | INCLUDED | /usr/share/ansible/roles/tripleo_nftables/tasks/run.yml | np0005543226 2025-12-03 07:58:57,038 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.038263 | fa163ed6-734d-c72c-b8bb-0000000040c7 | TASK | Inject our custom chains in nftables 2025-12-03 07:58:57,057 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.056326 | fa163ed6-734d-c72c-b8bb-0000000033ec | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-12-03 07:58:57,125 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.121305 | fa163ed6-734d-c72c-b8bb-000000003236 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-12-03 07:58:57,170 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.169407 | fa163ed6-734d-c72c-b8bb-000000003237 | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-12-03 07:58:57,362 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.361974 | fa163ed6-734d-c72c-b8bb-0000000040c7 | CHANGED | Inject our custom chains in nftables | np0005543226 2025-12-03 07:58:57,385 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.385047 | fa163ed6-734d-c72c-b8bb-0000000040c8 | TASK | Reload custom nftables ruleset files 2025-12-03 07:58:57,603 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.602094 | fa163ed6-734d-c72c-b8bb-0000000030ca | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005543231 2025-12-03 07:58:57,625 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.624437 | fa163ed6-734d-c72c-b8bb-0000000030cb | TASK | create fcontext entry for iscsi 2025-12-03 07:58:57,781 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.780649 | fa163ed6-734d-c72c-b8bb-0000000040c8 | CHANGED | Reload custom nftables ruleset files | np0005543226 2025-12-03 07:58:57,848 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.847190 | fa163ed6-734d-c72c-b8bb-0000000030cb | CHANGED | create fcontext entry for iscsi | np0005543230 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:58:57,860 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.859564 | fa163ed6-734d-c72c-b8bb-0000000033eb | TASK | create persistent directories 2025-12-03 07:58:57,988 p=82605 u=zuul n=ansible | 2025-12-03 07:58:57.984615 | fa163ed6-734d-c72c-b8bb-0000000030cb | CHANGED | create fcontext entry for iscsi | np0005543228 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:58:58,072 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.071993 | fa163ed6-734d-c72c-b8bb-0000000033ec | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005543227 2025-12-03 07:58:58,101 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.100863 | fa163ed6-734d-c72c-b8bb-0000000033ed | TASK | create persistent directories 2025-12-03 07:58:58,146 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.143686 | fa163ed6-734d-c72c-b8bb-0000000033eb | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/ceilometer', 'setype': 'container_file_t'} 2025-12-03 07:58:58,190 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.189701 | fa163ed6-734d-c72c-b8bb-0000000033ec | TASK | enable virt_sandbox_use_netlink for healthcheck 2025-12-03 07:58:58,209 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.208205 | fa163ed6-734d-c72c-b8bb-000000003237 | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005543225 2025-12-03 07:58:58,229 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.228536 | fa163ed6-734d-c72c-b8bb-000000003238 | TASK | create persistent directories 2025-12-03 07:58:58,457 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.455576 | fa163ed6-734d-c72c-b8bb-0000000033ed | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-12-03 07:58:58,589 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.586951 | fa163ed6-734d-c72c-b8bb-000000003238 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-12-03 07:58:58,722 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.720845 | fa163ed6-734d-c72c-b8bb-0000000033ed | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/httpd/cinder-api', 'setype': 'container_file_t'} 2025-12-03 07:58:58,750 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.750233 | fa163ed6-734d-c72c-b8bb-0000000033ee | TASK | create fcontext entry for cinder data 2025-12-03 07:58:58,893 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.891469 | fa163ed6-734d-c72c-b8bb-000000003238 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/httpd/cinder-api', 'setype': 'container_file_t'} 2025-12-03 07:58:58,917 p=82605 u=zuul n=ansible | 2025-12-03 07:58:58.916806 | fa163ed6-734d-c72c-b8bb-000000003239 | TASK | create fcontext entry for cinder data 2025-12-03 07:58:59,029 p=82605 u=zuul n=ansible | 2025-12-03 07:58:59.026666 | fa163ed6-734d-c72c-b8bb-0000000030cb | CHANGED | create fcontext entry for iscsi | np0005543231 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:58:59,148 p=82605 u=zuul n=ansible | 2025-12-03 07:58:59.148354 | fa163ed6-734d-c72c-b8bb-0000000033ec | CHANGED | enable virt_sandbox_use_netlink for healthcheck | np0005543226 2025-12-03 07:58:59,159 p=82605 u=zuul n=ansible | 2025-12-03 07:58:59.155714 | fa163ed6-734d-c72c-b8bb-0000000030cb | CHANGED | create fcontext entry for iscsi | np0005543230 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:58:59,181 p=82605 u=zuul n=ansible | 2025-12-03 07:58:59.181048 | fa163ed6-734d-c72c-b8bb-0000000033ed | TASK | create persistent directories 2025-12-03 07:58:59,442 p=82605 u=zuul n=ansible | 2025-12-03 07:58:59.440284 | fa163ed6-734d-c72c-b8bb-0000000030cb | CHANGED | create fcontext entry for iscsi | np0005543228 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:58:59,502 p=82605 u=zuul n=ansible | 2025-12-03 07:58:59.500892 | fa163ed6-734d-c72c-b8bb-0000000033ed | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-12-03 07:58:59,816 p=82605 u=zuul n=ansible | 2025-12-03 07:58:59.814388 | fa163ed6-734d-c72c-b8bb-0000000033ed | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/httpd/cinder-api', 'setype': 'container_file_t'} 2025-12-03 07:58:59,858 p=82605 u=zuul n=ansible | 2025-12-03 07:58:59.858059 | fa163ed6-734d-c72c-b8bb-0000000033ee | TASK | create fcontext entry for cinder data 2025-12-03 07:59:00,081 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.080342 | fa163ed6-734d-c72c-b8bb-0000000033ee | CHANGED | create fcontext entry for cinder data | np0005543227 2025-12-03 07:59:00,116 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.115325 | fa163ed6-734d-c72c-b8bb-0000000033ef | TASK | create persistent directories 2025-12-03 07:59:00,234 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.232928 | fa163ed6-734d-c72c-b8bb-000000003239 | CHANGED | create fcontext entry for cinder data | np0005543225 2025-12-03 07:59:00,261 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.261316 | fa163ed6-734d-c72c-b8bb-00000000323a | TASK | create persistent directories 2025-12-03 07:59:00,311 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.309660 | fa163ed6-734d-c72c-b8bb-0000000030cb | CHANGED | create fcontext entry for iscsi | np0005543231 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:59:00,504 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.502031 | fa163ed6-734d-c72c-b8bb-0000000030cb | CHANGED | create fcontext entry for iscsi | np0005543230 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:00,519 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.517242 | fa163ed6-734d-c72c-b8bb-0000000033ef | OK | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-12-03 07:59:00,542 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.542255 | fa163ed6-734d-c72c-b8bb-0000000030cc | TASK | create persistent directories 2025-12-03 07:59:00,648 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.644644 | fa163ed6-734d-c72c-b8bb-00000000323a | OK | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-12-03 07:59:00,814 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.811910 | fa163ed6-734d-c72c-b8bb-0000000033ef | CHANGED | create persistent directories | np0005543227 | item={'path': '/var/lib/cinder', 'setype': 'container_file_t'} 2025-12-03 07:59:00,831 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.829383 | fa163ed6-734d-c72c-b8bb-0000000030cb | CHANGED | create fcontext entry for iscsi | np0005543228 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:00,861 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.860643 | fa163ed6-734d-c72c-b8bb-0000000030cc | TASK | create persistent directories 2025-12-03 07:59:00,887 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.887132 | fa163ed6-734d-c72c-b8bb-0000000033f0 | TASK | ensure ceph configurations exist 2025-12-03 07:59:00,919 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.917267 | fa163ed6-734d-c72c-b8bb-0000000030cc | CHANGED | create persistent directories | np0005543230 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:00,978 p=82605 u=zuul n=ansible | 2025-12-03 07:59:00.976248 | fa163ed6-734d-c72c-b8bb-00000000323a | CHANGED | create persistent directories | np0005543225 | item={'path': '/var/lib/cinder', 'setype': 'container_file_t'} 2025-12-03 07:59:01,006 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.006056 | fa163ed6-734d-c72c-b8bb-00000000323b | TASK | ensure ceph configurations exist 2025-12-03 07:59:01,173 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.172741 | fa163ed6-734d-c72c-b8bb-0000000033ee | CHANGED | create fcontext entry for cinder data | np0005543226 2025-12-03 07:59:01,207 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.205611 | fa163ed6-734d-c72c-b8bb-0000000030cc | CHANGED | create persistent directories | np0005543230 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:59:01,226 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.218720 | fa163ed6-734d-c72c-b8bb-0000000030cc | CHANGED | create persistent directories | np0005543228 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:01,234 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.233967 | fa163ed6-734d-c72c-b8bb-0000000033ef | TASK | create persistent directories 2025-12-03 07:59:01,243 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.242119 | fa163ed6-734d-c72c-b8bb-0000000033f0 | CHANGED | ensure ceph configurations exist | np0005543227 2025-12-03 07:59:01,272 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.272251 | fa163ed6-734d-c72c-b8bb-0000000033f1 | TASK | create persistent directories 2025-12-03 07:59:01,344 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.343309 | fa163ed6-734d-c72c-b8bb-00000000323b | CHANGED | ensure ceph configurations exist | np0005543225 2025-12-03 07:59:01,366 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.366308 | fa163ed6-734d-c72c-b8bb-00000000323c | TASK | create persistent directories 2025-12-03 07:59:01,483 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.481781 | fa163ed6-734d-c72c-b8bb-0000000030cc | CHANGED | create persistent directories | np0005543230 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:01,502 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.501343 | fa163ed6-734d-c72c-b8bb-0000000030cc | CHANGED | create persistent directories | np0005543228 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:59:01,527 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.526275 | fa163ed6-734d-c72c-b8bb-0000000030cd | TASK | stat /lib/systemd/system/iscsid.socket 2025-12-03 07:59:01,603 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.600380 | fa163ed6-734d-c72c-b8bb-0000000033ef | OK | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-12-03 07:59:01,615 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.613036 | fa163ed6-734d-c72c-b8bb-0000000033f1 | OK | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-12-03 07:59:01,651 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.650384 | fa163ed6-734d-c72c-b8bb-0000000030cb | CHANGED | create fcontext entry for iscsi | np0005543231 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:01,668 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.667597 | fa163ed6-734d-c72c-b8bb-0000000033f3 | TASK | Create cinder image conversion directory 2025-12-03 07:59:01,704 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.702076 | fa163ed6-734d-c72c-b8bb-00000000323c | OK | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-12-03 07:59:01,721 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.720667 | fa163ed6-734d-c72c-b8bb-0000000030cc | TASK | create persistent directories 2025-12-03 07:59:01,730 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.729389 | fa163ed6-734d-c72c-b8bb-0000000033f3 | SKIPPED | Create cinder image conversion directory | np0005543227 2025-12-03 07:59:01,771 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.770850 | fa163ed6-734d-c72c-b8bb-00000000323e | TASK | Create cinder image conversion directory 2025-12-03 07:59:01,790 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.788588 | fa163ed6-734d-c72c-b8bb-0000000030cc | CHANGED | create persistent directories | np0005543228 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:01,819 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.816920 | fa163ed6-734d-c72c-b8bb-0000000033f4 | TASK | Mount cinder's image conversion NFS share 2025-12-03 07:59:01,835 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.835310 | fa163ed6-734d-c72c-b8bb-00000000323e | SKIPPED | Create cinder image conversion directory | np0005543225 2025-12-03 07:59:01,837 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.837000 | fa163ed6-734d-c72c-b8bb-0000000030cd | OK | stat /lib/systemd/system/iscsid.socket | np0005543230 2025-12-03 07:59:01,864 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.863475 | fa163ed6-734d-c72c-b8bb-0000000030cd | TASK | stat /lib/systemd/system/iscsid.socket 2025-12-03 07:59:01,886 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.886232 | fa163ed6-734d-c72c-b8bb-0000000030ce | TASK | Stop and disable iscsid.socket service 2025-12-03 07:59:01,925 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.920108 | fa163ed6-734d-c72c-b8bb-0000000033ef | CHANGED | create persistent directories | np0005543226 | item={'path': '/var/lib/cinder', 'setype': 'container_file_t'} 2025-12-03 07:59:01,936 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.936008 | fa163ed6-734d-c72c-b8bb-00000000323f | TASK | Mount cinder's image conversion NFS share 2025-12-03 07:59:01,945 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.944177 | fa163ed6-734d-c72c-b8bb-0000000033f4 | SKIPPED | Mount cinder's image conversion NFS share | np0005543227 2025-12-03 07:59:01,949 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.949210 | fa163ed6-734d-c72c-b8bb-0000000030ce | SKIPPED | Stop and disable iscsid.socket service | np0005543230 2025-12-03 07:59:01,975 p=82605 u=zuul n=ansible | 2025-12-03 07:59:01.975068 | fa163ed6-734d-c72c-b8bb-0000000030cf | TASK | Check if iscsi.service is enabled 2025-12-03 07:59:02,001 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.000427 | fa163ed6-734d-c72c-b8bb-0000000033f0 | TASK | ensure ceph configurations exist 2025-12-03 07:59:02,023 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.022677 | fa163ed6-734d-c72c-b8bb-0000000033f6 | TASK | cinder_configure_lvm fact 2025-12-03 07:59:02,028 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.028320 | fa163ed6-734d-c72c-b8bb-00000000323f | SKIPPED | Mount cinder's image conversion NFS share | np0005543225 2025-12-03 07:59:02,044 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.044224 | fa163ed6-734d-c72c-b8bb-000000003241 | TASK | cinder_configure_lvm fact 2025-12-03 07:59:02,062 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.061948 | fa163ed6-734d-c72c-b8bb-0000000033f6 | OK | cinder_configure_lvm fact | np0005543227 2025-12-03 07:59:02,067 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.064382 | fa163ed6-734d-c72c-b8bb-0000000030cc | CHANGED | create persistent directories | np0005543231 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:02,093 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.092447 | fa163ed6-734d-c72c-b8bb-0000000033f8 | TASK | ensure LVM rpm dependencies are installed 2025-12-03 07:59:02,100 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.099977 | fa163ed6-734d-c72c-b8bb-000000003241 | OK | cinder_configure_lvm fact | np0005543225 2025-12-03 07:59:02,125 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.125472 | fa163ed6-734d-c72c-b8bb-000000003243 | TASK | ensure LVM rpm dependencies are installed 2025-12-03 07:59:02,211 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.210300 | fa163ed6-734d-c72c-b8bb-0000000030cd | OK | stat /lib/systemd/system/iscsid.socket | np0005543228 2025-12-03 07:59:02,221 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.221294 | fa163ed6-734d-c72c-b8bb-0000000030ce | TASK | Stop and disable iscsid.socket service 2025-12-03 07:59:02,248 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.247981 | fa163ed6-734d-c72c-b8bb-0000000030cf | CHANGED | Check if iscsi.service is enabled | np0005543230 2025-12-03 07:59:02,250 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.250457 | fa163ed6-734d-c72c-b8bb-0000000030ce | SKIPPED | Stop and disable iscsid.socket service | np0005543228 2025-12-03 07:59:02,261 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.261075 | fa163ed6-734d-c72c-b8bb-0000000030cf | TASK | Check if iscsi.service is enabled 2025-12-03 07:59:02,275 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.275035 | fa163ed6-734d-c72c-b8bb-0000000030d0 | TASK | Stop iscsi.service 2025-12-03 07:59:02,330 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.328334 | fa163ed6-734d-c72c-b8bb-0000000030d0 | SKIPPED | Stop iscsi.service | np0005543230 2025-12-03 07:59:02,331 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.331452 | fa163ed6-734d-c72c-b8bb-0000000033f0 | CHANGED | ensure ceph configurations exist | np0005543226 2025-12-03 07:59:02,344 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.339180 | fa163ed6-734d-c72c-b8bb-0000000030cc | CHANGED | create persistent directories | np0005543231 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:59:02,402 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.401526 | fa163ed6-734d-c72c-b8bb-0000000033f1 | TASK | create persistent directories 2025-12-03 07:59:02,485 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.484876 | fa163ed6-734d-c72c-b8bb-000000004319 | TASK | Install additional packages 2025-12-03 07:59:02,516 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.516381 | fa163ed6-734d-c72c-b8bb-00000000431a | TASK | Remove dracut-config-generic 2025-12-03 07:59:02,572 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.572010 | fa163ed6-734d-c72c-b8bb-0000000030cf | CHANGED | Check if iscsi.service is enabled | np0005543228 2025-12-03 07:59:02,582 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.582607 | fa163ed6-734d-c72c-b8bb-0000000030d0 | TASK | Stop iscsi.service 2025-12-03 07:59:02,610 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.610062 | fa163ed6-734d-c72c-b8bb-0000000030d0 | SKIPPED | Stop iscsi.service | np0005543228 2025-12-03 07:59:02,619 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.616801 | fa163ed6-734d-c72c-b8bb-0000000030cc | CHANGED | create persistent directories | np0005543231 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:02,650 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.650269 | fa163ed6-734d-c72c-b8bb-0000000030cd | TASK | stat /lib/systemd/system/iscsid.socket 2025-12-03 07:59:02,722 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.722432 | fa163ed6-734d-c72c-b8bb-000000004319 | TASK | Install additional packages 2025-12-03 07:59:02,738 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.736026 | fa163ed6-734d-c72c-b8bb-0000000033f1 | OK | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/cinder', 'setype': 'container_file_t'} 2025-12-03 07:59:02,760 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.759790 | fa163ed6-734d-c72c-b8bb-00000000431a | TASK | Remove dracut-config-generic 2025-12-03 07:59:02,780 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.780201 | fa163ed6-734d-c72c-b8bb-0000000033f3 | TASK | Create cinder image conversion directory 2025-12-03 07:59:02,815 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.814762 | fa163ed6-734d-c72c-b8bb-0000000033f3 | SKIPPED | Create cinder image conversion directory | np0005543226 2025-12-03 07:59:02,829 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.829285 | fa163ed6-734d-c72c-b8bb-0000000033f4 | TASK | Mount cinder's image conversion NFS share 2025-12-03 07:59:02,861 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.861340 | fa163ed6-734d-c72c-b8bb-0000000033f4 | SKIPPED | Mount cinder's image conversion NFS share | np0005543226 2025-12-03 07:59:02,875 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.875754 | fa163ed6-734d-c72c-b8bb-0000000033f6 | TASK | cinder_configure_lvm fact 2025-12-03 07:59:02,913 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.912661 | fa163ed6-734d-c72c-b8bb-0000000033f6 | OK | cinder_configure_lvm fact | np0005543226 2025-12-03 07:59:02,927 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.926784 | fa163ed6-734d-c72c-b8bb-0000000033f8 | TASK | ensure LVM rpm dependencies are installed 2025-12-03 07:59:02,943 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.942847 | fa163ed6-734d-c72c-b8bb-0000000030cd | OK | stat /lib/systemd/system/iscsid.socket | np0005543231 2025-12-03 07:59:02,953 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.953232 | fa163ed6-734d-c72c-b8bb-0000000030ce | TASK | Stop and disable iscsid.socket service 2025-12-03 07:59:02,982 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.982391 | fa163ed6-734d-c72c-b8bb-0000000030ce | SKIPPED | Stop and disable iscsid.socket service | np0005543231 2025-12-03 07:59:02,992 p=82605 u=zuul n=ansible | 2025-12-03 07:59:02.992121 | fa163ed6-734d-c72c-b8bb-0000000030cf | TASK | Check if iscsi.service is enabled 2025-12-03 07:59:03,310 p=82605 u=zuul n=ansible | 2025-12-03 07:59:03.309677 | fa163ed6-734d-c72c-b8bb-0000000030cf | CHANGED | Check if iscsi.service is enabled | np0005543231 2025-12-03 07:59:03,329 p=82605 u=zuul n=ansible | 2025-12-03 07:59:03.329239 | fa163ed6-734d-c72c-b8bb-0000000030d0 | TASK | Stop iscsi.service 2025-12-03 07:59:03,370 p=82605 u=zuul n=ansible | 2025-12-03 07:59:03.370427 | fa163ed6-734d-c72c-b8bb-0000000030d0 | SKIPPED | Stop iscsi.service | np0005543231 2025-12-03 07:59:03,481 p=82605 u=zuul n=ansible | 2025-12-03 07:59:03.480753 | fa163ed6-734d-c72c-b8bb-000000004319 | TASK | Install additional packages 2025-12-03 07:59:03,523 p=82605 u=zuul n=ansible | 2025-12-03 07:59:03.523464 | fa163ed6-734d-c72c-b8bb-00000000431a | TASK | Remove dracut-config-generic 2025-12-03 07:59:05,030 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.028707 | fa163ed6-734d-c72c-b8bb-0000000033f8 | OK | ensure LVM rpm dependencies are installed | np0005543227 2025-12-03 07:59:05,063 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.062500 | fa163ed6-734d-c72c-b8bb-0000000033f9 | TASK | cinder create LVM volume group dd 2025-12-03 07:59:05,084 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.083601 | fa163ed6-734d-c72c-b8bb-000000003243 | OK | ensure LVM rpm dependencies are installed | np0005543225 2025-12-03 07:59:05,105 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.104663 | fa163ed6-734d-c72c-b8bb-000000003244 | TASK | cinder create LVM volume group dd 2025-12-03 07:59:05,382 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.381285 | fa163ed6-734d-c72c-b8bb-0000000033f9 | CHANGED | cinder create LVM volume group dd | np0005543227 2025-12-03 07:59:05,409 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.404681 | fa163ed6-734d-c72c-b8bb-0000000033fa | TASK | Get or create LVM loopback device 2025-12-03 07:59:05,416 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.415722 | fa163ed6-734d-c72c-b8bb-000000003244 | CHANGED | cinder create LVM volume group dd | np0005543225 2025-12-03 07:59:05,437 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.437065 | fa163ed6-734d-c72c-b8bb-000000003245 | TASK | Get or create LVM loopback device 2025-12-03 07:59:05,750 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.749486 | fa163ed6-734d-c72c-b8bb-0000000033fa | CHANGED | Get or create LVM loopback device | np0005543227 2025-12-03 07:59:05,785 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.784680 | fa163ed6-734d-c72c-b8bb-0000000033fb | TASK | Create LVM volume group 2025-12-03 07:59:05,792 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.791866 | fa163ed6-734d-c72c-b8bb-000000003245 | CHANGED | Get or create LVM loopback device | np0005543225 2025-12-03 07:59:05,813 p=82605 u=zuul n=ansible | 2025-12-03 07:59:05.812778 | fa163ed6-734d-c72c-b8bb-000000003246 | TASK | Create LVM volume group 2025-12-03 07:59:06,077 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.076316 | fa163ed6-734d-c72c-b8bb-0000000033f8 | OK | ensure LVM rpm dependencies are installed | np0005543226 2025-12-03 07:59:06,099 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.099390 | fa163ed6-734d-c72c-b8bb-0000000033f9 | TASK | cinder create LVM volume group dd 2025-12-03 07:59:06,421 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.420487 | fa163ed6-734d-c72c-b8bb-0000000033f9 | CHANGED | cinder create LVM volume group dd | np0005543226 2025-12-03 07:59:06,441 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.440768 | fa163ed6-734d-c72c-b8bb-0000000033fa | TASK | Get or create LVM loopback device 2025-12-03 07:59:06,469 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.468083 | fa163ed6-734d-c72c-b8bb-00000000431a | CHANGED | Remove dracut-config-generic | np0005543228 2025-12-03 07:59:06,498 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.491938 | fa163ed6-734d-c72c-b8bb-00000000431b | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-12-03 07:59:06,509 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.508233 | fa163ed6-734d-c72c-b8bb-000000003246 | CHANGED | Create LVM volume group | np0005543225 2025-12-03 07:59:06,546 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.540791 | fa163ed6-734d-c72c-b8bb-000000003247 | TASK | cinder create service to run losetup for LVM on startup 2025-12-03 07:59:06,554 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.553315 | fa163ed6-734d-c72c-b8bb-0000000033fb | CHANGED | Create LVM volume group | np0005543227 2025-12-03 07:59:06,576 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.576522 | fa163ed6-734d-c72c-b8bb-0000000033fc | TASK | cinder create service to run losetup for LVM on startup 2025-12-03 07:59:06,678 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.678307 | fa163ed6-734d-c72c-b8bb-00000000431a | CHANGED | Remove dracut-config-generic | np0005543230 2025-12-03 07:59:06,689 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.689567 | fa163ed6-734d-c72c-b8bb-00000000431b | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-12-03 07:59:06,777 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.776391 | fa163ed6-734d-c72c-b8bb-0000000033fa | CHANGED | Get or create LVM loopback device | np0005543226 2025-12-03 07:59:06,796 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.796312 | fa163ed6-734d-c72c-b8bb-0000000033fb | TASK | Create LVM volume group 2025-12-03 07:59:06,802 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.801989 | fa163ed6-734d-c72c-b8bb-00000000431b | OK | Ensure the /etc/modules-load.d/ directory exists | np0005543228 2025-12-03 07:59:06,813 p=82605 u=zuul n=ansible | 2025-12-03 07:59:06.812934 | fa163ed6-734d-c72c-b8bb-00000000431c | TASK | Write list of modules to load at boot 2025-12-03 07:59:07,007 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.006560 | fa163ed6-734d-c72c-b8bb-00000000431b | OK | Ensure the /etc/modules-load.d/ directory exists | np0005543230 2025-12-03 07:59:07,030 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.029799 | fa163ed6-734d-c72c-b8bb-00000000431c | TASK | Write list of modules to load at boot 2025-12-03 07:59:07,167 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.165946 | fa163ed6-734d-c72c-b8bb-00000000431a | CHANGED | Remove dracut-config-generic | np0005543231 2025-12-03 07:59:07,190 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.189975 | fa163ed6-734d-c72c-b8bb-00000000431b | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-12-03 07:59:07,342 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.341282 | fa163ed6-734d-c72c-b8bb-0000000033fb | CHANGED | Create LVM volume group | np0005543226 2025-12-03 07:59:07,377 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.376562 | fa163ed6-734d-c72c-b8bb-0000000033fc | TASK | cinder create service to run losetup for LVM on startup 2025-12-03 07:59:07,510 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.509565 | fa163ed6-734d-c72c-b8bb-00000000431b | OK | Ensure the /etc/modules-load.d/ directory exists | np0005543231 2025-12-03 07:59:07,548 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.547344 | fa163ed6-734d-c72c-b8bb-00000000431c | TASK | Write list of modules to load at boot 2025-12-03 07:59:07,561 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.559620 | fa163ed6-734d-c72c-b8bb-000000003247 | CHANGED | cinder create service to run losetup for LVM on startup | np0005543225 2025-12-03 07:59:07,566 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.565933 | fa163ed6-734d-c72c-b8bb-0000000033fc | CHANGED | cinder create service to run losetup for LVM on startup | np0005543227 2025-12-03 07:59:07,603 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.602443 | fa163ed6-734d-c72c-b8bb-000000003248 | TASK | cinder enable the LVM losetup service 2025-12-03 07:59:07,630 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.630166 | fa163ed6-734d-c72c-b8bb-0000000033fd | TASK | cinder enable the LVM losetup service 2025-12-03 07:59:07,793 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.792620 | fa163ed6-734d-c72c-b8bb-00000000431c | CHANGED | Write list of modules to load at boot | np0005543228 2025-12-03 07:59:07,805 p=82605 u=zuul n=ansible | 2025-12-03 07:59:07.804864 | fa163ed6-734d-c72c-b8bb-00000000431d | TASK | Modules reload 2025-12-03 07:59:08,348 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.347363 | fa163ed6-734d-c72c-b8bb-00000000431d | CHANGED | Modules reload | np0005543228 2025-12-03 07:59:08,359 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.359109 | fa163ed6-734d-c72c-b8bb-00000000431e | TASK | Set default sysctl options 2025-12-03 07:59:08,388 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.388119 | fa163ed6-734d-c72c-b8bb-0000000033fc | CHANGED | cinder create service to run losetup for LVM on startup | np0005543226 2025-12-03 07:59:08,405 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.405481 | fa163ed6-734d-c72c-b8bb-0000000033fd | TASK | cinder enable the LVM losetup service 2025-12-03 07:59:08,518 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.516803 | fa163ed6-734d-c72c-b8bb-000000003248 | CHANGED | cinder enable the LVM losetup service | np0005543225 2025-12-03 07:59:08,557 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.556955 | fa163ed6-734d-c72c-b8bb-00000000324a | TASK | create persistent directories 2025-12-03 07:59:08,564 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.563800 | fa163ed6-734d-c72c-b8bb-0000000033fd | CHANGED | cinder enable the LVM losetup service | np0005543227 2025-12-03 07:59:08,586 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.586517 | fa163ed6-734d-c72c-b8bb-0000000033ff | TASK | create persistent directories 2025-12-03 07:59:08,603 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.603259 | fa163ed6-734d-c72c-b8bb-00000000431c | CHANGED | Write list of modules to load at boot | np0005543230 2025-12-03 07:59:08,620 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.619634 | fa163ed6-734d-c72c-b8bb-00000000431d | TASK | Modules reload 2025-12-03 07:59:08,888 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.886008 | fa163ed6-734d-c72c-b8bb-00000000324a | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-12-03 07:59:08,921 p=82605 u=zuul n=ansible | 2025-12-03 07:59:08.918917 | fa163ed6-734d-c72c-b8bb-0000000033ff | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-12-03 07:59:09,154 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.153319 | fa163ed6-734d-c72c-b8bb-00000000431d | CHANGED | Modules reload | np0005543230 2025-12-03 07:59:09,169 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.168113 | fa163ed6-734d-c72c-b8bb-0000000033ff | CHANGED | create persistent directories | np0005543227 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-12-03 07:59:09,201 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.194345 | fa163ed6-734d-c72c-b8bb-00000000431e | TASK | Set default sysctl options 2025-12-03 07:59:09,203 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.202778 | fa163ed6-734d-c72c-b8bb-00000000324a | CHANGED | create persistent directories | np0005543225 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-12-03 07:59:09,221 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.220903 | fa163ed6-734d-c72c-b8bb-00000000431c | CHANGED | Write list of modules to load at boot | np0005543231 2025-12-03 07:59:09,246 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.246115 | fa163ed6-734d-c72c-b8bb-00000000431d | TASK | Modules reload 2025-12-03 07:59:09,274 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.274009 | fa163ed6-734d-c72c-b8bb-00000000324b | TASK | import provision_mcelog 2025-12-03 07:59:09,321 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.321147 | fa163ed6-734d-c72c-b8bb-000000003400 | TASK | import provision_mcelog 2025-12-03 07:59:09,332 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.330526 | fa163ed6-734d-c72c-b8bb-00000000324b | SKIPPED | import provision_mcelog | np0005543225 2025-12-03 07:59:09,380 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.379728 | fa163ed6-734d-c72c-b8bb-00000000324c | TASK | create persistent logs directory 2025-12-03 07:59:09,388 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.387701 | fa163ed6-734d-c72c-b8bb-000000003400 | SKIPPED | import provision_mcelog | np0005543227 2025-12-03 07:59:09,389 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.389462 | fa163ed6-734d-c72c-b8bb-00000000431e | CHANGED | Set default sysctl options | np0005543228 2025-12-03 07:59:09,405 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.405500 | fa163ed6-734d-c72c-b8bb-00000000431f | TASK | Set extra sysctl options 2025-12-03 07:59:09,432 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.431556 | fa163ed6-734d-c72c-b8bb-000000003401 | TASK | create persistent logs directory 2025-12-03 07:59:09,527 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.526578 | fa163ed6-734d-c72c-b8bb-0000000033fd | CHANGED | cinder enable the LVM losetup service | np0005543226 2025-12-03 07:59:09,542 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.542289 | fa163ed6-734d-c72c-b8bb-0000000033ff | TASK | create persistent directories 2025-12-03 07:59:09,727 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.725154 | fa163ed6-734d-c72c-b8bb-00000000324c | CHANGED | create persistent logs directory | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/glance', 'setype': 'container_file_t'} 2025-12-03 07:59:09,764 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.760344 | fa163ed6-734d-c72c-b8bb-000000003401 | CHANGED | create persistent logs directory | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/glance', 'setype': 'container_file_t'} 2025-12-03 07:59:09,780 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.779722 | fa163ed6-734d-c72c-b8bb-00000000431d | CHANGED | Modules reload | np0005543231 2025-12-03 07:59:09,797 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.796920 | fa163ed6-734d-c72c-b8bb-00000000431e | TASK | Set default sysctl options 2025-12-03 07:59:09,898 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.895897 | fa163ed6-734d-c72c-b8bb-0000000033ff | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/collectd', 'setype': 'container_file_t'} 2025-12-03 07:59:09,910 p=82605 u=zuul n=ansible | 2025-12-03 07:59:09.908452 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=fs.aio-max-nr 2025-12-03 07:59:10,049 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.047660 | fa163ed6-734d-c72c-b8bb-000000003401 | CHANGED | create persistent logs directory | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/httpd/glance', 'setype': 'container_file_t'} 2025-12-03 07:59:10,077 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.076946 | fa163ed6-734d-c72c-b8bb-000000003402 | TASK | Mount NFS on host 2025-12-03 07:59:10,105 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.104561 | fa163ed6-734d-c72c-b8bb-000000003402 | SKIPPED | Mount NFS on host | np0005543227 2025-12-03 07:59:10,124 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.123951 | fa163ed6-734d-c72c-b8bb-000000003403 | TASK | Mount Node Staging Location 2025-12-03 07:59:10,145 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.140730 | fa163ed6-734d-c72c-b8bb-0000000033ff | CHANGED | create persistent directories | np0005543226 | item={'mode': '0755', 'path': '/var/lib/container-user-scripts/', 'setype': 'container_file_t'} 2025-12-03 07:59:10,165 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.165418 | fa163ed6-734d-c72c-b8bb-00000000431e | CHANGED | Set default sysctl options | np0005543230 2025-12-03 07:59:10,167 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.166672 | fa163ed6-734d-c72c-b8bb-000000003403 | SKIPPED | Mount Node Staging Location | np0005543227 2025-12-03 07:59:10,180 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.180107 | fa163ed6-734d-c72c-b8bb-00000000431f | TASK | Set extra sysctl options 2025-12-03 07:59:10,212 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.211673 | fa163ed6-734d-c72c-b8bb-000000003400 | TASK | import provision_mcelog 2025-12-03 07:59:10,233 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.232603 | fa163ed6-734d-c72c-b8bb-000000003404 | TASK | ensure /var/lib/glance exists 2025-12-03 07:59:10,248 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.246604 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=fs.inotify.max_user_instances 2025-12-03 07:59:10,257 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.256956 | fa163ed6-734d-c72c-b8bb-000000003400 | SKIPPED | import provision_mcelog | np0005543226 2025-12-03 07:59:10,272 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.271956 | fa163ed6-734d-c72c-b8bb-000000003401 | TASK | create persistent logs directory 2025-12-03 07:59:10,496 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.494983 | fa163ed6-734d-c72c-b8bb-00000000324c | CHANGED | create persistent logs directory | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/httpd/glance', 'setype': 'container_file_t'} 2025-12-03 07:59:10,509 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.506644 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=fs.aio-max-nr 2025-12-03 07:59:10,548 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.547318 | fa163ed6-734d-c72c-b8bb-00000000324d | TASK | Mount NFS on host 2025-12-03 07:59:10,556 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.555516 | fa163ed6-734d-c72c-b8bb-000000003404 | CHANGED | ensure /var/lib/glance exists | np0005543227 2025-12-03 07:59:10,570 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.567301 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=kernel.pid_max 2025-12-03 07:59:10,591 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.590790 | fa163ed6-734d-c72c-b8bb-000000003405 | TASK | create persistent directories 2025-12-03 07:59:10,596 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.596044 | fa163ed6-734d-c72c-b8bb-00000000324d | SKIPPED | Mount NFS on host | np0005543225 2025-12-03 07:59:10,619 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.617931 | fa163ed6-734d-c72c-b8bb-000000003401 | CHANGED | create persistent logs directory | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/glance', 'setype': 'container_file_t'} 2025-12-03 07:59:10,627 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.627272 | fa163ed6-734d-c72c-b8bb-00000000324e | TASK | Mount Node Staging Location 2025-12-03 07:59:10,657 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.657304 | fa163ed6-734d-c72c-b8bb-00000000324e | SKIPPED | Mount Node Staging Location | np0005543225 2025-12-03 07:59:10,676 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.676474 | fa163ed6-734d-c72c-b8bb-00000000324f | TASK | ensure /var/lib/glance exists 2025-12-03 07:59:10,780 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.779307 | fa163ed6-734d-c72c-b8bb-00000000431e | CHANGED | Set default sysctl options | np0005543231 2025-12-03 07:59:10,796 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.794917 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=fs.inotify.max_user_instances 2025-12-03 07:59:10,813 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.813254 | fa163ed6-734d-c72c-b8bb-00000000431f | TASK | Set extra sysctl options 2025-12-03 07:59:10,887 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.884375 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.bridge.bridge-nf-call-arptables 2025-12-03 07:59:10,923 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.920651 | fa163ed6-734d-c72c-b8bb-000000003401 | CHANGED | create persistent logs directory | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/httpd/glance', 'setype': 'container_file_t'} 2025-12-03 07:59:10,941 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.938755 | fa163ed6-734d-c72c-b8bb-000000003405 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/haproxy', 'setype': 'var_log_t'} 2025-12-03 07:59:10,976 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.976248 | fa163ed6-734d-c72c-b8bb-000000003402 | TASK | Mount NFS on host 2025-12-03 07:59:10,992 p=82605 u=zuul n=ansible | 2025-12-03 07:59:10.991618 | fa163ed6-734d-c72c-b8bb-00000000324f | CHANGED | ensure /var/lib/glance exists | np0005543225 2025-12-03 07:59:11,028 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.028069 | fa163ed6-734d-c72c-b8bb-000000003250 | TASK | create persistent directories 2025-12-03 07:59:11,035 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.034684 | fa163ed6-734d-c72c-b8bb-000000003402 | SKIPPED | Mount NFS on host | np0005543226 2025-12-03 07:59:11,055 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.055522 | fa163ed6-734d-c72c-b8bb-000000003403 | TASK | Mount Node Staging Location 2025-12-03 07:59:11,091 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.088857 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=kernel.pid_max 2025-12-03 07:59:11,094 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.093725 | fa163ed6-734d-c72c-b8bb-000000003403 | SKIPPED | Mount Node Staging Location | np0005543226 2025-12-03 07:59:11,115 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.114695 | fa163ed6-734d-c72c-b8bb-000000003404 | TASK | ensure /var/lib/glance exists 2025-12-03 07:59:11,184 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.181351 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=fs.aio-max-nr 2025-12-03 07:59:11,201 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.198357 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.bridge.bridge-nf-call-ip6tables 2025-12-03 07:59:11,217 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.215431 | fa163ed6-734d-c72c-b8bb-000000003405 | CHANGED | create persistent directories | np0005543227 | item={'path': '/var/lib/haproxy', 'setype': 'container_file_t'} 2025-12-03 07:59:11,260 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.259675 | fa163ed6-734d-c72c-b8bb-000000003406 | TASK | Run puppet on the host to apply IPtables rules 2025-12-03 07:59:11,384 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.381419 | fa163ed6-734d-c72c-b8bb-000000003250 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/haproxy', 'setype': 'var_log_t'} 2025-12-03 07:59:11,392 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.390277 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.bridge.bridge-nf-call-arptables 2025-12-03 07:59:11,429 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.429083 | fa163ed6-734d-c72c-b8bb-000000003404 | CHANGED | ensure /var/lib/glance exists | np0005543226 2025-12-03 07:59:11,459 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.459101 | fa163ed6-734d-c72c-b8bb-000000003405 | TASK | create persistent directories 2025-12-03 07:59:11,506 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.504281 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.bridge.bridge-nf-call-iptables 2025-12-03 07:59:11,515 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.514103 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=fs.inotify.max_user_instances 2025-12-03 07:59:11,696 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.695267 | fa163ed6-734d-c72c-b8bb-000000003250 | CHANGED | create persistent directories | np0005543225 | item={'path': '/var/lib/haproxy', 'setype': 'container_file_t'} 2025-12-03 07:59:11,708 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.707082 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.bridge.bridge-nf-call-ip6tables 2025-12-03 07:59:11,729 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.728989 | fa163ed6-734d-c72c-b8bb-000000003251 | TASK | Run puppet on the host to apply IPtables rules 2025-12-03 07:59:11,820 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.817761 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv4.conf.all.rp_filter 2025-12-03 07:59:11,829 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.829383 | fa163ed6-734d-c72c-b8bb-000000003405 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/haproxy', 'setype': 'var_log_t'} 2025-12-03 07:59:11,838 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.837178 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=kernel.pid_max 2025-12-03 07:59:11,991 p=82605 u=zuul n=ansible | 2025-12-03 07:59:11.991339 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.bridge.bridge-nf-call-iptables 2025-12-03 07:59:12,097 p=82605 u=zuul n=ansible | 2025-12-03 07:59:12.095714 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv4.ip_forward 2025-12-03 07:59:12,112 p=82605 u=zuul n=ansible | 2025-12-03 07:59:12.110891 | fa163ed6-734d-c72c-b8bb-000000003405 | CHANGED | create persistent directories | np0005543226 | item={'path': '/var/lib/haproxy', 'setype': 'container_file_t'} 2025-12-03 07:59:12,157 p=82605 u=zuul n=ansible | 2025-12-03 07:59:12.153947 | fa163ed6-734d-c72c-b8bb-000000003406 | TASK | Run puppet on the host to apply IPtables rules 2025-12-03 07:59:12,158 p=82605 u=zuul n=ansible | 2025-12-03 07:59:12.157899 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.bridge.bridge-nf-call-arptables 2025-12-03 07:59:12,259 p=82605 u=zuul n=ansible | 2025-12-03 07:59:12.257712 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv4.conf.all.rp_filter 2025-12-03 07:59:12,416 p=82605 u=zuul n=ansible | 2025-12-03 07:59:12.414228 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv4.ip_local_reserved_ports 2025-12-03 07:59:12,469 p=82605 u=zuul n=ansible | 2025-12-03 07:59:12.467238 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.bridge.bridge-nf-call-ip6tables 2025-12-03 07:59:12,584 p=82605 u=zuul n=ansible | 2025-12-03 07:59:12.582106 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv4.ip_forward 2025-12-03 07:59:12,706 p=82605 u=zuul n=ansible | 2025-12-03 07:59:12.703736 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv4.ip_nonlocal_bind 2025-12-03 07:59:12,775 p=82605 u=zuul n=ansible | 2025-12-03 07:59:12.771531 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.bridge.bridge-nf-call-iptables 2025-12-03 07:59:12,908 p=82605 u=zuul n=ansible | 2025-12-03 07:59:12.905297 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv4.ip_local_reserved_ports 2025-12-03 07:59:13,102 p=82605 u=zuul n=ansible | 2025-12-03 07:59:13.100107 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv4.conf.all.rp_filter 2025-12-03 07:59:13,205 p=82605 u=zuul n=ansible | 2025-12-03 07:59:13.202320 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv4.ip_nonlocal_bind 2025-12-03 07:59:13,436 p=82605 u=zuul n=ansible | 2025-12-03 07:59:13.433986 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv4.ip_forward 2025-12-03 07:59:13,525 p=82605 u=zuul n=ansible | 2025-12-03 07:59:13.523656 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv4.neigh.default.gc_thresh1 2025-12-03 07:59:13,759 p=82605 u=zuul n=ansible | 2025-12-03 07:59:13.757486 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv4.ip_local_reserved_ports 2025-12-03 07:59:13,841 p=82605 u=zuul n=ansible | 2025-12-03 07:59:13.838658 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv4.neigh.default.gc_thresh2 2025-12-03 07:59:14,015 p=82605 u=zuul n=ansible | 2025-12-03 07:59:14.013764 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv4.neigh.default.gc_thresh1 2025-12-03 07:59:14,077 p=82605 u=zuul n=ansible | 2025-12-03 07:59:14.074486 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv4.ip_nonlocal_bind 2025-12-03 07:59:14,138 p=82605 u=zuul n=ansible | 2025-12-03 07:59:14.136484 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv4.neigh.default.gc_thresh3 2025-12-03 07:59:14,321 p=82605 u=zuul n=ansible | 2025-12-03 07:59:14.321004 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv4.neigh.default.gc_thresh2 2025-12-03 07:59:14,383 p=82605 u=zuul n=ansible | 2025-12-03 07:59:14.380749 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv4.neigh.default.gc_thresh1 2025-12-03 07:59:14,412 p=82605 u=zuul n=ansible | 2025-12-03 07:59:14.410347 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv6.conf.all.disable_ipv6 2025-12-03 07:59:14,645 p=82605 u=zuul n=ansible | 2025-12-03 07:59:14.642667 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv4.neigh.default.gc_thresh3 2025-12-03 07:59:14,693 p=82605 u=zuul n=ansible | 2025-12-03 07:59:14.690992 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv6.conf.all.forwarding 2025-12-03 07:59:14,716 p=82605 u=zuul n=ansible | 2025-12-03 07:59:14.714635 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv4.neigh.default.gc_thresh2 2025-12-03 07:59:14,966 p=82605 u=zuul n=ansible | 2025-12-03 07:59:14.963717 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv6.conf.all.disable_ipv6 2025-12-03 07:59:15,004 p=82605 u=zuul n=ansible | 2025-12-03 07:59:15.002395 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv6.conf.default.disable_ipv6 2025-12-03 07:59:15,058 p=82605 u=zuul n=ansible | 2025-12-03 07:59:15.056020 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv4.neigh.default.gc_thresh3 2025-12-03 07:59:15,274 p=82605 u=zuul n=ansible | 2025-12-03 07:59:15.271543 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv6.conf.all.forwarding 2025-12-03 07:59:15,312 p=82605 u=zuul n=ansible | 2025-12-03 07:59:15.309966 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv6.conf.lo.disable_ipv6 2025-12-03 07:59:15,386 p=82605 u=zuul n=ansible | 2025-12-03 07:59:15.383633 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv6.conf.all.disable_ipv6 2025-12-03 07:59:15,575 p=82605 u=zuul n=ansible | 2025-12-03 07:59:15.574751 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv6.conf.default.disable_ipv6 2025-12-03 07:59:15,581 p=82605 u=zuul n=ansible | 2025-12-03 07:59:15.579906 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543230 | item=net.ipv6.ip_nonlocal_bind 2025-12-03 07:59:15,603 p=82605 u=zuul n=ansible | 2025-12-03 07:59:15.602621 | fa163ed6-734d-c72c-b8bb-000000004321 | TASK | Sysctl reload 2025-12-03 07:59:15,714 p=82605 u=zuul n=ansible | 2025-12-03 07:59:15.712187 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv6.conf.all.forwarding 2025-12-03 07:59:15,819 p=82605 u=zuul n=ansible | 2025-12-03 07:59:15.818039 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv6.conf.lo.disable_ipv6 2025-12-03 07:59:15,992 p=82605 u=zuul n=ansible | 2025-12-03 07:59:15.989951 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv6.conf.default.disable_ipv6 2025-12-03 07:59:16,032 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.031934 | fa163ed6-734d-c72c-b8bb-000000004321 | CHANGED | Sysctl reload | np0005543230 2025-12-03 07:59:16,058 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.057536 | fa163ed6-734d-c72c-b8bb-0000000030d2 | TASK | create persistent logs directory 2025-12-03 07:59:16,118 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.116526 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543228 | item=net.ipv6.ip_nonlocal_bind 2025-12-03 07:59:16,153 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.153205 | fa163ed6-734d-c72c-b8bb-000000004321 | TASK | Sysctl reload 2025-12-03 07:59:16,315 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.314741 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv6.conf.lo.disable_ipv6 2025-12-03 07:59:16,328 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.328115 | fa163ed6-734d-c72c-b8bb-000000003406 | OK | Run puppet on the host to apply IPtables rules | np0005543227 2025-12-03 07:59:16,361 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.360449 | fa163ed6-734d-c72c-b8bb-000000003407 | TASK | Debug output for task: Run puppet on the host to apply IPtables rules 2025-12-03 07:59:16,390 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.386515 | fa163ed6-734d-c72c-b8bb-0000000030d2 | CHANGED | create persistent logs directory | np0005543230 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:16,446 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.445584 | fa163ed6-734d-c72c-b8bb-000000003407 | OK | Debug output for task: Run puppet on the host to apply IPtables rules | np0005543227 | result={ "changed": false, "failed_when_result": false, "puppet_host_outputs.stdout_lines | default([]) | union(puppet_host_outputs.stderr_lines | default([]))": [ "Notice: Compiled catalog for np0005543227.ooo.test in environment production in 0.63 seconds", "Notice: Applied catalog in 0.19 seconds", "Application:", " Initial environment: production", " Converged environment: production", " Run mode: user", "Changes:", "Events:", "Resources:", " Skipped: 52", " Total: 52", "Time:", " Transaction evaluation: 0.19", " Catalog application: 0.19", " Config retrieval: 0.75", " Last run: 1764748756", " Total: 0.20", "Version:", " Config: 1764748755", " Puppet: 7.10.0", "Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html", " (file & line not available)", "Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5", " (file: /etc/puppet/hiera.yaml)", "Warning: Undefined variable '::deploy_config_name'; ", "Warning: Scope(Haproxy::Config[haproxy]): haproxy: The $merge_options parameter will default to true in the next major release. Please review the documentation regarding the implications." ] } 2025-12-03 07:59:16,474 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.474111 | fa163ed6-734d-c72c-b8bb-000000003408 | TASK | create persistent directories 2025-12-03 07:59:16,599 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.597315 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543231 | item=net.ipv6.ip_nonlocal_bind 2025-12-03 07:59:16,643 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.642893 | fa163ed6-734d-c72c-b8bb-000000004321 | TASK | Sysctl reload 2025-12-03 07:59:16,654 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.653284 | fa163ed6-734d-c72c-b8bb-000000004321 | CHANGED | Sysctl reload | np0005543228 2025-12-03 07:59:16,671 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.669192 | fa163ed6-734d-c72c-b8bb-0000000030d2 | CHANGED | create persistent logs directory | np0005543230 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:16,714 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.713919 | fa163ed6-734d-c72c-b8bb-0000000030d2 | TASK | create persistent logs directory 2025-12-03 07:59:16,735 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.735124 | fa163ed6-734d-c72c-b8bb-0000000030d3 | TASK | create persistent directories 2025-12-03 07:59:16,784 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.782513 | fa163ed6-734d-c72c-b8bb-000000003408 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-12-03 07:59:16,898 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.897694 | fa163ed6-734d-c72c-b8bb-000000003251 | OK | Run puppet on the host to apply IPtables rules | np0005543225 2025-12-03 07:59:16,930 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.930003 | fa163ed6-734d-c72c-b8bb-000000003252 | TASK | Debug output for task: Run puppet on the host to apply IPtables rules 2025-12-03 07:59:16,999 p=82605 u=zuul n=ansible | 2025-12-03 07:59:16.998671 | fa163ed6-734d-c72c-b8bb-000000003252 | OK | Debug output for task: Run puppet on the host to apply IPtables rules | np0005543225 | result={ "changed": false, "failed_when_result": false, "puppet_host_outputs.stdout_lines | default([]) | union(puppet_host_outputs.stderr_lines | default([]))": [ "Notice: Compiled catalog for np0005543225.ooo.test in environment production in 0.63 seconds", "Notice: Applied catalog in 0.23 seconds", "Application:", " Initial environment: production", " Converged environment: production", " Run mode: user", "Changes:", "Events:", "Resources:", " Skipped: 52", " Total: 52", "Time:", " Transaction evaluation: 0.21", " Catalog application: 0.23", " Config retrieval: 0.75", " Last run: 1764748756", " Total: 0.23", "Version:", " Config: 1764748755", " Puppet: 7.10.0", "Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html", " (file & line not available)", "Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5", " (file: /etc/puppet/hiera.yaml)", "Warning: Undefined variable '::deploy_config_name'; ", "Warning: Scope(Haproxy::Config[haproxy]): haproxy: The $merge_options parameter will default to true in the next major release. Please review the documentation regarding the implications." ] } 2025-12-03 07:59:17,020 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.020011 | fa163ed6-734d-c72c-b8bb-000000003253 | TASK | create persistent directories 2025-12-03 07:59:17,037 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.035648 | fa163ed6-734d-c72c-b8bb-0000000030d2 | CHANGED | create persistent logs directory | np0005543228 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:17,052 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.051044 | fa163ed6-734d-c72c-b8bb-0000000030d3 | CHANGED | create persistent directories | np0005543230 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:17,066 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.065061 | fa163ed6-734d-c72c-b8bb-000000003408 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api', 'setype': 'container_file_t'} 2025-12-03 07:59:17,079 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.078937 | fa163ed6-734d-c72c-b8bb-0000000030d4 | TASK | Check for /var/lib/nova/instances directory exitance 2025-12-03 07:59:17,101 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.101465 | fa163ed6-734d-c72c-b8bb-000000003409 | TASK | create persistent directories 2025-12-03 07:59:17,120 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.119747 | fa163ed6-734d-c72c-b8bb-000000004321 | CHANGED | Sysctl reload | np0005543231 2025-12-03 07:59:17,137 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.137520 | fa163ed6-734d-c72c-b8bb-000000003406 | OK | Run puppet on the host to apply IPtables rules | np0005543226 2025-12-03 07:59:17,146 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.146623 | fa163ed6-734d-c72c-b8bb-0000000030d2 | TASK | create persistent logs directory 2025-12-03 07:59:17,166 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.165779 | fa163ed6-734d-c72c-b8bb-000000003407 | TASK | Debug output for task: Run puppet on the host to apply IPtables rules 2025-12-03 07:59:17,216 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.216468 | fa163ed6-734d-c72c-b8bb-000000003407 | OK | Debug output for task: Run puppet on the host to apply IPtables rules | np0005543226 | result={ "changed": false, "failed_when_result": false, "puppet_host_outputs.stdout_lines | default([]) | union(puppet_host_outputs.stderr_lines | default([]))": [ "Notice: Compiled catalog for np0005543226.ooo.test in environment production in 0.60 seconds", "Notice: Applied catalog in 0.21 seconds", "Application:", " Initial environment: production", " Converged environment: production", " Run mode: user", "Changes:", "Events:", "Resources:", " Skipped: 52", " Total: 52", "Time:", " Transaction evaluation: 0.20", " Catalog application: 0.21", " Config retrieval: 0.72", " Last run: 1764748756", " Total: 0.21", "Version:", " Config: 1764748756", " Puppet: 7.10.0", "Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html", " (file & line not available)", "Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5", " (file: /etc/puppet/hiera.yaml)", "Warning: Undefined variable '::deploy_config_name'; ", "Warning: Scope(Haproxy::Config[haproxy]): haproxy: The $merge_options parameter will default to true in the next major release. Please review the documentation regarding the implications." ] } 2025-12-03 07:59:17,231 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.231612 | fa163ed6-734d-c72c-b8bb-000000003408 | TASK | create persistent directories 2025-12-03 07:59:17,322 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.320452 | fa163ed6-734d-c72c-b8bb-0000000030d2 | CHANGED | create persistent logs directory | np0005543228 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:17,346 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.346046 | fa163ed6-734d-c72c-b8bb-0000000030d3 | TASK | create persistent directories 2025-12-03 07:59:17,364 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.361910 | fa163ed6-734d-c72c-b8bb-000000003253 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-12-03 07:59:17,372 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.371937 | fa163ed6-734d-c72c-b8bb-0000000030d4 | OK | Check for /var/lib/nova/instances directory exitance | np0005543230 2025-12-03 07:59:17,386 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.385896 | fa163ed6-734d-c72c-b8bb-0000000030d5 | TASK | create persistent directories 2025-12-03 07:59:17,429 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.428486 | fa163ed6-734d-c72c-b8bb-000000003409 | OK | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-12-03 07:59:17,485 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.483043 | fa163ed6-734d-c72c-b8bb-0000000030d2 | CHANGED | create persistent logs directory | np0005543231 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:17,536 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.534719 | fa163ed6-734d-c72c-b8bb-000000003408 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-12-03 07:59:17,642 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.640813 | fa163ed6-734d-c72c-b8bb-000000003253 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api', 'setype': 'container_file_t'} 2025-12-03 07:59:17,670 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.670184 | fa163ed6-734d-c72c-b8bb-000000003254 | TASK | create persistent directories 2025-12-03 07:59:17,686 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.684581 | fa163ed6-734d-c72c-b8bb-0000000030d3 | CHANGED | create persistent directories | np0005543228 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:17,708 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.708330 | fa163ed6-734d-c72c-b8bb-0000000030d4 | TASK | Check for /var/lib/nova/instances directory exitance 2025-12-03 07:59:17,728 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.725555 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543230 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:17,739 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.738033 | fa163ed6-734d-c72c-b8bb-000000003409 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api-cfn', 'setype': 'container_file_t'} 2025-12-03 07:59:17,780 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.774540 | fa163ed6-734d-c72c-b8bb-00000000340c | TASK | create persistent directories 2025-12-03 07:59:17,782 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.781862 | fa163ed6-734d-c72c-b8bb-0000000030d2 | CHANGED | create persistent logs directory | np0005543231 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:17,811 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.809884 | fa163ed6-734d-c72c-b8bb-000000003408 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api', 'setype': 'container_file_t'} 2025-12-03 07:59:17,820 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.820277 | fa163ed6-734d-c72c-b8bb-0000000030d3 | TASK | create persistent directories 2025-12-03 07:59:17,849 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.849309 | fa163ed6-734d-c72c-b8bb-000000003409 | TASK | create persistent directories 2025-12-03 07:59:17,975 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.975047 | fa163ed6-734d-c72c-b8bb-0000000030d4 | OK | Check for /var/lib/nova/instances directory exitance | np0005543228 2025-12-03 07:59:17,986 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.985801 | fa163ed6-734d-c72c-b8bb-000000003254 | OK | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-12-03 07:59:17,995 p=82605 u=zuul n=ansible | 2025-12-03 07:59:17.995544 | fa163ed6-734d-c72c-b8bb-0000000030d5 | TASK | create persistent directories 2025-12-03 07:59:18,021 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.019104 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543230 | item={'path': '/var/lib/_nova_secontext', 'setype': 'container_file_t'} 2025-12-03 07:59:18,130 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.127984 | fa163ed6-734d-c72c-b8bb-00000000340c | OK | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-12-03 07:59:18,151 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.149946 | fa163ed6-734d-c72c-b8bb-000000003409 | OK | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-12-03 07:59:18,159 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.158332 | fa163ed6-734d-c72c-b8bb-0000000030d3 | CHANGED | create persistent directories | np0005543231 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:18,175 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.174636 | fa163ed6-734d-c72c-b8bb-00000000340d | TASK | create persistent directories 2025-12-03 07:59:18,191 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.191071 | fa163ed6-734d-c72c-b8bb-0000000030d4 | TASK | Check for /var/lib/nova/instances directory exitance 2025-12-03 07:59:18,247 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.246314 | fa163ed6-734d-c72c-b8bb-000000003254 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api-cfn', 'setype': 'container_file_t'} 2025-12-03 07:59:18,270 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.270590 | fa163ed6-734d-c72c-b8bb-000000003255 | TASK | create persistent directories 2025-12-03 07:59:18,314 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.313875 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543230 | item={'path': '/var/lib/nova/instances', 'setype': 'container_file_t'} 2025-12-03 07:59:18,328 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.326637 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543228 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:18,424 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.423032 | fa163ed6-734d-c72c-b8bb-000000003409 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/httpd/heat-api-cfn', 'setype': 'container_file_t'} 2025-12-03 07:59:18,443 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.443241 | fa163ed6-734d-c72c-b8bb-00000000340c | TASK | create persistent directories 2025-12-03 07:59:18,513 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.508676 | fa163ed6-734d-c72c-b8bb-0000000030d4 | OK | Check for /var/lib/nova/instances directory exitance | np0005543231 2025-12-03 07:59:18,517 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.515135 | fa163ed6-734d-c72c-b8bb-00000000340d | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/horizon', 'setype': 'container_file_t'} 2025-12-03 07:59:18,526 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.526368 | fa163ed6-734d-c72c-b8bb-0000000030d5 | TASK | create persistent directories 2025-12-03 07:59:18,582 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.580874 | fa163ed6-734d-c72c-b8bb-000000003255 | OK | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-12-03 07:59:18,604 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.603447 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543228 | item={'path': '/var/lib/_nova_secontext', 'setype': 'container_file_t'} 2025-12-03 07:59:18,614 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.613857 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543230 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:18,623 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.622996 | fa163ed6-734d-c72c-b8bb-000000003256 | TASK | create persistent directories 2025-12-03 07:59:18,760 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.759015 | fa163ed6-734d-c72c-b8bb-00000000340c | OK | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/heat', 'setype': 'container_file_t'} 2025-12-03 07:59:18,791 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.790812 | fa163ed6-734d-c72c-b8bb-00000000340d | TASK | create persistent directories 2025-12-03 07:59:18,805 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.803303 | fa163ed6-734d-c72c-b8bb-00000000340d | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/httpd/horizon', 'setype': 'container_file_t'} 2025-12-03 07:59:18,850 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.848464 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543228 | item={'path': '/var/lib/nova/instances', 'setype': 'container_file_t'} 2025-12-03 07:59:18,859 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.858109 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543231 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:18,865 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.864707 | fa163ed6-734d-c72c-b8bb-0000000030d5 | OK | create persistent directories | np0005543230 | item={'path': '/etc/tmpfiles.d'} 2025-12-03 07:59:18,887 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.887201 | fa163ed6-734d-c72c-b8bb-0000000030d6 | TASK | ensure /run/nova is present upon reboot 2025-12-03 07:59:18,902 p=82605 u=zuul n=ansible | 2025-12-03 07:59:18.901131 | fa163ed6-734d-c72c-b8bb-000000003256 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/horizon', 'setype': 'container_file_t'} 2025-12-03 07:59:19,110 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.108775 | fa163ed6-734d-c72c-b8bb-00000000340d | CHANGED | create persistent directories | np0005543227 | item={'path': '/var/www', 'setype': 'container_file_t'} 2025-12-03 07:59:19,119 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.115702 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543231 | item={'path': '/var/lib/_nova_secontext', 'setype': 'container_file_t'} 2025-12-03 07:59:19,132 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.130624 | fa163ed6-734d-c72c-b8bb-00000000340d | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/horizon', 'setype': 'container_file_t'} 2025-12-03 07:59:19,161 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.159540 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543228 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:19,207 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.206546 | fa163ed6-734d-c72c-b8bb-000000003256 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/httpd/horizon', 'setype': 'container_file_t'} 2025-12-03 07:59:19,400 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.399531 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543231 | item={'path': '/var/lib/nova/instances', 'setype': 'container_file_t'} 2025-12-03 07:59:19,403 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.403390 | fa163ed6-734d-c72c-b8bb-00000000340d | CHANGED | create persistent directories | np0005543227 | item={'mode': '01777', 'path': '/var/tmp/horizon', 'setype': 'container_file_t'} 2025-12-03 07:59:19,424 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.424438 | fa163ed6-734d-c72c-b8bb-00000000340e | TASK | ensure /var/tmp/horizon exists on boot 2025-12-03 07:59:19,432 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.431919 | fa163ed6-734d-c72c-b8bb-00000000340d | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/httpd/horizon', 'setype': 'container_file_t'} 2025-12-03 07:59:19,445 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.445405 | fa163ed6-734d-c72c-b8bb-0000000030d5 | OK | create persistent directories | np0005543228 | item={'path': '/etc/tmpfiles.d'} 2025-12-03 07:59:19,461 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.461541 | fa163ed6-734d-c72c-b8bb-0000000030d6 | TASK | ensure /run/nova is present upon reboot 2025-12-03 07:59:19,543 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.541933 | fa163ed6-734d-c72c-b8bb-000000003256 | CHANGED | create persistent directories | np0005543225 | item={'path': '/var/www', 'setype': 'container_file_t'} 2025-12-03 07:59:19,670 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.668669 | fa163ed6-734d-c72c-b8bb-0000000030d5 | CHANGED | create persistent directories | np0005543231 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:19,712 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.707600 | fa163ed6-734d-c72c-b8bb-00000000340d | CHANGED | create persistent directories | np0005543226 | item={'path': '/var/www', 'setype': 'container_file_t'} 2025-12-03 07:59:19,853 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.851880 | fa163ed6-734d-c72c-b8bb-000000003256 | CHANGED | create persistent directories | np0005543225 | item={'mode': '01777', 'path': '/var/tmp/horizon', 'setype': 'container_file_t'} 2025-12-03 07:59:19,878 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.878418 | fa163ed6-734d-c72c-b8bb-000000003257 | TASK | ensure /var/tmp/horizon exists on boot 2025-12-03 07:59:19,884 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.884325 | fa163ed6-734d-c72c-b8bb-0000000030d6 | CHANGED | ensure /run/nova is present upon reboot | np0005543230 2025-12-03 07:59:19,895 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.895553 | fa163ed6-734d-c72c-b8bb-0000000030d7 | TASK | create tempfiles 2025-12-03 07:59:19,970 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.967285 | fa163ed6-734d-c72c-b8bb-0000000030d5 | OK | create persistent directories | np0005543231 | item={'path': '/etc/tmpfiles.d'} 2025-12-03 07:59:19,987 p=82605 u=zuul n=ansible | 2025-12-03 07:59:19.985143 | fa163ed6-734d-c72c-b8bb-00000000340d | CHANGED | create persistent directories | np0005543226 | item={'mode': '01777', 'path': '/var/tmp/horizon', 'setype': 'container_file_t'} 2025-12-03 07:59:20,022 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.021620 | fa163ed6-734d-c72c-b8bb-0000000030d6 | TASK | ensure /run/nova is present upon reboot 2025-12-03 07:59:20,060 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.059997 | fa163ed6-734d-c72c-b8bb-00000000340e | TASK | ensure /var/tmp/horizon exists on boot 2025-12-03 07:59:20,277 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.276163 | fa163ed6-734d-c72c-b8bb-0000000030d7 | CHANGED | create tempfiles | np0005543230 2025-12-03 07:59:20,302 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.301726 | fa163ed6-734d-c72c-b8bb-0000000030d8 | TASK | Mount Nova NFS Share 2025-12-03 07:59:20,351 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.350371 | fa163ed6-734d-c72c-b8bb-0000000030d8 | SKIPPED | Mount Nova NFS Share | np0005543230 2025-12-03 07:59:20,376 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.375885 | fa163ed6-734d-c72c-b8bb-0000000030da | TASK | check systemd-container package installed or not 2025-12-03 07:59:20,386 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.384961 | fa163ed6-734d-c72c-b8bb-0000000030d6 | CHANGED | ensure /run/nova is present upon reboot | np0005543228 2025-12-03 07:59:20,412 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.412328 | fa163ed6-734d-c72c-b8bb-0000000030d7 | TASK | create tempfiles 2025-12-03 07:59:20,423 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.422204 | fa163ed6-734d-c72c-b8bb-00000000340e | CHANGED | ensure /var/tmp/horizon exists on boot | np0005543227 2025-12-03 07:59:20,424 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.424046 | fa163ed6-734d-c72c-b8bb-0000000030da | SKIPPED | check systemd-container package installed or not | np0005543230 2025-12-03 07:59:20,438 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.437973 | fa163ed6-734d-c72c-b8bb-0000000030db | TASK | get latest package from downloaded package versions 2025-12-03 07:59:20,478 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.477508 | fa163ed6-734d-c72c-b8bb-00000000340f | TASK | create fcontext entry for iscsi 2025-12-03 07:59:20,493 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.492453 | fa163ed6-734d-c72c-b8bb-0000000030db | SKIPPED | get latest package from downloaded package versions | np0005543230 2025-12-03 07:59:20,507 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.506963 | fa163ed6-734d-c72c-b8bb-0000000030dc | TASK | Install systemd-container package on boot 2025-12-03 07:59:20,538 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.537558 | fa163ed6-734d-c72c-b8bb-0000000030dc | SKIPPED | Install systemd-container package on boot | np0005543230 2025-12-03 07:59:20,557 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.557302 | fa163ed6-734d-c72c-b8bb-0000000030dd | TASK | enable install-systemd-container on compute boot 2025-12-03 07:59:20,587 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.586583 | fa163ed6-734d-c72c-b8bb-0000000030dd | SKIPPED | enable install-systemd-container on compute boot | np0005543230 2025-12-03 07:59:20,606 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.605561 | fa163ed6-734d-c72c-b8bb-0000000030de | TASK | check if install-systemd-container service exists 2025-12-03 07:59:20,634 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.634362 | fa163ed6-734d-c72c-b8bb-0000000030de | SKIPPED | check if install-systemd-container service exists | np0005543230 2025-12-03 07:59:20,658 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.657096 | fa163ed6-734d-c72c-b8bb-0000000030df | TASK | disable and mask install-systemd-container on compute boot 2025-12-03 07:59:20,686 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.685512 | fa163ed6-734d-c72c-b8bb-0000000030df | SKIPPED | disable and mask install-systemd-container on compute boot | np0005543230 2025-12-03 07:59:20,707 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.707108 | fa163ed6-734d-c72c-b8bb-0000000030e1 | TASK | is Nova Resume Guests State On Host Boot enabled 2025-12-03 07:59:20,738 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.737533 | fa163ed6-734d-c72c-b8bb-0000000030e1 | OK | is Nova Resume Guests State On Host Boot enabled | np0005543230 2025-12-03 07:59:20,759 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.759045 | fa163ed6-734d-c72c-b8bb-0000000030e3 | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs 2025-12-03 07:59:20,797 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.796749 | fa163ed6-734d-c72c-b8bb-0000000030e3 | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs | np0005543230 2025-12-03 07:59:20,827 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.822485 | fa163ed6-734d-c72c-b8bb-0000000030e4 | TASK | Making sure virt-guest-shutdown.target is present 2025-12-03 07:59:20,836 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.835683 | fa163ed6-734d-c72c-b8bb-0000000030d7 | CHANGED | create tempfiles | np0005543228 2025-12-03 07:59:20,838 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.838401 | fa163ed6-734d-c72c-b8bb-000000003257 | CHANGED | ensure /var/tmp/horizon exists on boot | np0005543225 2025-12-03 07:59:20,867 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.866371 | fa163ed6-734d-c72c-b8bb-0000000030d8 | TASK | Mount Nova NFS Share 2025-12-03 07:59:20,908 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.907190 | fa163ed6-734d-c72c-b8bb-000000003258 | TASK | create fcontext entry for iscsi 2025-12-03 07:59:20,921 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.919247 | fa163ed6-734d-c72c-b8bb-0000000030e4 | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005543230 2025-12-03 07:59:20,924 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.924367 | fa163ed6-734d-c72c-b8bb-0000000030d8 | SKIPPED | Mount Nova NFS Share | np0005543228 2025-12-03 07:59:20,945 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.945150 | fa163ed6-734d-c72c-b8bb-0000000030da | TASK | check systemd-container package installed or not 2025-12-03 07:59:20,986 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.977459 | fa163ed6-734d-c72c-b8bb-0000000030e5 | TASK | libvirt-guests enable VM shutdown on compute reboot/shutdown 2025-12-03 07:59:20,996 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.995435 | fa163ed6-734d-c72c-b8bb-0000000030d6 | CHANGED | ensure /run/nova is present upon reboot | np0005543231 2025-12-03 07:59:20,998 p=82605 u=zuul n=ansible | 2025-12-03 07:59:20.998096 | fa163ed6-734d-c72c-b8bb-00000000340e | CHANGED | ensure /var/tmp/horizon exists on boot | np0005543226 2025-12-03 07:59:21,003 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.002909 | fa163ed6-734d-c72c-b8bb-0000000030da | SKIPPED | check systemd-container package installed or not | np0005543228 2025-12-03 07:59:21,027 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.026857 | fa163ed6-734d-c72c-b8bb-0000000030db | TASK | get latest package from downloaded package versions 2025-12-03 07:59:21,050 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.049629 | fa163ed6-734d-c72c-b8bb-0000000030d7 | TASK | create tempfiles 2025-12-03 07:59:21,078 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.077573 | fa163ed6-734d-c72c-b8bb-00000000340f | TASK | create fcontext entry for iscsi 2025-12-03 07:59:21,085 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.084387 | fa163ed6-734d-c72c-b8bb-0000000030e5 | SKIPPED | libvirt-guests enable VM shutdown on compute reboot/shutdown | np0005543230 2025-12-03 07:59:21,086 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.085929 | fa163ed6-734d-c72c-b8bb-0000000030db | SKIPPED | get latest package from downloaded package versions | np0005543228 2025-12-03 07:59:21,099 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.098917 | fa163ed6-734d-c72c-b8bb-0000000030dc | TASK | Install systemd-container package on boot 2025-12-03 07:59:21,114 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.114129 | fa163ed6-734d-c72c-b8bb-0000000030e7 | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) 2025-12-03 07:59:21,129 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.128833 | fa163ed6-734d-c72c-b8bb-0000000030dc | SKIPPED | Install systemd-container package on boot | np0005543228 2025-12-03 07:59:21,143 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.143698 | fa163ed6-734d-c72c-b8bb-0000000030dd | TASK | enable install-systemd-container on compute boot 2025-12-03 07:59:21,149 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.148788 | fa163ed6-734d-c72c-b8bb-0000000030e7 | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) | np0005543230 2025-12-03 07:59:21,159 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.159195 | fa163ed6-734d-c72c-b8bb-0000000030e8 | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) 2025-12-03 07:59:21,174 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.173411 | fa163ed6-734d-c72c-b8bb-0000000030dd | SKIPPED | enable install-systemd-container on compute boot | np0005543228 2025-12-03 07:59:21,189 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.184428 | fa163ed6-734d-c72c-b8bb-0000000030de | TASK | check if install-systemd-container service exists 2025-12-03 07:59:21,194 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.194316 | fa163ed6-734d-c72c-b8bb-0000000030e8 | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) | np0005543230 2025-12-03 07:59:21,205 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.205009 | fa163ed6-734d-c72c-b8bb-0000000030e9 | TASK | Making sure virt-guest-shutdown.target is present 2025-12-03 07:59:21,218 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.218021 | fa163ed6-734d-c72c-b8bb-0000000030de | SKIPPED | check if install-systemd-container service exists | np0005543228 2025-12-03 07:59:21,229 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.229271 | fa163ed6-734d-c72c-b8bb-0000000030df | TASK | disable and mask install-systemd-container on compute boot 2025-12-03 07:59:21,241 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.241392 | fa163ed6-734d-c72c-b8bb-0000000030e9 | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005543230 2025-12-03 07:59:21,257 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.252150 | fa163ed6-734d-c72c-b8bb-0000000030ea | TASK | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown 2025-12-03 07:59:21,262 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.261433 | fa163ed6-734d-c72c-b8bb-0000000030df | SKIPPED | disable and mask install-systemd-container on compute boot | np0005543228 2025-12-03 07:59:21,273 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.272789 | fa163ed6-734d-c72c-b8bb-0000000030e1 | TASK | is Nova Resume Guests State On Host Boot enabled 2025-12-03 07:59:21,285 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.285027 | fa163ed6-734d-c72c-b8bb-0000000030ea | SKIPPED | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown | np0005543230 2025-12-03 07:59:21,295 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.295540 | fa163ed6-734d-c72c-b8bb-0000000030ec | TASK | ensure ceph configurations exist 2025-12-03 07:59:21,307 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.306843 | fa163ed6-734d-c72c-b8bb-0000000030e1 | OK | is Nova Resume Guests State On Host Boot enabled | np0005543228 2025-12-03 07:59:21,320 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.320134 | fa163ed6-734d-c72c-b8bb-0000000030e3 | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs 2025-12-03 07:59:21,355 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.353491 | fa163ed6-734d-c72c-b8bb-0000000030e3 | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs | np0005543228 2025-12-03 07:59:21,379 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.378155 | fa163ed6-734d-c72c-b8bb-0000000030e4 | TASK | Making sure virt-guest-shutdown.target is present 2025-12-03 07:59:21,418 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.417129 | fa163ed6-734d-c72c-b8bb-0000000030e4 | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005543228 2025-12-03 07:59:21,437 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.436678 | fa163ed6-734d-c72c-b8bb-0000000030e5 | TASK | libvirt-guests enable VM shutdown on compute reboot/shutdown 2025-12-03 07:59:21,452 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.451540 | fa163ed6-734d-c72c-b8bb-0000000030d7 | CHANGED | create tempfiles | np0005543231 2025-12-03 07:59:21,474 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.468760 | fa163ed6-734d-c72c-b8bb-0000000030d8 | TASK | Mount Nova NFS Share 2025-12-03 07:59:21,482 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.482009 | fa163ed6-734d-c72c-b8bb-0000000030e5 | SKIPPED | libvirt-guests enable VM shutdown on compute reboot/shutdown | np0005543228 2025-12-03 07:59:21,503 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.497951 | fa163ed6-734d-c72c-b8bb-0000000030e7 | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) 2025-12-03 07:59:21,513 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.512052 | fa163ed6-734d-c72c-b8bb-0000000030d8 | SKIPPED | Mount Nova NFS Share | np0005543231 2025-12-03 07:59:21,534 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.529314 | fa163ed6-734d-c72c-b8bb-0000000030da | TASK | check systemd-container package installed or not 2025-12-03 07:59:21,540 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.540259 | fa163ed6-734d-c72c-b8bb-0000000030e7 | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) | np0005543228 2025-12-03 07:59:21,551 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.551502 | fa163ed6-734d-c72c-b8bb-0000000030e8 | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) 2025-12-03 07:59:21,565 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.565226 | fa163ed6-734d-c72c-b8bb-0000000030da | SKIPPED | check systemd-container package installed or not | np0005543231 2025-12-03 07:59:21,580 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.575896 | fa163ed6-734d-c72c-b8bb-0000000030db | TASK | get latest package from downloaded package versions 2025-12-03 07:59:21,586 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.586171 | fa163ed6-734d-c72c-b8bb-0000000030e8 | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) | np0005543228 2025-12-03 07:59:21,597 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.597282 | fa163ed6-734d-c72c-b8bb-0000000030e9 | TASK | Making sure virt-guest-shutdown.target is present 2025-12-03 07:59:21,610 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.610139 | fa163ed6-734d-c72c-b8bb-0000000030db | SKIPPED | get latest package from downloaded package versions | np0005543231 2025-12-03 07:59:21,630 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.630700 | fa163ed6-734d-c72c-b8bb-0000000030dc | TASK | Install systemd-container package on boot 2025-12-03 07:59:21,637 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.636585 | fa163ed6-734d-c72c-b8bb-0000000030ec | CHANGED | ensure ceph configurations exist | np0005543230 2025-12-03 07:59:21,638 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.638101 | fa163ed6-734d-c72c-b8bb-0000000030e9 | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005543228 2025-12-03 07:59:21,649 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.649649 | fa163ed6-734d-c72c-b8bb-0000000030ea | TASK | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown 2025-12-03 07:59:21,671 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.671192 | fa163ed6-734d-c72c-b8bb-0000000030ed | TASK | Do we prepend nova startup with a delay 2025-12-03 07:59:21,687 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.677947 | fa163ed6-734d-c72c-b8bb-0000000030dc | SKIPPED | Install systemd-container package on boot | np0005543231 2025-12-03 07:59:21,688 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.687905 | fa163ed6-734d-c72c-b8bb-0000000030ea | SKIPPED | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown | np0005543228 2025-12-03 07:59:21,698 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.698578 | fa163ed6-734d-c72c-b8bb-0000000030ec | TASK | ensure ceph configurations exist 2025-12-03 07:59:21,721 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.720672 | fa163ed6-734d-c72c-b8bb-0000000030dd | TASK | enable install-systemd-container on compute boot 2025-12-03 07:59:21,728 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.727775 | fa163ed6-734d-c72c-b8bb-0000000030ed | OK | Do we prepend nova startup with a delay | np0005543230 2025-12-03 07:59:21,740 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.740113 | fa163ed6-734d-c72c-b8bb-0000000030ee | TASK | install nova-compute delay wrapper script 2025-12-03 07:59:21,754 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.753518 | fa163ed6-734d-c72c-b8bb-0000000030dd | SKIPPED | enable install-systemd-container on compute boot | np0005543231 2025-12-03 07:59:21,765 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.765282 | fa163ed6-734d-c72c-b8bb-0000000030de | TASK | check if install-systemd-container service exists 2025-12-03 07:59:21,797 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.796753 | fa163ed6-734d-c72c-b8bb-0000000030ee | SKIPPED | install nova-compute delay wrapper script | np0005543230 2025-12-03 07:59:21,798 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.798101 | fa163ed6-734d-c72c-b8bb-0000000030de | SKIPPED | check if install-systemd-container service exists | np0005543231 2025-12-03 07:59:21,808 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.806267 | fa163ed6-734d-c72c-b8bb-00000000340f | CHANGED | create fcontext entry for iscsi | np0005543227 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:21,818 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.817785 | fa163ed6-734d-c72c-b8bb-0000000030ef | TASK | Is irqbalance enabled 2025-12-03 07:59:21,833 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.832931 | fa163ed6-734d-c72c-b8bb-0000000030df | TASK | disable and mask install-systemd-container on compute boot 2025-12-03 07:59:21,851 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.850930 | fa163ed6-734d-c72c-b8bb-0000000030ef | OK | Is irqbalance enabled | np0005543230 2025-12-03 07:59:21,867 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.866868 | fa163ed6-734d-c72c-b8bb-0000000030f0 | TASK | disable irqbalance service on compute 2025-12-03 07:59:21,873 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.873213 | fa163ed6-734d-c72c-b8bb-0000000030df | SKIPPED | disable and mask install-systemd-container on compute boot | np0005543231 2025-12-03 07:59:21,886 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.885666 | fa163ed6-734d-c72c-b8bb-0000000030e1 | TASK | is Nova Resume Guests State On Host Boot enabled 2025-12-03 07:59:21,899 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.898410 | fa163ed6-734d-c72c-b8bb-0000000030f0 | SKIPPED | disable irqbalance service on compute | np0005543230 2025-12-03 07:59:21,915 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.914673 | fa163ed6-734d-c72c-b8bb-0000000030f1 | TASK | create persistent directories 2025-12-03 07:59:21,932 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.931353 | fa163ed6-734d-c72c-b8bb-0000000030e1 | OK | is Nova Resume Guests State On Host Boot enabled | np0005543231 2025-12-03 07:59:21,952 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.951994 | fa163ed6-734d-c72c-b8bb-0000000030e3 | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs 2025-12-03 07:59:21,988 p=82605 u=zuul n=ansible | 2025-12-03 07:59:21.987281 | fa163ed6-734d-c72c-b8bb-0000000030e3 | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs | np0005543231 2025-12-03 07:59:22,007 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.007221 | fa163ed6-734d-c72c-b8bb-0000000030e4 | TASK | Making sure virt-guest-shutdown.target is present 2025-12-03 07:59:22,026 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.026223 | fa163ed6-734d-c72c-b8bb-0000000030ec | CHANGED | ensure ceph configurations exist | np0005543228 2025-12-03 07:59:22,044 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.044159 | fa163ed6-734d-c72c-b8bb-0000000030ed | TASK | Do we prepend nova startup with a delay 2025-12-03 07:59:22,051 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.050982 | fa163ed6-734d-c72c-b8bb-0000000030e4 | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005543231 2025-12-03 07:59:22,065 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.065094 | fa163ed6-734d-c72c-b8bb-0000000030e5 | TASK | libvirt-guests enable VM shutdown on compute reboot/shutdown 2025-12-03 07:59:22,078 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.078171 | fa163ed6-734d-c72c-b8bb-0000000030ed | OK | Do we prepend nova startup with a delay | np0005543228 2025-12-03 07:59:22,096 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.096228 | fa163ed6-734d-c72c-b8bb-0000000030ee | TASK | install nova-compute delay wrapper script 2025-12-03 07:59:22,103 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.102667 | fa163ed6-734d-c72c-b8bb-0000000030e5 | SKIPPED | libvirt-guests enable VM shutdown on compute reboot/shutdown | np0005543231 2025-12-03 07:59:22,119 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.119302 | fa163ed6-734d-c72c-b8bb-0000000030e7 | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) 2025-12-03 07:59:22,139 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.139395 | fa163ed6-734d-c72c-b8bb-0000000030ee | SKIPPED | install nova-compute delay wrapper script | np0005543228 2025-12-03 07:59:22,154 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.154435 | fa163ed6-734d-c72c-b8bb-0000000030ef | TASK | Is irqbalance enabled 2025-12-03 07:59:22,160 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.160159 | fa163ed6-734d-c72c-b8bb-0000000030e7 | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (monolithic libvirt) | np0005543231 2025-12-03 07:59:22,171 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.171561 | fa163ed6-734d-c72c-b8bb-0000000030e8 | TASK | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) 2025-12-03 07:59:22,187 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.187205 | fa163ed6-734d-c72c-b8bb-0000000030ef | OK | Is irqbalance enabled | np0005543228 2025-12-03 07:59:22,204 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.197785 | fa163ed6-734d-c72c-b8bb-0000000030f0 | TASK | disable irqbalance service on compute 2025-12-03 07:59:22,218 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.210981 | fa163ed6-734d-c72c-b8bb-0000000030e8 | SKIPPED | libvirt-guests unit to stop nova_compute container before shutdown VMs (modular libvirt) | np0005543231 2025-12-03 07:59:22,221 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.220744 | fa163ed6-734d-c72c-b8bb-0000000030f1 | CHANGED | create persistent directories | np0005543230 | item={'mode': '0750', 'path': '/var/log/containers/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:22,245 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.241736 | fa163ed6-734d-c72c-b8bb-000000003258 | CHANGED | create fcontext entry for iscsi | np0005543225 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:22,261 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.260472 | fa163ed6-734d-c72c-b8bb-0000000030e9 | TASK | Making sure virt-guest-shutdown.target is present 2025-12-03 07:59:22,274 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.273105 | fa163ed6-734d-c72c-b8bb-0000000030f0 | SKIPPED | disable irqbalance service on compute | np0005543228 2025-12-03 07:59:22,306 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.305260 | fa163ed6-734d-c72c-b8bb-0000000030f1 | TASK | create persistent directories 2025-12-03 07:59:22,328 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.327704 | fa163ed6-734d-c72c-b8bb-0000000030f2 | TASK | create libvirt persistent data directories 2025-12-03 07:59:22,335 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.334845 | fa163ed6-734d-c72c-b8bb-0000000030e9 | SKIPPED | Making sure virt-guest-shutdown.target is present | np0005543231 2025-12-03 07:59:22,350 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.349805 | fa163ed6-734d-c72c-b8bb-0000000030ea | TASK | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown 2025-12-03 07:59:22,378 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.378021 | fa163ed6-734d-c72c-b8bb-0000000030ea | SKIPPED | tripleo_nova_libvirt_guests enable VM shutdown on compute reboot/shutdown | np0005543231 2025-12-03 07:59:22,391 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.391301 | fa163ed6-734d-c72c-b8bb-0000000030ec | TASK | ensure ceph configurations exist 2025-12-03 07:59:22,512 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.510271 | fa163ed6-734d-c72c-b8bb-00000000340f | CHANGED | create fcontext entry for iscsi | np0005543226 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:22,596 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.595057 | fa163ed6-734d-c72c-b8bb-0000000030f1 | CHANGED | create persistent directories | np0005543228 | item={'mode': '0750', 'path': '/var/log/containers/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:22,620 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.619756 | fa163ed6-734d-c72c-b8bb-0000000030f2 | TASK | create libvirt persistent data directories 2025-12-03 07:59:22,672 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.670004 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543230 | item={'path': '/etc/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:22,719 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.719260 | fa163ed6-734d-c72c-b8bb-0000000030ec | CHANGED | ensure ceph configurations exist | np0005543231 2025-12-03 07:59:22,734 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.733898 | fa163ed6-734d-c72c-b8bb-0000000030ed | TASK | Do we prepend nova startup with a delay 2025-12-03 07:59:22,774 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.773912 | fa163ed6-734d-c72c-b8bb-0000000030ed | OK | Do we prepend nova startup with a delay | np0005543231 2025-12-03 07:59:22,788 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.788180 | fa163ed6-734d-c72c-b8bb-0000000030ee | TASK | install nova-compute delay wrapper script 2025-12-03 07:59:22,840 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.840186 | fa163ed6-734d-c72c-b8bb-0000000030ee | SKIPPED | install nova-compute delay wrapper script | np0005543231 2025-12-03 07:59:22,855 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.854706 | fa163ed6-734d-c72c-b8bb-0000000030ef | TASK | Is irqbalance enabled 2025-12-03 07:59:22,887 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.887345 | fa163ed6-734d-c72c-b8bb-0000000030ef | OK | Is irqbalance enabled | np0005543231 2025-12-03 07:59:22,900 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.900061 | fa163ed6-734d-c72c-b8bb-0000000030f0 | TASK | disable irqbalance service on compute 2025-12-03 07:59:22,931 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.930669 | fa163ed6-734d-c72c-b8bb-0000000030f0 | SKIPPED | disable irqbalance service on compute | np0005543231 2025-12-03 07:59:22,945 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.944763 | fa163ed6-734d-c72c-b8bb-0000000030f1 | TASK | create persistent directories 2025-12-03 07:59:22,964 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.961766 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543228 | item={'path': '/etc/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:22,991 p=82605 u=zuul n=ansible | 2025-12-03 07:59:22.989787 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543230 | item={'path': '/etc/libvirt/secrets', 'setype': 'container_file_t'} 2025-12-03 07:59:23,125 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.122487 | fa163ed6-734d-c72c-b8bb-00000000340f | CHANGED | create fcontext entry for iscsi | np0005543227 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:59:23,290 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.282558 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543228 | item={'path': '/etc/libvirt/secrets', 'setype': 'container_file_t'} 2025-12-03 07:59:23,301 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.299251 | fa163ed6-734d-c72c-b8bb-0000000030f1 | CHANGED | create persistent directories | np0005543231 | item={'mode': '0750', 'path': '/var/log/containers/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:23,316 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.313796 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543230 | item={'path': '/etc/libvirt/qemu', 'setype': 'container_file_t'} 2025-12-03 07:59:23,342 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.342346 | fa163ed6-734d-c72c-b8bb-0000000030f2 | TASK | create libvirt persistent data directories 2025-12-03 07:59:23,495 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.492184 | fa163ed6-734d-c72c-b8bb-000000003258 | CHANGED | create fcontext entry for iscsi | np0005543225 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:59:23,628 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.626943 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543228 | item={'path': '/etc/libvirt/qemu', 'setype': 'container_file_t'} 2025-12-03 07:59:23,633 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.632530 | fa163ed6-734d-c72c-b8bb-0000000030f2 | OK | create libvirt persistent data directories | np0005543230 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:23,712 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.711105 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543231 | item={'path': '/etc/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:23,875 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.873537 | fa163ed6-734d-c72c-b8bb-00000000340f | CHANGED | create fcontext entry for iscsi | np0005543226 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:59:23,912 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.910693 | fa163ed6-734d-c72c-b8bb-0000000030f2 | OK | create libvirt persistent data directories | np0005543228 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:23,940 p=82605 u=zuul n=ansible | 2025-12-03 07:59:23.939411 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543230 | item={'path': '/var/cache/libvirt'} 2025-12-03 07:59:24,012 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.010488 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543231 | item={'path': '/etc/libvirt/secrets', 'setype': 'container_file_t'} 2025-12-03 07:59:24,283 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.281728 | fa163ed6-734d-c72c-b8bb-0000000030f2 | OK | create libvirt persistent data directories | np0005543230 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:24,291 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.289580 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543228 | item={'path': '/var/cache/libvirt'} 2025-12-03 07:59:24,309 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.307068 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543231 | item={'path': '/etc/libvirt/qemu', 'setype': 'container_file_t'} 2025-12-03 07:59:24,540 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.537943 | fa163ed6-734d-c72c-b8bb-00000000340f | CHANGED | create fcontext entry for iscsi | np0005543227 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:24,581 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.581047 | fa163ed6-734d-c72c-b8bb-000000003410 | TASK | create persistent directories 2025-12-03 07:59:24,607 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.601399 | fa163ed6-734d-c72c-b8bb-0000000030f2 | OK | create libvirt persistent data directories | np0005543228 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:24,614 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.613376 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543230 | item={'path': '/run/libvirt'} 2025-12-03 07:59:24,619 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.618495 | fa163ed6-734d-c72c-b8bb-0000000030f2 | OK | create libvirt persistent data directories | np0005543231 | item={'path': '/var/lib/libvirt', 'setype': 'container_file_t'} 2025-12-03 07:59:24,794 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.793346 | fa163ed6-734d-c72c-b8bb-000000003258 | CHANGED | create fcontext entry for iscsi | np0005543225 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:24,822 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.821837 | fa163ed6-734d-c72c-b8bb-000000003259 | TASK | create persistent directories 2025-12-03 07:59:24,901 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.898981 | fa163ed6-734d-c72c-b8bb-000000003410 | CHANGED | create persistent directories | np0005543227 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:24,909 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.908674 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543230 | item={'mode': '0770', 'path': '/var/log/containers/libvirt/swtpm', 'setype': 'container_file_t'} 2025-12-03 07:59:24,926 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.925236 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543228 | item={'path': '/run/libvirt'} 2025-12-03 07:59:24,938 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.937590 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543231 | item={'path': '/var/cache/libvirt'} 2025-12-03 07:59:24,951 p=82605 u=zuul n=ansible | 2025-12-03 07:59:24.951585 | fa163ed6-734d-c72c-b8bb-0000000030f3 | TASK | ensure qemu group is present on the host 2025-12-03 07:59:25,159 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.157485 | fa163ed6-734d-c72c-b8bb-000000003259 | CHANGED | create persistent directories | np0005543225 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:25,191 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.188890 | fa163ed6-734d-c72c-b8bb-000000003410 | CHANGED | create persistent directories | np0005543227 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:59:25,217 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.215460 | fa163ed6-734d-c72c-b8bb-00000000340f | CHANGED | create fcontext entry for iscsi | np0005543226 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:25,249 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.249131 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543228 | item={'mode': '0770', 'path': '/var/log/containers/libvirt/swtpm', 'setype': 'container_file_t'} 2025-12-03 07:59:25,257 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.256765 | fa163ed6-734d-c72c-b8bb-0000000030f2 | OK | create libvirt persistent data directories | np0005543231 | item={'path': '/var/lib/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:25,266 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.265347 | fa163ed6-734d-c72c-b8bb-000000003410 | TASK | create persistent directories 2025-12-03 07:59:25,303 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.302493 | fa163ed6-734d-c72c-b8bb-0000000030f3 | TASK | ensure qemu group is present on the host 2025-12-03 07:59:25,491 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.490808 | fa163ed6-734d-c72c-b8bb-000000003410 | CHANGED | create persistent directories | np0005543227 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:25,503 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.493956 | fa163ed6-734d-c72c-b8bb-0000000030f3 | CHANGED | ensure qemu group is present on the host | np0005543230 2025-12-03 07:59:25,505 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.505256 | fa163ed6-734d-c72c-b8bb-000000003259 | CHANGED | create persistent directories | np0005543225 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:59:25,530 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.529951 | fa163ed6-734d-c72c-b8bb-0000000030f4 | TASK | ensure qemu user is present on the host 2025-12-03 07:59:25,589 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.574807 | fa163ed6-734d-c72c-b8bb-000000003411 | TASK | stat /lib/systemd/system/iscsid.socket 2025-12-03 07:59:25,602 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.599141 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543231 | item={'path': '/run/libvirt'} 2025-12-03 07:59:25,613 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.613287 | fa163ed6-734d-c72c-b8bb-000000003410 | CHANGED | create persistent directories | np0005543226 | item={'path': '/etc/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:25,647 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.646633 | fa163ed6-734d-c72c-b8bb-0000000030f3 | CHANGED | ensure qemu group is present on the host | np0005543228 2025-12-03 07:59:25,660 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.660306 | fa163ed6-734d-c72c-b8bb-0000000030f4 | TASK | ensure qemu user is present on the host 2025-12-03 07:59:25,788 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.786556 | fa163ed6-734d-c72c-b8bb-000000003259 | CHANGED | create persistent directories | np0005543225 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:25,817 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.817414 | fa163ed6-734d-c72c-b8bb-00000000325a | TASK | stat /lib/systemd/system/iscsid.socket 2025-12-03 07:59:25,887 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.886482 | fa163ed6-734d-c72c-b8bb-000000003410 | CHANGED | create persistent directories | np0005543226 | item={'path': '/etc/target', 'setype': 'container_file_t'} 2025-12-03 07:59:25,893 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.892942 | fa163ed6-734d-c72c-b8bb-000000003411 | OK | stat /lib/systemd/system/iscsid.socket | np0005543227 2025-12-03 07:59:25,911 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.909636 | fa163ed6-734d-c72c-b8bb-0000000030f2 | CHANGED | create libvirt persistent data directories | np0005543231 | item={'mode': '0770', 'path': '/var/log/containers/libvirt/swtpm', 'setype': 'container_file_t'} 2025-12-03 07:59:25,927 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.927310 | fa163ed6-734d-c72c-b8bb-000000003412 | TASK | Stop and disable iscsid.socket service 2025-12-03 07:59:25,963 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.962639 | fa163ed6-734d-c72c-b8bb-0000000030f3 | TASK | ensure qemu group is present on the host 2025-12-03 07:59:25,970 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.969316 | fa163ed6-734d-c72c-b8bb-000000003412 | SKIPPED | Stop and disable iscsid.socket service | np0005543227 2025-12-03 07:59:25,996 p=82605 u=zuul n=ansible | 2025-12-03 07:59:25.996525 | fa163ed6-734d-c72c-b8bb-000000003413 | TASK | Check if iscsi.service is enabled 2025-12-03 07:59:26,132 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.131933 | fa163ed6-734d-c72c-b8bb-00000000325a | OK | stat /lib/systemd/system/iscsid.socket | np0005543225 2025-12-03 07:59:26,152 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.151864 | fa163ed6-734d-c72c-b8bb-000000003410 | CHANGED | create persistent directories | np0005543226 | item={'path': '/var/lib/iscsi', 'setype': 'container_file_t'} 2025-12-03 07:59:26,175 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.174915 | fa163ed6-734d-c72c-b8bb-00000000325b | TASK | Stop and disable iscsid.socket service 2025-12-03 07:59:26,185 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.184134 | fa163ed6-734d-c72c-b8bb-0000000030f4 | CHANGED | ensure qemu user is present on the host | np0005543230 2025-12-03 07:59:26,187 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.186932 | fa163ed6-734d-c72c-b8bb-0000000030f4 | CHANGED | ensure qemu user is present on the host | np0005543228 2025-12-03 07:59:26,215 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.214694 | fa163ed6-734d-c72c-b8bb-0000000030f5 | TASK | create directory for vhost-user sockets with qemu ownership 2025-12-03 07:59:26,237 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.236998 | fa163ed6-734d-c72c-b8bb-0000000030f5 | TASK | create directory for vhost-user sockets with qemu ownership 2025-12-03 07:59:26,261 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.260568 | fa163ed6-734d-c72c-b8bb-000000003411 | TASK | stat /lib/systemd/system/iscsid.socket 2025-12-03 07:59:26,266 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.266388 | fa163ed6-734d-c72c-b8bb-00000000325b | SKIPPED | Stop and disable iscsid.socket service | np0005543225 2025-12-03 07:59:26,281 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.281489 | fa163ed6-734d-c72c-b8bb-00000000325c | TASK | Check if iscsi.service is enabled 2025-12-03 07:59:26,313 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.312985 | fa163ed6-734d-c72c-b8bb-000000003413 | CHANGED | Check if iscsi.service is enabled | np0005543227 2025-12-03 07:59:26,329 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.328760 | fa163ed6-734d-c72c-b8bb-000000003414 | TASK | Stop iscsi.service 2025-12-03 07:59:26,344 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.343813 | fa163ed6-734d-c72c-b8bb-0000000030f3 | CHANGED | ensure qemu group is present on the host | np0005543231 2025-12-03 07:59:26,357 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.357509 | fa163ed6-734d-c72c-b8bb-0000000030f4 | TASK | ensure qemu user is present on the host 2025-12-03 07:59:26,364 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.363420 | fa163ed6-734d-c72c-b8bb-000000003414 | SKIPPED | Stop iscsi.service | np0005543227 2025-12-03 07:59:26,460 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.460187 | fa163ed6-734d-c72c-b8bb-000000004319 | TASK | Install additional packages 2025-12-03 07:59:26,493 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.492961 | fa163ed6-734d-c72c-b8bb-00000000431a | TASK | Remove dracut-config-generic 2025-12-03 07:59:26,539 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.538745 | fa163ed6-734d-c72c-b8bb-0000000030f5 | CHANGED | create directory for vhost-user sockets with qemu ownership | np0005543228 2025-12-03 07:59:26,540 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.540472 | fa163ed6-734d-c72c-b8bb-0000000030f5 | CHANGED | create directory for vhost-user sockets with qemu ownership | np0005543230 2025-12-03 07:59:26,550 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.550603 | fa163ed6-734d-c72c-b8bb-0000000030f6 | TASK | check if libvirt is installed 2025-12-03 07:59:26,568 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.567857 | fa163ed6-734d-c72c-b8bb-0000000030f6 | TASK | check if libvirt is installed 2025-12-03 07:59:26,574 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.573987 | fa163ed6-734d-c72c-b8bb-000000003411 | OK | stat /lib/systemd/system/iscsid.socket | np0005543226 2025-12-03 07:59:26,595 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.595413 | fa163ed6-734d-c72c-b8bb-000000003412 | TASK | Stop and disable iscsid.socket service 2025-12-03 07:59:26,602 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.601276 | fa163ed6-734d-c72c-b8bb-00000000325c | CHANGED | Check if iscsi.service is enabled | np0005543225 2025-12-03 07:59:26,622 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.622387 | fa163ed6-734d-c72c-b8bb-00000000325d | TASK | Stop iscsi.service 2025-12-03 07:59:26,628 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.627774 | fa163ed6-734d-c72c-b8bb-000000003412 | SKIPPED | Stop and disable iscsid.socket service | np0005543226 2025-12-03 07:59:26,643 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.643004 | fa163ed6-734d-c72c-b8bb-000000003413 | TASK | Check if iscsi.service is enabled 2025-12-03 07:59:26,662 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.661971 | fa163ed6-734d-c72c-b8bb-00000000325d | SKIPPED | Stop iscsi.service | np0005543225 2025-12-03 07:59:26,758 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.758370 | fa163ed6-734d-c72c-b8bb-000000004319 | TASK | Install additional packages 2025-12-03 07:59:26,795 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.795126 | fa163ed6-734d-c72c-b8bb-00000000431a | TASK | Remove dracut-config-generic 2025-12-03 07:59:26,801 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.800985 | fa163ed6-734d-c72c-b8bb-0000000030f4 | CHANGED | ensure qemu user is present on the host | np0005543231 2025-12-03 07:59:26,812 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.812323 | fa163ed6-734d-c72c-b8bb-0000000030f5 | TASK | create directory for vhost-user sockets with qemu ownership 2025-12-03 07:59:26,854 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.853793 | fa163ed6-734d-c72c-b8bb-0000000030f6 | CHANGED | check if libvirt is installed | np0005543228 2025-12-03 07:59:26,864 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.864340 | fa163ed6-734d-c72c-b8bb-0000000030f7 | TASK | make sure libvirt services are disabled and masked 2025-12-03 07:59:26,880 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.879512 | fa163ed6-734d-c72c-b8bb-0000000030f6 | CHANGED | check if libvirt is installed | np0005543230 2025-12-03 07:59:26,890 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.890224 | fa163ed6-734d-c72c-b8bb-0000000030f7 | TASK | make sure libvirt services are disabled and masked 2025-12-03 07:59:26,908 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.906777 | fa163ed6-734d-c72c-b8bb-0000000030f7 | SKIPPED | make sure libvirt services are disabled and masked | np0005543228 | item=libvirtd.service 2025-12-03 07:59:26,915 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.914415 | fa163ed6-734d-c72c-b8bb-0000000030f7 | SKIPPED | make sure libvirt services are disabled and masked | np0005543228 | item=virtlogd.socket 2025-12-03 07:59:26,932 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.931675 | fa163ed6-734d-c72c-b8bb-0000000030f7 | SKIPPED | make sure libvirt services are disabled and masked | np0005543230 | item=libvirtd.service 2025-12-03 07:59:26,940 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.939234 | fa163ed6-734d-c72c-b8bb-0000000030f7 | SKIPPED | make sure libvirt services are disabled and masked | np0005543230 | item=virtlogd.socket 2025-12-03 07:59:26,952 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.943426 | fa163ed6-734d-c72c-b8bb-0000000030f8 | TASK | ensure /run/libvirt is present upon reboot 2025-12-03 07:59:26,958 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.958186 | fa163ed6-734d-c72c-b8bb-000000003413 | CHANGED | Check if iscsi.service is enabled | np0005543226 2025-12-03 07:59:26,969 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.969411 | fa163ed6-734d-c72c-b8bb-0000000030f8 | TASK | ensure /run/libvirt is present upon reboot 2025-12-03 07:59:26,994 p=82605 u=zuul n=ansible | 2025-12-03 07:59:26.994088 | fa163ed6-734d-c72c-b8bb-000000003414 | TASK | Stop iscsi.service 2025-12-03 07:59:27,021 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.020494 | fa163ed6-734d-c72c-b8bb-000000003414 | SKIPPED | Stop iscsi.service | np0005543226 2025-12-03 07:59:27,153 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.152712 | fa163ed6-734d-c72c-b8bb-000000004319 | TASK | Install additional packages 2025-12-03 07:59:27,158 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.158089 | fa163ed6-734d-c72c-b8bb-0000000030f5 | CHANGED | create directory for vhost-user sockets with qemu ownership | np0005543231 2025-12-03 07:59:27,173 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.173443 | fa163ed6-734d-c72c-b8bb-0000000030f6 | TASK | check if libvirt is installed 2025-12-03 07:59:27,194 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.193717 | fa163ed6-734d-c72c-b8bb-00000000431a | TASK | Remove dracut-config-generic 2025-12-03 07:59:27,464 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.463990 | fa163ed6-734d-c72c-b8bb-0000000030f6 | CHANGED | check if libvirt is installed | np0005543231 2025-12-03 07:59:27,474 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.474548 | fa163ed6-734d-c72c-b8bb-0000000030f7 | TASK | make sure libvirt services are disabled and masked 2025-12-03 07:59:27,524 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.521301 | fa163ed6-734d-c72c-b8bb-0000000030f7 | SKIPPED | make sure libvirt services are disabled and masked | np0005543231 | item=libvirtd.service 2025-12-03 07:59:27,529 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.526336 | fa163ed6-734d-c72c-b8bb-0000000030f7 | SKIPPED | make sure libvirt services are disabled and masked | np0005543231 | item=virtlogd.socket 2025-12-03 07:59:27,564 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.563625 | fa163ed6-734d-c72c-b8bb-0000000030f8 | TASK | ensure /run/libvirt is present upon reboot 2025-12-03 07:59:27,838 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.837324 | fa163ed6-734d-c72c-b8bb-0000000030f8 | CHANGED | ensure /run/libvirt is present upon reboot | np0005543228 2025-12-03 07:59:27,866 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.865883 | fa163ed6-734d-c72c-b8bb-0000000030f9 | TASK | Enable os_enable_vtpm SELinux boolean for vTPM 2025-12-03 07:59:27,909 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.908236 | fa163ed6-734d-c72c-b8bb-0000000030f8 | CHANGED | ensure /run/libvirt is present upon reboot | np0005543230 2025-12-03 07:59:27,931 p=82605 u=zuul n=ansible | 2025-12-03 07:59:27.930786 | fa163ed6-734d-c72c-b8bb-0000000030f9 | TASK | Enable os_enable_vtpm SELinux boolean for vTPM 2025-12-03 07:59:28,500 p=82605 u=zuul n=ansible | 2025-12-03 07:59:28.499314 | fa163ed6-734d-c72c-b8bb-0000000030f8 | CHANGED | ensure /run/libvirt is present upon reboot | np0005543231 2025-12-03 07:59:28,513 p=82605 u=zuul n=ansible | 2025-12-03 07:59:28.512941 | fa163ed6-734d-c72c-b8bb-0000000030f9 | TASK | Enable os_enable_vtpm SELinux boolean for vTPM 2025-12-03 07:59:28,907 p=82605 u=zuul n=ansible | 2025-12-03 07:59:28.906352 | fa163ed6-734d-c72c-b8bb-0000000030f9 | CHANGED | Enable os_enable_vtpm SELinux boolean for vTPM | np0005543228 2025-12-03 07:59:28,927 p=82605 u=zuul n=ansible | 2025-12-03 07:59:28.926948 | fa163ed6-734d-c72c-b8bb-0000000030fa | TASK | remove gnutls-qemu.config 2025-12-03 07:59:28,983 p=82605 u=zuul n=ansible | 2025-12-03 07:59:28.981878 | fa163ed6-734d-c72c-b8bb-0000000030f9 | CHANGED | Enable os_enable_vtpm SELinux boolean for vTPM | np0005543230 2025-12-03 07:59:29,006 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.005965 | fa163ed6-734d-c72c-b8bb-0000000030fa | TASK | remove gnutls-qemu.config 2025-12-03 07:59:29,269 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.268279 | fa163ed6-734d-c72c-b8bb-0000000030fa | OK | remove gnutls-qemu.config | np0005543228 2025-12-03 07:59:29,289 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.289199 | fa163ed6-734d-c72c-b8bb-0000000030fb | TASK | update crypto policies 2025-12-03 07:59:29,311 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.311012 | fa163ed6-734d-c72c-b8bb-0000000030fb | SKIPPED | update crypto policies | np0005543228 2025-12-03 07:59:29,326 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.326084 | fa163ed6-734d-c72c-b8bb-0000000030fc | TASK | Create libvirt persistent data directories 2025-12-03 07:59:29,333 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.333120 | fa163ed6-734d-c72c-b8bb-0000000030fa | OK | remove gnutls-qemu.config | np0005543230 2025-12-03 07:59:29,346 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.346651 | fa163ed6-734d-c72c-b8bb-0000000030fb | TASK | update crypto policies 2025-12-03 07:59:29,371 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.371146 | fa163ed6-734d-c72c-b8bb-0000000030fb | SKIPPED | update crypto policies | np0005543230 2025-12-03 07:59:29,383 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.383455 | fa163ed6-734d-c72c-b8bb-0000000030fc | TASK | Create libvirt persistent data directories 2025-12-03 07:59:29,571 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.570124 | fa163ed6-734d-c72c-b8bb-0000000030f9 | CHANGED | Enable os_enable_vtpm SELinux boolean for vTPM | np0005543231 2025-12-03 07:59:29,589 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.588542 | fa163ed6-734d-c72c-b8bb-0000000030fa | TASK | remove gnutls-qemu.config 2025-12-03 07:59:29,629 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.627333 | fa163ed6-734d-c72c-b8bb-0000000030fc | OK | Create libvirt persistent data directories | np0005543228 | item={'path': '/run/libvirt', 'setype': 'virt_var_run_t'} 2025-12-03 07:59:29,654 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.654326 | fa163ed6-734d-c72c-b8bb-0000000030fd | TASK | allow logrotate to read inside containers 2025-12-03 07:59:29,714 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.711643 | fa163ed6-734d-c72c-b8bb-0000000030fc | OK | Create libvirt persistent data directories | np0005543230 | item={'path': '/run/libvirt', 'setype': 'virt_var_run_t'} 2025-12-03 07:59:29,742 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.741887 | fa163ed6-734d-c72c-b8bb-0000000030fd | TASK | allow logrotate to read inside containers 2025-12-03 07:59:29,892 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.891177 | fa163ed6-734d-c72c-b8bb-0000000030fa | OK | remove gnutls-qemu.config | np0005543231 2025-12-03 07:59:29,907 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.906981 | fa163ed6-734d-c72c-b8bb-0000000030fb | TASK | update crypto policies 2025-12-03 07:59:29,934 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.933513 | fa163ed6-734d-c72c-b8bb-0000000030fb | SKIPPED | update crypto policies | np0005543231 2025-12-03 07:59:29,948 p=82605 u=zuul n=ansible | 2025-12-03 07:59:29.948400 | fa163ed6-734d-c72c-b8bb-0000000030fc | TASK | Create libvirt persistent data directories 2025-12-03 07:59:30,259 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.257728 | fa163ed6-734d-c72c-b8bb-0000000030fc | OK | Create libvirt persistent data directories | np0005543231 | item={'path': '/run/libvirt', 'setype': 'virt_var_run_t'} 2025-12-03 07:59:30,282 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.282096 | fa163ed6-734d-c72c-b8bb-0000000030fd | TASK | allow logrotate to read inside containers 2025-12-03 07:59:30,626 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.625412 | fa163ed6-734d-c72c-b8bb-00000000431a | CHANGED | Remove dracut-config-generic | np0005543225 2025-12-03 07:59:30,659 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.659448 | fa163ed6-734d-c72c-b8bb-00000000431b | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-12-03 07:59:30,716 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.715241 | fa163ed6-734d-c72c-b8bb-0000000030fd | CHANGED | allow logrotate to read inside containers | np0005543228 2025-12-03 07:59:30,737 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.737456 | fa163ed6-734d-c72c-b8bb-0000000030ff | TASK | Set login facts 2025-12-03 07:59:30,774 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.770890 | fa163ed6-734d-c72c-b8bb-0000000030ff | OK | Set login facts | np0005543228 2025-12-03 07:59:30,774 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.774658 | fa163ed6-734d-c72c-b8bb-0000000030fd | CHANGED | allow logrotate to read inside containers | np0005543230 2025-12-03 07:59:30,784 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.784050 | fa163ed6-734d-c72c-b8bb-000000003100 | TASK | Convert logins json to dict 2025-12-03 07:59:30,797 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.797329 | fa163ed6-734d-c72c-b8bb-0000000030ff | TASK | Set login facts 2025-12-03 07:59:30,823 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.822834 | fa163ed6-734d-c72c-b8bb-000000003100 | SKIPPED | Convert logins json to dict | np0005543228 2025-12-03 07:59:30,827 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.826942 | fa163ed6-734d-c72c-b8bb-0000000030ff | OK | Set login facts | np0005543230 2025-12-03 07:59:30,836 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.835955 | fa163ed6-734d-c72c-b8bb-000000003101 | TASK | Set registry logins 2025-12-03 07:59:30,868 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.867427 | fa163ed6-734d-c72c-b8bb-000000003100 | TASK | Convert logins json to dict 2025-12-03 07:59:30,883 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.877516 | fa163ed6-734d-c72c-b8bb-00000000431a | CHANGED | Remove dracut-config-generic | np0005543226 2025-12-03 07:59:30,885 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.885217 | fa163ed6-734d-c72c-b8bb-000000003101 | SKIPPED | Set registry logins | np0005543228 2025-12-03 07:59:30,909 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.909149 | fa163ed6-734d-c72c-b8bb-000000003102 | TASK | Run podman install 2025-12-03 07:59:30,943 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.942895 | fa163ed6-734d-c72c-b8bb-00000000431b | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-12-03 07:59:30,950 p=82605 u=zuul n=ansible | 2025-12-03 07:59:30.949670 | fa163ed6-734d-c72c-b8bb-000000003100 | SKIPPED | Convert logins json to dict | np0005543230 2025-12-03 07:59:31,024 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.024518 | fa163ed6-734d-c72c-b8bb-00000000503f | TASK | Gather variables for each operating system 2025-12-03 07:59:31,038 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.037984 | fa163ed6-734d-c72c-b8bb-000000003101 | TASK | Set registry logins 2025-12-03 07:59:31,044 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.043684 | fa163ed6-734d-c72c-b8bb-00000000431b | OK | Ensure the /etc/modules-load.d/ directory exists | np0005543225 2025-12-03 07:59:31,045 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.045160 | fa163ed6-734d-c72c-b8bb-00000000431a | CHANGED | Remove dracut-config-generic | np0005543227 2025-12-03 07:59:31,060 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.060039 | fa163ed6-734d-c72c-b8bb-00000000431c | TASK | Write list of modules to load at boot 2025-12-03 07:59:31,078 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.077873 | fa163ed6-734d-c72c-b8bb-00000000431b | TASK | Ensure the /etc/modules-load.d/ directory exists 2025-12-03 07:59:31,095 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.095037 | fa163ed6-734d-c72c-b8bb-000000003101 | SKIPPED | Set registry logins | np0005543230 2025-12-03 07:59:31,105 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.105657 | fa163ed6-734d-c72c-b8bb-000000003102 | TASK | Run podman install 2025-12-03 07:59:31,161 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.161484 | fa163ed6-734d-c72c-b8bb-00000000503f | TASK | Gather variables for each operating system 2025-12-03 07:59:31,189 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.185177 | fa163ed6-734d-c72c-b8bb-00000000503f | OK | Gather variables for each operating system | np0005543228 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-12-03 07:59:31,206 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.206011 | fa163ed6-734d-c72c-b8bb-000000005041 | TASK | ensure podman and deps are installed 2025-12-03 07:59:31,261 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.260330 | fa163ed6-734d-c72c-b8bb-00000000431b | OK | Ensure the /etc/modules-load.d/ directory exists | np0005543226 2025-12-03 07:59:31,275 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.275599 | fa163ed6-734d-c72c-b8bb-00000000431c | TASK | Write list of modules to load at boot 2025-12-03 07:59:31,297 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.295003 | fa163ed6-734d-c72c-b8bb-00000000503f | OK | Gather variables for each operating system | np0005543230 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-12-03 07:59:31,316 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.316018 | fa163ed6-734d-c72c-b8bb-000000005041 | TASK | ensure podman and deps are installed 2025-12-03 07:59:31,336 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.336020 | fa163ed6-734d-c72c-b8bb-0000000030fd | CHANGED | allow logrotate to read inside containers | np0005543231 2025-12-03 07:59:31,347 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.347016 | fa163ed6-734d-c72c-b8bb-0000000030ff | TASK | Set login facts 2025-12-03 07:59:31,360 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.359540 | fa163ed6-734d-c72c-b8bb-00000000431b | OK | Ensure the /etc/modules-load.d/ directory exists | np0005543227 2025-12-03 07:59:31,379 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.379484 | fa163ed6-734d-c72c-b8bb-00000000431c | TASK | Write list of modules to load at boot 2025-12-03 07:59:31,385 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.384506 | fa163ed6-734d-c72c-b8bb-0000000030ff | OK | Set login facts | np0005543231 2025-12-03 07:59:31,395 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.395095 | fa163ed6-734d-c72c-b8bb-000000003100 | TASK | Convert logins json to dict 2025-12-03 07:59:31,432 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.432471 | fa163ed6-734d-c72c-b8bb-000000003100 | SKIPPED | Convert logins json to dict | np0005543231 2025-12-03 07:59:31,442 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.441772 | fa163ed6-734d-c72c-b8bb-000000003101 | TASK | Set registry logins 2025-12-03 07:59:31,486 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.486168 | fa163ed6-734d-c72c-b8bb-000000003101 | SKIPPED | Set registry logins | np0005543231 2025-12-03 07:59:31,500 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.500091 | fa163ed6-734d-c72c-b8bb-000000003102 | TASK | Run podman install 2025-12-03 07:59:31,570 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.570270 | fa163ed6-734d-c72c-b8bb-00000000503f | TASK | Gather variables for each operating system 2025-12-03 07:59:31,722 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.720080 | fa163ed6-734d-c72c-b8bb-00000000503f | OK | Gather variables for each operating system | np0005543231 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-12-03 07:59:31,752 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.752329 | fa163ed6-734d-c72c-b8bb-000000005041 | TASK | ensure podman and deps are installed 2025-12-03 07:59:31,956 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.956107 | fa163ed6-734d-c72c-b8bb-00000000431c | CHANGED | Write list of modules to load at boot | np0005543225 2025-12-03 07:59:31,971 p=82605 u=zuul n=ansible | 2025-12-03 07:59:31.971080 | fa163ed6-734d-c72c-b8bb-00000000431d | TASK | Modules reload 2025-12-03 07:59:32,147 p=82605 u=zuul n=ansible | 2025-12-03 07:59:32.146320 | fa163ed6-734d-c72c-b8bb-00000000431c | CHANGED | Write list of modules to load at boot | np0005543226 2025-12-03 07:59:32,168 p=82605 u=zuul n=ansible | 2025-12-03 07:59:32.168367 | fa163ed6-734d-c72c-b8bb-00000000431d | TASK | Modules reload 2025-12-03 07:59:32,296 p=82605 u=zuul n=ansible | 2025-12-03 07:59:32.295247 | fa163ed6-734d-c72c-b8bb-00000000431c | CHANGED | Write list of modules to load at boot | np0005543227 2025-12-03 07:59:32,317 p=82605 u=zuul n=ansible | 2025-12-03 07:59:32.317391 | fa163ed6-734d-c72c-b8bb-00000000431d | TASK | Modules reload 2025-12-03 07:59:32,506 p=82605 u=zuul n=ansible | 2025-12-03 07:59:32.505756 | fa163ed6-734d-c72c-b8bb-00000000431d | CHANGED | Modules reload | np0005543225 2025-12-03 07:59:32,538 p=82605 u=zuul n=ansible | 2025-12-03 07:59:32.537707 | fa163ed6-734d-c72c-b8bb-00000000431e | TASK | Set default sysctl options 2025-12-03 07:59:32,730 p=82605 u=zuul n=ansible | 2025-12-03 07:59:32.729981 | fa163ed6-734d-c72c-b8bb-00000000431d | CHANGED | Modules reload | np0005543226 2025-12-03 07:59:32,751 p=82605 u=zuul n=ansible | 2025-12-03 07:59:32.750970 | fa163ed6-734d-c72c-b8bb-00000000431e | TASK | Set default sysctl options 2025-12-03 07:59:32,875 p=82605 u=zuul n=ansible | 2025-12-03 07:59:32.874384 | fa163ed6-734d-c72c-b8bb-00000000431d | CHANGED | Modules reload | np0005543227 2025-12-03 07:59:32,896 p=82605 u=zuul n=ansible | 2025-12-03 07:59:32.896408 | fa163ed6-734d-c72c-b8bb-00000000431e | TASK | Set default sysctl options 2025-12-03 07:59:33,484 p=82605 u=zuul n=ansible | 2025-12-03 07:59:33.483939 | fa163ed6-734d-c72c-b8bb-00000000431e | CHANGED | Set default sysctl options | np0005543225 2025-12-03 07:59:33,513 p=82605 u=zuul n=ansible | 2025-12-03 07:59:33.513398 | fa163ed6-734d-c72c-b8bb-00000000431f | TASK | Set extra sysctl options 2025-12-03 07:59:33,694 p=82605 u=zuul n=ansible | 2025-12-03 07:59:33.693255 | fa163ed6-734d-c72c-b8bb-00000000431e | CHANGED | Set default sysctl options | np0005543226 2025-12-03 07:59:33,725 p=82605 u=zuul n=ansible | 2025-12-03 07:59:33.724711 | fa163ed6-734d-c72c-b8bb-00000000431f | TASK | Set extra sysctl options 2025-12-03 07:59:33,867 p=82605 u=zuul n=ansible | 2025-12-03 07:59:33.865178 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=fs.inotify.max_user_instances 2025-12-03 07:59:33,932 p=82605 u=zuul n=ansible | 2025-12-03 07:59:33.931891 | fa163ed6-734d-c72c-b8bb-00000000431e | CHANGED | Set default sysctl options | np0005543227 2025-12-03 07:59:33,950 p=82605 u=zuul n=ansible | 2025-12-03 07:59:33.949600 | fa163ed6-734d-c72c-b8bb-00000000431f | TASK | Set extra sysctl options 2025-12-03 07:59:34,086 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.083776 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=fs.inotify.max_user_instances 2025-12-03 07:59:34,133 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.132619 | fa163ed6-734d-c72c-b8bb-000000005041 | OK | ensure podman and deps are installed | np0005543228 2025-12-03 07:59:34,155 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.154402 | fa163ed6-734d-c72c-b8bb-000000005042 | TASK | Ensure we get the ansible interfaces facts 2025-12-03 07:59:34,189 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.187349 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=kernel.pid_max 2025-12-03 07:59:34,305 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.303581 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=fs.inotify.max_user_instances 2025-12-03 07:59:34,344 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.344252 | fa163ed6-734d-c72c-b8bb-000000005041 | OK | ensure podman and deps are installed | np0005543230 2025-12-03 07:59:34,355 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.354893 | fa163ed6-734d-c72c-b8bb-000000005042 | TASK | Ensure we get the ansible interfaces facts 2025-12-03 07:59:34,373 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.369817 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=kernel.pid_max 2025-12-03 07:59:34,496 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.494812 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.bridge.bridge-nf-call-arptables 2025-12-03 07:59:34,640 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.638580 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=kernel.pid_max 2025-12-03 07:59:34,664 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.661512 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.bridge.bridge-nf-call-arptables 2025-12-03 07:59:34,769 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.768562 | fa163ed6-734d-c72c-b8bb-000000005042 | OK | Ensure we get the ansible interfaces facts | np0005543228 2025-12-03 07:59:34,781 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.781404 | fa163ed6-734d-c72c-b8bb-000000005043 | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-12-03 07:59:34,815 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.814543 | fa163ed6-734d-c72c-b8bb-000000005043 | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005543228 2025-12-03 07:59:34,826 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.825939 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.bridge.bridge-nf-call-ip6tables 2025-12-03 07:59:34,836 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.836499 | fa163ed6-734d-c72c-b8bb-000000005045 | TASK | Make sure /etc/cni/net.d folder exists 2025-12-03 07:59:34,842 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.841903 | fa163ed6-734d-c72c-b8bb-000000005041 | OK | ensure podman and deps are installed | np0005543231 2025-12-03 07:59:34,853 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.853628 | fa163ed6-734d-c72c-b8bb-000000005042 | TASK | Ensure we get the ansible interfaces facts 2025-12-03 07:59:34,871 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.870994 | fa163ed6-734d-c72c-b8bb-000000005045 | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005543228 2025-12-03 07:59:34,887 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.886960 | fa163ed6-734d-c72c-b8bb-000000005046 | TASK | Update default network configuration if possible 2025-12-03 07:59:34,921 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.920842 | fa163ed6-734d-c72c-b8bb-000000005046 | SKIPPED | Update default network configuration if possible | np0005543228 2025-12-03 07:59:34,931 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.931012 | fa163ed6-734d-c72c-b8bb-000000005048 | TASK | Make sure /etc/containers/networks exists 2025-12-03 07:59:34,970 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.967355 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.bridge.bridge-nf-call-arptables 2025-12-03 07:59:34,993 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.989382 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.bridge.bridge-nf-call-ip6tables 2025-12-03 07:59:34,996 p=82605 u=zuul n=ansible | 2025-12-03 07:59:34.995677 | fa163ed6-734d-c72c-b8bb-000000005042 | OK | Ensure we get the ansible interfaces facts | np0005543230 2025-12-03 07:59:35,018 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.017846 | fa163ed6-734d-c72c-b8bb-000000005043 | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-12-03 07:59:35,044 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.044344 | fa163ed6-734d-c72c-b8bb-000000005043 | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005543230 2025-12-03 07:59:35,059 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.059023 | fa163ed6-734d-c72c-b8bb-000000005045 | TASK | Make sure /etc/cni/net.d folder exists 2025-12-03 07:59:35,084 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.084150 | fa163ed6-734d-c72c-b8bb-000000005045 | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005543230 2025-12-03 07:59:35,098 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.098383 | fa163ed6-734d-c72c-b8bb-000000005046 | TASK | Update default network configuration if possible 2025-12-03 07:59:35,128 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.126370 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.bridge.bridge-nf-call-iptables 2025-12-03 07:59:35,131 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.129738 | fa163ed6-734d-c72c-b8bb-000000005046 | SKIPPED | Update default network configuration if possible | np0005543230 2025-12-03 07:59:35,148 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.148142 | fa163ed6-734d-c72c-b8bb-000000005048 | TASK | Make sure /etc/containers/networks exists 2025-12-03 07:59:35,247 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.245324 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.bridge.bridge-nf-call-ip6tables 2025-12-03 07:59:35,263 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.261964 | fa163ed6-734d-c72c-b8bb-000000005048 | OK | Make sure /etc/containers/networks exists | np0005543228 2025-12-03 07:59:35,278 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.278297 | fa163ed6-734d-c72c-b8bb-000000005049 | TASK | Get current podman network 2025-12-03 07:59:35,293 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.290593 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.bridge.bridge-nf-call-iptables 2025-12-03 07:59:35,456 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.455643 | fa163ed6-734d-c72c-b8bb-000000005048 | OK | Make sure /etc/containers/networks exists | np0005543230 2025-12-03 07:59:35,466 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.462288 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv4.conf.all.rp_filter 2025-12-03 07:59:35,486 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.479924 | fa163ed6-734d-c72c-b8bb-000000005049 | TASK | Get current podman network 2025-12-03 07:59:35,499 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.498809 | fa163ed6-734d-c72c-b8bb-000000005042 | OK | Ensure we get the ansible interfaces facts | np0005543231 2025-12-03 07:59:35,521 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.521285 | fa163ed6-734d-c72c-b8bb-000000005043 | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-12-03 07:59:35,556 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.555401 | fa163ed6-734d-c72c-b8bb-000000005043 | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005543231 2025-12-03 07:59:35,570 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.568489 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.bridge.bridge-nf-call-iptables 2025-12-03 07:59:35,585 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.585262 | fa163ed6-734d-c72c-b8bb-000000005045 | TASK | Make sure /etc/cni/net.d folder exists 2025-12-03 07:59:35,606 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.604125 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv4.conf.all.rp_filter 2025-12-03 07:59:35,622 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.621919 | fa163ed6-734d-c72c-b8bb-000000005045 | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005543231 2025-12-03 07:59:35,636 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.635906 | fa163ed6-734d-c72c-b8bb-000000005046 | TASK | Update default network configuration if possible 2025-12-03 07:59:35,674 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.668577 | fa163ed6-734d-c72c-b8bb-000000005049 | CHANGED | Get current podman network | np0005543228 2025-12-03 07:59:35,676 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.676088 | fa163ed6-734d-c72c-b8bb-000000005046 | SKIPPED | Update default network configuration if possible | np0005543231 2025-12-03 07:59:35,698 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.698362 | fa163ed6-734d-c72c-b8bb-00000000504a | TASK | Update the default network configuration 2025-12-03 07:59:35,724 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.724226 | fa163ed6-734d-c72c-b8bb-000000005048 | TASK | Make sure /etc/containers/networks exists 2025-12-03 07:59:35,881 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.876319 | fa163ed6-734d-c72c-b8bb-000000005049 | CHANGED | Get current podman network | np0005543230 2025-12-03 07:59:35,884 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.884142 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv4.conf.all.rp_filter 2025-12-03 07:59:35,906 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.905545 | fa163ed6-734d-c72c-b8bb-00000000504a | TASK | Update the default network configuration 2025-12-03 07:59:35,934 p=82605 u=zuul n=ansible | 2025-12-03 07:59:35.931187 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv4.ip_forward 2025-12-03 07:59:36,033 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.032974 | fa163ed6-734d-c72c-b8bb-000000005048 | OK | Make sure /etc/containers/networks exists | np0005543231 2025-12-03 07:59:36,049 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.048956 | fa163ed6-734d-c72c-b8bb-000000005049 | TASK | Get current podman network 2025-12-03 07:59:36,221 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.214911 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv4.ip_forward 2025-12-03 07:59:36,234 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.231966 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv4.ip_local_reserved_ports 2025-12-03 07:59:36,443 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.442988 | fa163ed6-734d-c72c-b8bb-000000005049 | CHANGED | Get current podman network | np0005543231 2025-12-03 07:59:36,464 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.463556 | fa163ed6-734d-c72c-b8bb-00000000504a | TASK | Update the default network configuration 2025-12-03 07:59:36,526 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.521729 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv4.ip_local_reserved_ports 2025-12-03 07:59:36,559 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.558453 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv4.ip_nonlocal_bind 2025-12-03 07:59:36,787 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.784977 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv4.ip_forward 2025-12-03 07:59:36,819 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.818376 | fa163ed6-734d-c72c-b8bb-00000000504a | CHANGED | Update the default network configuration | np0005543228 2025-12-03 07:59:36,837 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.837327 | fa163ed6-734d-c72c-b8bb-00000000504b | TASK | Write containers registries.conf 2025-12-03 07:59:36,851 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.849582 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv4.ip_nonlocal_bind 2025-12-03 07:59:36,862 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.859636 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv4.neigh.default.gc_thresh1 2025-12-03 07:59:36,962 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.961802 | fa163ed6-734d-c72c-b8bb-00000000504a | CHANGED | Update the default network configuration | np0005543230 2025-12-03 07:59:36,979 p=82605 u=zuul n=ansible | 2025-12-03 07:59:36.978793 | fa163ed6-734d-c72c-b8bb-00000000504b | TASK | Write containers registries.conf 2025-12-03 07:59:37,097 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.095573 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv4.ip_local_reserved_ports 2025-12-03 07:59:37,163 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.161094 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv4.neigh.default.gc_thresh2 2025-12-03 07:59:37,181 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.179172 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv4.neigh.default.gc_thresh1 2025-12-03 07:59:37,408 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.406128 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv4.ip_nonlocal_bind 2025-12-03 07:59:37,470 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.466338 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv4.neigh.default.gc_thresh3 2025-12-03 07:59:37,528 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.525177 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv4.neigh.default.gc_thresh2 2025-12-03 07:59:37,563 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.561764 | fa163ed6-734d-c72c-b8bb-00000000504a | CHANGED | Update the default network configuration | np0005543231 2025-12-03 07:59:37,588 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.588520 | fa163ed6-734d-c72c-b8bb-00000000504b | TASK | Write containers registries.conf 2025-12-03 07:59:37,739 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.737447 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv4.neigh.default.gc_thresh1 2025-12-03 07:59:37,812 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.811461 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv6.conf.all.disable_ipv6 2025-12-03 07:59:37,820 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.820465 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv4.neigh.default.gc_thresh3 2025-12-03 07:59:37,840 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.839876 | fa163ed6-734d-c72c-b8bb-00000000504b | CHANGED | Write containers registries.conf | np0005543228 2025-12-03 07:59:37,863 p=82605 u=zuul n=ansible | 2025-12-03 07:59:37.862869 | fa163ed6-734d-c72c-b8bb-00000000504c | TASK | Write containers.conf 2025-12-03 07:59:38,031 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.030445 | fa163ed6-734d-c72c-b8bb-00000000504b | CHANGED | Write containers registries.conf | np0005543230 2025-12-03 07:59:38,054 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.054146 | fa163ed6-734d-c72c-b8bb-00000000504c | TASK | Write containers.conf 2025-12-03 07:59:38,076 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.074649 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv4.neigh.default.gc_thresh2 2025-12-03 07:59:38,111 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.109295 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv6.conf.all.disable_ipv6 2025-12-03 07:59:38,128 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.126450 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv6.conf.all.forwarding 2025-12-03 07:59:38,198 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.196381 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543228 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-12-03 07:59:38,370 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.368243 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543230 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-12-03 07:59:38,424 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.421078 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv6.conf.default.disable_ipv6 2025-12-03 07:59:38,432 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.430087 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv4.neigh.default.gc_thresh3 2025-12-03 07:59:38,442 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.440098 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv6.conf.all.forwarding 2025-12-03 07:59:38,463 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.461509 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543228 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-12-03 07:59:38,660 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.658391 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543230 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-12-03 07:59:38,673 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.672796 | fa163ed6-734d-c72c-b8bb-00000000504b | CHANGED | Write containers registries.conf | np0005543231 2025-12-03 07:59:38,696 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.695496 | fa163ed6-734d-c72c-b8bb-00000000504c | TASK | Write containers.conf 2025-12-03 07:59:38,744 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.741345 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv6.conf.lo.disable_ipv6 2025-12-03 07:59:38,754 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.751766 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv6.conf.default.disable_ipv6 2025-12-03 07:59:38,762 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.759677 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv6.conf.all.disable_ipv6 2025-12-03 07:59:38,772 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.770420 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543228 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-12-03 07:59:38,952 p=82605 u=zuul n=ansible | 2025-12-03 07:59:38.950675 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543230 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-12-03 07:59:39,025 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.022281 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543231 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-12-03 07:59:39,044 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.041037 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543228 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-12-03 07:59:39,068 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.067999 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv6.conf.lo.disable_ipv6 2025-12-03 07:59:39,080 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.078202 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543226 | item=net.ipv6.ip_nonlocal_bind 2025-12-03 07:59:39,092 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.091670 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv6.conf.all.forwarding 2025-12-03 07:59:39,109 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.108362 | fa163ed6-734d-c72c-b8bb-00000000504f | TASK | Enable podman.socket service 2025-12-03 07:59:39,155 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.154908 | fa163ed6-734d-c72c-b8bb-000000004321 | TASK | Sysctl reload 2025-12-03 07:59:39,162 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.161603 | fa163ed6-734d-c72c-b8bb-00000000504f | SKIPPED | Enable podman.socket service | np0005543228 2025-12-03 07:59:39,199 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.198471 | fa163ed6-734d-c72c-b8bb-000000003103 | TASK | Run podman login 2025-12-03 07:59:39,225 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.223022 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543230 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-12-03 07:59:39,252 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.252379 | fa163ed6-734d-c72c-b8bb-00000000504f | TASK | Enable podman.socket service 2025-12-03 07:59:39,320 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.319584 | fa163ed6-734d-c72c-b8bb-0000000052cf | TASK | Perform container registry login(s) with podman 2025-12-03 07:59:39,327 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.326391 | fa163ed6-734d-c72c-b8bb-00000000504f | SKIPPED | Enable podman.socket service | np0005543230 2025-12-03 07:59:39,353 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.352937 | fa163ed6-734d-c72c-b8bb-000000003103 | TASK | Run podman login 2025-12-03 07:59:39,378 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.376118 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543227 | item=net.ipv6.ip_nonlocal_bind 2025-12-03 07:59:39,392 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.391486 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv6.conf.default.disable_ipv6 2025-12-03 07:59:39,405 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.404609 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543231 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-12-03 07:59:39,463 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.463242 | fa163ed6-734d-c72c-b8bb-000000003105 | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-12-03 07:59:39,477 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.477440 | fa163ed6-734d-c72c-b8bb-0000000052cf | TASK | Perform container registry login(s) with podman 2025-12-03 07:59:39,496 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.495551 | fa163ed6-734d-c72c-b8bb-000000004321 | TASK | Sysctl reload 2025-12-03 07:59:39,528 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.528111 | fa163ed6-734d-c72c-b8bb-000000003105 | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-12-03 07:59:39,659 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.658350 | fa163ed6-734d-c72c-b8bb-000000004321 | CHANGED | Sysctl reload | np0005543226 2025-12-03 07:59:39,679 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.678807 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543231 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-12-03 07:59:39,700 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.699285 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv6.conf.lo.disable_ipv6 2025-12-03 07:59:39,704 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.704306 | fa163ed6-734d-c72c-b8bb-000000003416 | TASK | create persistent directories 2025-12-03 07:59:39,959 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.957496 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543231 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-12-03 07:59:39,992 p=82605 u=zuul n=ansible | 2025-12-03 07:59:39.991575 | fa163ed6-734d-c72c-b8bb-00000000504f | TASK | Enable podman.socket service 2025-12-03 07:59:40,011 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.003810 | fa163ed6-734d-c72c-b8bb-00000000431f | CHANGED | Set extra sysctl options | np0005543225 | item=net.ipv6.ip_nonlocal_bind 2025-12-03 07:59:40,033 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.020538 | fa163ed6-734d-c72c-b8bb-000000004321 | CHANGED | Sysctl reload | np0005543227 2025-12-03 07:59:40,047 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.042982 | fa163ed6-734d-c72c-b8bb-000000003416 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/keystone', 'setype': 'container_file_t'} 2025-12-03 07:59:40,083 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.083118 | fa163ed6-734d-c72c-b8bb-000000004321 | TASK | Sysctl reload 2025-12-03 07:59:40,121 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.120606 | fa163ed6-734d-c72c-b8bb-00000000504f | SKIPPED | Enable podman.socket service | np0005543231 2025-12-03 07:59:40,153 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.153030 | fa163ed6-734d-c72c-b8bb-000000003416 | TASK | create persistent directories 2025-12-03 07:59:40,174 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.173455 | fa163ed6-734d-c72c-b8bb-000000003103 | TASK | Run podman login 2025-12-03 07:59:40,257 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.256690 | fa163ed6-734d-c72c-b8bb-0000000052cf | TASK | Perform container registry login(s) with podman 2025-12-03 07:59:40,316 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.315092 | fa163ed6-734d-c72c-b8bb-000000003416 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/httpd/keystone', 'setype': 'container_file_t'} 2025-12-03 07:59:40,329 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.329337 | fa163ed6-734d-c72c-b8bb-000000003105 | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-12-03 07:59:40,358 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.358198 | fa163ed6-734d-c72c-b8bb-000000003417 | TASK | Check if file certs_valid exist 2025-12-03 07:59:40,405 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.405237 | fa163ed6-734d-c72c-b8bb-000000003105 | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005543228 2025-12-03 07:59:40,416 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.416245 | fa163ed6-734d-c72c-b8bb-000000003106 | TASK | create persistent logs directory for rsyslog 2025-12-03 07:59:40,442 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.440184 | fa163ed6-734d-c72c-b8bb-000000003416 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/keystone', 'setype': 'container_file_t'} 2025-12-03 07:59:40,456 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.455450 | fa163ed6-734d-c72c-b8bb-000000003105 | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005543230 2025-12-03 07:59:40,480 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.479463 | fa163ed6-734d-c72c-b8bb-000000003106 | TASK | create persistent logs directory for rsyslog 2025-12-03 07:59:40,554 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.553291 | fa163ed6-734d-c72c-b8bb-000000004321 | CHANGED | Sysctl reload | np0005543225 2025-12-03 07:59:40,592 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.592343 | fa163ed6-734d-c72c-b8bb-00000000325f | TASK | create persistent directories 2025-12-03 07:59:40,661 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.661385 | fa163ed6-734d-c72c-b8bb-000000003417 | OK | Check if file certs_valid exist | np0005543226 2025-12-03 07:59:40,676 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.676524 | fa163ed6-734d-c72c-b8bb-000000003418 | TASK | Check if file cert9.db exist 2025-12-03 07:59:40,714 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.712112 | fa163ed6-734d-c72c-b8bb-000000003416 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/httpd/keystone', 'setype': 'container_file_t'} 2025-12-03 07:59:40,733 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.733156 | fa163ed6-734d-c72c-b8bb-000000003106 | CHANGED | create persistent logs directory for rsyslog | np0005543228 2025-12-03 07:59:40,743 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.743569 | fa163ed6-734d-c72c-b8bb-000000003107 | TASK | create persistent state directory for rsyslog 2025-12-03 07:59:40,763 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.762784 | fa163ed6-734d-c72c-b8bb-000000003417 | TASK | Check if file certs_valid exist 2025-12-03 07:59:40,797 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.796564 | fa163ed6-734d-c72c-b8bb-000000003106 | CHANGED | create persistent logs directory for rsyslog | np0005543230 2025-12-03 07:59:40,807 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.807476 | fa163ed6-734d-c72c-b8bb-000000003107 | TASK | create persistent state directory for rsyslog 2025-12-03 07:59:40,906 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.904186 | fa163ed6-734d-c72c-b8bb-00000000325f | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/keystone', 'setype': 'container_file_t'} 2025-12-03 07:59:40,966 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.966329 | fa163ed6-734d-c72c-b8bb-000000003418 | OK | Check if file cert9.db exist | np0005543226 2025-12-03 07:59:40,981 p=82605 u=zuul n=ansible | 2025-12-03 07:59:40.981539 | fa163ed6-734d-c72c-b8bb-000000003419 | TASK | Check if file key4.db exist 2025-12-03 07:59:41,046 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.046320 | fa163ed6-734d-c72c-b8bb-000000003107 | CHANGED | create persistent state directory for rsyslog | np0005543228 2025-12-03 07:59:41,134 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.133871 | fa163ed6-734d-c72c-b8bb-00000000565e | TASK | Gather variables for each operating system 2025-12-03 07:59:41,140 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.140233 | fa163ed6-734d-c72c-b8bb-000000003417 | OK | Check if file certs_valid exist | np0005543227 2025-12-03 07:59:41,141 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.141684 | fa163ed6-734d-c72c-b8bb-000000003107 | CHANGED | create persistent state directory for rsyslog | np0005543230 2025-12-03 07:59:41,180 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.173601 | fa163ed6-734d-c72c-b8bb-000000003418 | TASK | Check if file cert9.db exist 2025-12-03 07:59:41,197 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.194756 | fa163ed6-734d-c72c-b8bb-00000000325f | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/httpd/keystone', 'setype': 'container_file_t'} 2025-12-03 07:59:41,249 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.249409 | fa163ed6-734d-c72c-b8bb-00000000565e | TASK | Gather variables for each operating system 2025-12-03 07:59:41,257 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.257497 | fa163ed6-734d-c72c-b8bb-000000003419 | OK | Check if file key4.db exist | np0005543226 2025-12-03 07:59:41,274 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.273799 | fa163ed6-734d-c72c-b8bb-00000000565e | OK | Gather variables for each operating system | np0005543228 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-12-03 07:59:41,291 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.290997 | fa163ed6-734d-c72c-b8bb-000000003260 | TASK | Check if file certs_valid exist 2025-12-03 07:59:41,315 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.314908 | fa163ed6-734d-c72c-b8bb-000000003105 | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005543231 2025-12-03 07:59:41,325 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.325630 | fa163ed6-734d-c72c-b8bb-000000005660 | TASK | Install the OpenSSH server 2025-12-03 07:59:41,349 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.346801 | fa163ed6-734d-c72c-b8bb-00000000565e | OK | Gather variables for each operating system | np0005543230 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-12-03 07:59:41,356 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.356151 | fa163ed6-734d-c72c-b8bb-000000003106 | TASK | create persistent logs directory for rsyslog 2025-12-03 07:59:41,362 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.361546 | fa163ed6-734d-c72c-b8bb-00000000341a | SKIPPED | fail | np0005543226 2025-12-03 07:59:41,373 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.373568 | fa163ed6-734d-c72c-b8bb-000000005660 | TASK | Install the OpenSSH server 2025-12-03 07:59:41,392 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.391591 | fa163ed6-734d-c72c-b8bb-00000000341b | TASK | Create persistent directories 2025-12-03 07:59:41,482 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.481738 | fa163ed6-734d-c72c-b8bb-000000003418 | OK | Check if file cert9.db exist | np0005543227 2025-12-03 07:59:41,497 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.497519 | fa163ed6-734d-c72c-b8bb-000000003419 | TASK | Check if file key4.db exist 2025-12-03 07:59:41,590 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.589250 | fa163ed6-734d-c72c-b8bb-000000003260 | OK | Check if file certs_valid exist | np0005543225 2025-12-03 07:59:41,622 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.621443 | fa163ed6-734d-c72c-b8bb-000000003261 | TASK | Check if file cert9.db exist 2025-12-03 07:59:41,688 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.687125 | fa163ed6-734d-c72c-b8bb-000000003106 | CHANGED | create persistent logs directory for rsyslog | np0005543231 2025-12-03 07:59:41,710 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.710241 | fa163ed6-734d-c72c-b8bb-000000003107 | TASK | create persistent state directory for rsyslog 2025-12-03 07:59:41,731 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.728249 | fa163ed6-734d-c72c-b8bb-00000000341b | CHANGED | Create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:41,787 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.786344 | fa163ed6-734d-c72c-b8bb-000000003419 | OK | Check if file key4.db exist | np0005543227 2025-12-03 07:59:41,843 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.843289 | fa163ed6-734d-c72c-b8bb-00000000341a | SKIPPED | fail | np0005543227 2025-12-03 07:59:41,866 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.865530 | fa163ed6-734d-c72c-b8bb-00000000341b | TASK | Create persistent directories 2025-12-03 07:59:41,938 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.937604 | fa163ed6-734d-c72c-b8bb-000000003261 | OK | Check if file cert9.db exist | np0005543225 2025-12-03 07:59:41,957 p=82605 u=zuul n=ansible | 2025-12-03 07:59:41.957585 | fa163ed6-734d-c72c-b8bb-000000003262 | TASK | Check if file key4.db exist 2025-12-03 07:59:42,027 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.026465 | fa163ed6-734d-c72c-b8bb-00000000341b | CHANGED | Create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/httpd/manila-api', 'setype': 'container_file_t'} 2025-12-03 07:59:42,034 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.029557 | fa163ed6-734d-c72c-b8bb-000000003107 | CHANGED | create persistent state directory for rsyslog | np0005543231 2025-12-03 07:59:42,080 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.080336 | fa163ed6-734d-c72c-b8bb-00000000341c | TASK | create persistent directories 2025-12-03 07:59:42,133 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.133057 | fa163ed6-734d-c72c-b8bb-00000000565e | TASK | Gather variables for each operating system 2025-12-03 07:59:42,201 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.199201 | fa163ed6-734d-c72c-b8bb-00000000341b | CHANGED | Create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:42,256 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.255655 | fa163ed6-734d-c72c-b8bb-000000003262 | OK | Check if file key4.db exist | np0005543225 2025-12-03 07:59:42,286 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.283721 | fa163ed6-734d-c72c-b8bb-00000000565e | OK | Gather variables for each operating system | np0005543231 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-12-03 07:59:42,307 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.307714 | fa163ed6-734d-c72c-b8bb-000000005660 | TASK | Install the OpenSSH server 2025-12-03 07:59:42,313 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.313096 | fa163ed6-734d-c72c-b8bb-000000003263 | SKIPPED | fail | np0005543225 2025-12-03 07:59:42,328 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.328375 | fa163ed6-734d-c72c-b8bb-000000003264 | TASK | Create persistent directories 2025-12-03 07:59:42,346 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.344064 | fa163ed6-734d-c72c-b8bb-00000000341c | OK | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:42,371 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.371235 | fa163ed6-734d-c72c-b8bb-00000000341d | TASK | create persistent directories 2025-12-03 07:59:42,510 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.508653 | fa163ed6-734d-c72c-b8bb-00000000341b | CHANGED | Create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/httpd/manila-api', 'setype': 'container_file_t'} 2025-12-03 07:59:42,533 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.533487 | fa163ed6-734d-c72c-b8bb-00000000341c | TASK | create persistent directories 2025-12-03 07:59:42,664 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.662122 | fa163ed6-734d-c72c-b8bb-000000003264 | CHANGED | Create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:42,709 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.707996 | fa163ed6-734d-c72c-b8bb-00000000341d | OK | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:42,835 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.833095 | fa163ed6-734d-c72c-b8bb-00000000341c | OK | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:42,870 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.870302 | fa163ed6-734d-c72c-b8bb-00000000341d | TASK | create persistent directories 2025-12-03 07:59:42,993 p=82605 u=zuul n=ansible | 2025-12-03 07:59:42.990858 | fa163ed6-734d-c72c-b8bb-000000003264 | CHANGED | Create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/httpd/manila-api', 'setype': 'container_file_t'} 2025-12-03 07:59:43,012 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.011698 | fa163ed6-734d-c72c-b8bb-00000000341d | CHANGED | create persistent directories | np0005543226 | item={'path': '/var/lib/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:43,046 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.046017 | fa163ed6-734d-c72c-b8bb-000000003265 | TASK | create persistent directories 2025-12-03 07:59:43,088 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.087720 | fa163ed6-734d-c72c-b8bb-00000000341e | TASK | create persistent directories 2025-12-03 07:59:43,230 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.227953 | fa163ed6-734d-c72c-b8bb-00000000341d | OK | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:43,378 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.376056 | fa163ed6-734d-c72c-b8bb-000000003265 | OK | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:43,415 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.413117 | fa163ed6-734d-c72c-b8bb-00000000341e | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/memcached', 'setype': 'container_file_t'} 2025-12-03 07:59:43,440 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.439757 | fa163ed6-734d-c72c-b8bb-000000003266 | TASK | create persistent directories 2025-12-03 07:59:43,481 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.480725 | fa163ed6-734d-c72c-b8bb-00000000341f | TASK | create persistent logs directory 2025-12-03 07:59:43,514 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.511928 | fa163ed6-734d-c72c-b8bb-00000000341d | CHANGED | create persistent directories | np0005543227 | item={'path': '/var/lib/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:43,546 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.545630 | fa163ed6-734d-c72c-b8bb-00000000341e | TASK | create persistent directories 2025-12-03 07:59:43,793 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.789368 | fa163ed6-734d-c72c-b8bb-000000003266 | OK | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:43,826 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.824920 | fa163ed6-734d-c72c-b8bb-00000000341f | CHANGED | create persistent logs directory | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:43,843 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.842471 | fa163ed6-734d-c72c-b8bb-00000000341e | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/memcached', 'setype': 'container_file_t'} 2025-12-03 07:59:43,870 p=82605 u=zuul n=ansible | 2025-12-03 07:59:43.870530 | fa163ed6-734d-c72c-b8bb-00000000341f | TASK | create persistent logs directory 2025-12-03 07:59:44,106 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.104512 | fa163ed6-734d-c72c-b8bb-00000000341f | CHANGED | create persistent logs directory | np0005543226 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:44,121 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.119683 | fa163ed6-734d-c72c-b8bb-000000003266 | CHANGED | create persistent directories | np0005543225 | item={'path': '/var/lib/manila', 'setype': 'container_file_t'} 2025-12-03 07:59:44,152 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.152005 | fa163ed6-734d-c72c-b8bb-000000003267 | TASK | create persistent directories 2025-12-03 07:59:44,178 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.177772 | fa163ed6-734d-c72c-b8bb-000000003420 | TASK | create persistent directories 2025-12-03 07:59:44,205 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.205314 | fa163ed6-734d-c72c-b8bb-000000005660 | OK | Install the OpenSSH server | np0005543228 2025-12-03 07:59:44,218 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.218378 | fa163ed6-734d-c72c-b8bb-000000005661 | TASK | Start sshd 2025-12-03 07:59:44,239 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.237310 | fa163ed6-734d-c72c-b8bb-00000000341f | CHANGED | create persistent logs directory | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:44,249 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.248676 | fa163ed6-734d-c72c-b8bb-000000005661 | SKIPPED | Start sshd | np0005543228 2025-12-03 07:59:44,258 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.258629 | fa163ed6-734d-c72c-b8bb-000000005662 | TASK | PasswordAuthentication notice 2025-12-03 07:59:44,304 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.303743 | fa163ed6-734d-c72c-b8bb-000000005662 | OK | PasswordAuthentication notice | np0005543228 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-12-03 07:59:44,313 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.312967 | fa163ed6-734d-c72c-b8bb-000000005663 | TASK | PasswordAuthentication duplication notice 2025-12-03 07:59:44,348 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.348171 | fa163ed6-734d-c72c-b8bb-000000005663 | SKIPPED | PasswordAuthentication duplication notice | np0005543228 2025-12-03 07:59:44,358 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.358202 | fa163ed6-734d-c72c-b8bb-000000005664 | TASK | Motd duplication notice 2025-12-03 07:59:44,409 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.409122 | fa163ed6-734d-c72c-b8bb-000000005664 | OK | Motd duplication notice | np0005543228 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-12-03 07:59:44,411 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.410710 | fa163ed6-734d-c72c-b8bb-000000005660 | OK | Install the OpenSSH server | np0005543230 2025-12-03 07:59:44,424 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.423701 | fa163ed6-734d-c72c-b8bb-000000005665 | TASK | Configure the banner text 2025-12-03 07:59:44,446 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.445770 | fa163ed6-734d-c72c-b8bb-000000005661 | TASK | Start sshd 2025-12-03 07:59:44,462 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.462143 | fa163ed6-734d-c72c-b8bb-000000005665 | SKIPPED | Configure the banner text | np0005543228 2025-12-03 07:59:44,483 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.483443 | fa163ed6-734d-c72c-b8bb-000000005666 | TASK | Configure the motd banner 2025-12-03 07:59:44,501 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.492446 | fa163ed6-734d-c72c-b8bb-000000005661 | SKIPPED | Start sshd | np0005543230 2025-12-03 07:59:44,506 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.502500 | fa163ed6-734d-c72c-b8bb-000000003267 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/memcached', 'setype': 'container_file_t'} 2025-12-03 07:59:44,524 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.523503 | fa163ed6-734d-c72c-b8bb-000000003420 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/mysql', 'setype': 'container_file_t'} 2025-12-03 07:59:44,534 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.533498 | fa163ed6-734d-c72c-b8bb-00000000341f | CHANGED | create persistent logs directory | np0005543227 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:44,543 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.542938 | fa163ed6-734d-c72c-b8bb-000000005662 | TASK | PasswordAuthentication notice 2025-12-03 07:59:44,554 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.554227 | fa163ed6-734d-c72c-b8bb-000000005666 | SKIPPED | Configure the motd banner | np0005543228 2025-12-03 07:59:44,571 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.571409 | fa163ed6-734d-c72c-b8bb-000000005667 | TASK | Update sshd configuration options from vars 2025-12-03 07:59:44,596 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.595986 | fa163ed6-734d-c72c-b8bb-000000003268 | TASK | create persistent logs directory 2025-12-03 07:59:44,619 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.618857 | fa163ed6-734d-c72c-b8bb-000000003420 | TASK | create persistent directories 2025-12-03 07:59:44,626 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.625403 | fa163ed6-734d-c72c-b8bb-000000005662 | OK | PasswordAuthentication notice | np0005543230 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-12-03 07:59:44,627 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.626895 | fa163ed6-734d-c72c-b8bb-000000005667 | OK | Update sshd configuration options from vars | np0005543228 2025-12-03 07:59:44,638 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.637957 | fa163ed6-734d-c72c-b8bb-000000005668 | TASK | Adjust ssh server configuration 2025-12-03 07:59:44,653 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.653033 | fa163ed6-734d-c72c-b8bb-000000005663 | TASK | PasswordAuthentication duplication notice 2025-12-03 07:59:44,687 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.686548 | fa163ed6-734d-c72c-b8bb-000000005663 | SKIPPED | PasswordAuthentication duplication notice | np0005543230 2025-12-03 07:59:44,696 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.696446 | fa163ed6-734d-c72c-b8bb-000000005664 | TASK | Motd duplication notice 2025-12-03 07:59:44,737 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.736565 | fa163ed6-734d-c72c-b8bb-000000005664 | OK | Motd duplication notice | np0005543230 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-12-03 07:59:44,759 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.758944 | fa163ed6-734d-c72c-b8bb-000000005665 | TASK | Configure the banner text 2025-12-03 07:59:44,796 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.795890 | fa163ed6-734d-c72c-b8bb-000000005665 | SKIPPED | Configure the banner text | np0005543230 2025-12-03 07:59:44,815 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.813073 | fa163ed6-734d-c72c-b8bb-000000003420 | CHANGED | create persistent directories | np0005543226 | item={'path': '/var/lib/mysql', 'setype': 'container_file_t'} 2025-12-03 07:59:44,821 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.821177 | fa163ed6-734d-c72c-b8bb-000000005666 | TASK | Configure the motd banner 2025-12-03 07:59:44,848 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.847653 | fa163ed6-734d-c72c-b8bb-000000005666 | SKIPPED | Configure the motd banner | np0005543230 2025-12-03 07:59:44,858 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.857724 | fa163ed6-734d-c72c-b8bb-000000005667 | TASK | Update sshd configuration options from vars 2025-12-03 07:59:44,885 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.884091 | fa163ed6-734d-c72c-b8bb-000000003268 | CHANGED | create persistent logs directory | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:44,893 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.893545 | fa163ed6-734d-c72c-b8bb-000000005667 | OK | Update sshd configuration options from vars | np0005543230 2025-12-03 07:59:44,904 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.903982 | fa163ed6-734d-c72c-b8bb-000000005668 | TASK | Adjust ssh server configuration 2025-12-03 07:59:44,955 p=82605 u=zuul n=ansible | 2025-12-03 07:59:44.953090 | fa163ed6-734d-c72c-b8bb-000000003420 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/mysql', 'setype': 'container_file_t'} 2025-12-03 07:59:45,095 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.093437 | fa163ed6-734d-c72c-b8bb-000000003420 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/mariadb', 'setype': 'container_file_t'} 2025-12-03 07:59:45,138 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.136173 | fa163ed6-734d-c72c-b8bb-000000003268 | CHANGED | create persistent logs directory | np0005543225 | item={'path': '/var/lib/metrics_qdr', 'setype': 'container_file_t'} 2025-12-03 07:59:45,161 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.159956 | fa163ed6-734d-c72c-b8bb-000000003421 | TASK | create persistent directories 2025-12-03 07:59:45,198 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.197395 | fa163ed6-734d-c72c-b8bb-000000003269 | TASK | create persistent directories 2025-12-03 07:59:45,261 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.258101 | fa163ed6-734d-c72c-b8bb-000000003420 | CHANGED | create persistent directories | np0005543227 | item={'path': '/var/lib/mysql', 'setype': 'container_file_t'} 2025-12-03 07:59:45,512 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.511352 | fa163ed6-734d-c72c-b8bb-000000003421 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-12-03 07:59:45,534 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.532716 | fa163ed6-734d-c72c-b8bb-000000003269 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/mysql', 'setype': 'container_file_t'} 2025-12-03 07:59:45,555 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.554096 | fa163ed6-734d-c72c-b8bb-000000003420 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/mariadb', 'setype': 'container_file_t'} 2025-12-03 07:59:45,585 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.585495 | fa163ed6-734d-c72c-b8bb-000000003421 | TASK | create persistent directories 2025-12-03 07:59:45,675 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.674629 | fa163ed6-734d-c72c-b8bb-000000005668 | CHANGED | Adjust ssh server configuration | np0005543228 2025-12-03 07:59:45,690 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.690219 | fa163ed6-734d-c72c-b8bb-000000005669 | TASK | Restart sshd 2025-12-03 07:59:45,817 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.815238 | fa163ed6-734d-c72c-b8bb-000000003421 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/httpd/neutron-api', 'setype': 'container_file_t'} 2025-12-03 07:59:45,846 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.845550 | fa163ed6-734d-c72c-b8bb-000000003269 | CHANGED | create persistent directories | np0005543225 | item={'path': '/var/lib/mysql', 'setype': 'container_file_t'} 2025-12-03 07:59:45,875 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.874663 | fa163ed6-734d-c72c-b8bb-000000003421 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-12-03 07:59:45,884 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.884092 | fa163ed6-734d-c72c-b8bb-000000003422 | TASK | create persistent directories 2025-12-03 07:59:45,893 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.892727 | fa163ed6-734d-c72c-b8bb-000000005668 | CHANGED | Adjust ssh server configuration | np0005543230 2025-12-03 07:59:45,916 p=82605 u=zuul n=ansible | 2025-12-03 07:59:45.915599 | fa163ed6-734d-c72c-b8bb-000000005669 | TASK | Restart sshd 2025-12-03 07:59:46,127 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.123902 | fa163ed6-734d-c72c-b8bb-000000003269 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/mariadb', 'setype': 'container_file_t'} 2025-12-03 07:59:46,178 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.178314 | fa163ed6-734d-c72c-b8bb-00000000326a | TASK | create persistent directories 2025-12-03 07:59:46,186 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.185512 | fa163ed6-734d-c72c-b8bb-000000005669 | CHANGED | Restart sshd | np0005543228 2025-12-03 07:59:46,214 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.212943 | fa163ed6-734d-c72c-b8bb-000000003421 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/httpd/neutron-api', 'setype': 'container_file_t'} 2025-12-03 07:59:46,226 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.226071 | fa163ed6-734d-c72c-b8bb-000000003422 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:46,234 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.233652 | fa163ed6-734d-c72c-b8bb-000000003109 | TASK | Check for NTP service 2025-12-03 07:59:46,251 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.251256 | fa163ed6-734d-c72c-b8bb-000000005660 | OK | Install the OpenSSH server | np0005543231 2025-12-03 07:59:46,266 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.265763 | fa163ed6-734d-c72c-b8bb-000000005661 | TASK | Start sshd 2025-12-03 07:59:46,288 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.288022 | fa163ed6-734d-c72c-b8bb-000000003422 | TASK | create persistent directories 2025-12-03 07:59:46,305 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.305281 | fa163ed6-734d-c72c-b8bb-000000005661 | SKIPPED | Start sshd | np0005543231 2025-12-03 07:59:46,316 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.316199 | fa163ed6-734d-c72c-b8bb-000000005662 | TASK | PasswordAuthentication notice 2025-12-03 07:59:46,360 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.360112 | fa163ed6-734d-c72c-b8bb-000000005662 | OK | PasswordAuthentication notice | np0005543231 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-12-03 07:59:46,375 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.375165 | fa163ed6-734d-c72c-b8bb-000000005663 | TASK | PasswordAuthentication duplication notice 2025-12-03 07:59:46,402 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.401734 | fa163ed6-734d-c72c-b8bb-000000005663 | SKIPPED | PasswordAuthentication duplication notice | np0005543231 2025-12-03 07:59:46,426 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.425811 | fa163ed6-734d-c72c-b8bb-000000005664 | TASK | Motd duplication notice 2025-12-03 07:59:46,435 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.434395 | fa163ed6-734d-c72c-b8bb-000000005669 | CHANGED | Restart sshd | np0005543230 2025-12-03 07:59:46,465 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.464664 | fa163ed6-734d-c72c-b8bb-000000003109 | TASK | Check for NTP service 2025-12-03 07:59:46,472 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.472163 | fa163ed6-734d-c72c-b8bb-000000005664 | OK | Motd duplication notice | np0005543231 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-12-03 07:59:46,487 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.486745 | fa163ed6-734d-c72c-b8bb-000000005665 | TASK | Configure the banner text 2025-12-03 07:59:46,519 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.516592 | fa163ed6-734d-c72c-b8bb-000000003422 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-api', 'setype': 'container_file_t'} 2025-12-03 07:59:46,544 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.543034 | fa163ed6-734d-c72c-b8bb-00000000326a | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-12-03 07:59:46,550 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.550296 | fa163ed6-734d-c72c-b8bb-000000005665 | SKIPPED | Configure the banner text | np0005543231 2025-12-03 07:59:46,580 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.579987 | fa163ed6-734d-c72c-b8bb-000000005666 | TASK | Configure the motd banner 2025-12-03 07:59:46,613 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.612730 | fa163ed6-734d-c72c-b8bb-000000003423 | TASK | create persistent directories 2025-12-03 07:59:46,619 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.619181 | fa163ed6-734d-c72c-b8bb-000000003109 | CHANGED | Check for NTP service | np0005543228 2025-12-03 07:59:46,621 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.620993 | fa163ed6-734d-c72c-b8bb-000000005666 | SKIPPED | Configure the motd banner | np0005543231 2025-12-03 07:59:46,634 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.634510 | fa163ed6-734d-c72c-b8bb-00000000310a | TASK | Disable NTP before configuring Chrony 2025-12-03 07:59:46,651 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.649024 | fa163ed6-734d-c72c-b8bb-000000003422 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:46,662 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.662464 | fa163ed6-734d-c72c-b8bb-000000005667 | TASK | Update sshd configuration options from vars 2025-12-03 07:59:46,688 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.687603 | fa163ed6-734d-c72c-b8bb-00000000310a | SKIPPED | Disable NTP before configuring Chrony | np0005543228 2025-12-03 07:59:46,708 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.703437 | fa163ed6-734d-c72c-b8bb-00000000310b | TASK | Install, Configure and Run Chrony 2025-12-03 07:59:46,716 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.715318 | fa163ed6-734d-c72c-b8bb-000000005667 | OK | Update sshd configuration options from vars | np0005543231 2025-12-03 07:59:46,735 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.735551 | fa163ed6-734d-c72c-b8bb-000000005668 | TASK | Adjust ssh server configuration 2025-12-03 07:59:46,809 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.806847 | fa163ed6-734d-c72c-b8bb-00000000326a | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/httpd/neutron-api', 'setype': 'container_file_t'} 2025-12-03 07:59:46,822 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.821950 | fa163ed6-734d-c72c-b8bb-000000005a46 | TASK | Load distro-specific variables 2025-12-03 07:59:46,829 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.828602 | fa163ed6-734d-c72c-b8bb-000000003109 | CHANGED | Check for NTP service | np0005543230 2025-12-03 07:59:46,840 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.840395 | fa163ed6-734d-c72c-b8bb-00000000310a | TASK | Disable NTP before configuring Chrony 2025-12-03 07:59:46,864 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.864328 | fa163ed6-734d-c72c-b8bb-00000000326b | TASK | create persistent directories 2025-12-03 07:59:46,886 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.881488 | 250510d6-304f-4000-87d0-84c6971a8aa6 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543228 2025-12-03 07:59:46,899 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.899718 | fa163ed6-734d-c72c-b8bb-000000005b23 | TASK | Load distro-specific variables 2025-12-03 07:59:46,906 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.906191 | fa163ed6-734d-c72c-b8bb-00000000310a | SKIPPED | Disable NTP before configuring Chrony | np0005543230 2025-12-03 07:59:46,920 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.918503 | fa163ed6-734d-c72c-b8bb-000000003423 | OK | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:46,927 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.924676 | fa163ed6-734d-c72c-b8bb-00000000310b | TASK | Install, Configure and Run Chrony 2025-12-03 07:59:46,938 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.937603 | fa163ed6-734d-c72c-b8bb-000000003422 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-api', 'setype': 'container_file_t'} 2025-12-03 07:59:46,962 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.957917 | fa163ed6-734d-c72c-b8bb-000000003424 | TASK | create persistent directories 2025-12-03 07:59:46,965 p=82605 u=zuul n=ansible | 2025-12-03 07:59:46.964397 | fa163ed6-734d-c72c-b8bb-000000005b23 | OK | Load distro-specific variables | np0005543228 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:47,029 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.029445 | fa163ed6-734d-c72c-b8bb-000000005a47 | TASK | Install chronyd 2025-12-03 07:59:47,043 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.042786 | fa163ed6-734d-c72c-b8bb-000000005a46 | TASK | Load distro-specific variables 2025-12-03 07:59:47,070 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.070597 | fa163ed6-734d-c72c-b8bb-000000003423 | TASK | create persistent directories 2025-12-03 07:59:47,096 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.096120 | e0d93750-92b4-4599-aaff-ea3d1a1d7bf3 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005543228 2025-12-03 07:59:47,099 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.099634 | 94ee5127-8edb-4c15-8673-34204d1ab802 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543230 2025-12-03 07:59:47,117 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.117692 | fa163ed6-734d-c72c-b8bb-000000005cec | TASK | Load distro-specific variables 2025-12-03 07:59:47,131 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.130841 | fa163ed6-734d-c72c-b8bb-000000005cf3 | TASK | Load distro-specific variables 2025-12-03 07:59:47,158 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.158362 | 6acf2388-1e69-49de-ada1-84ec10018b1d | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543228 2025-12-03 07:59:47,171 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.170804 | fa163ed6-734d-c72c-b8bb-000000005d66 | TASK | Load distro-specific variables 2025-12-03 07:59:47,190 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.187327 | fa163ed6-734d-c72c-b8bb-000000005cf3 | OK | Load distro-specific variables | np0005543230 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:47,218 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.215067 | fa163ed6-734d-c72c-b8bb-00000000326b | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:47,232 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.230297 | fa163ed6-734d-c72c-b8bb-000000005d66 | OK | Load distro-specific variables | np0005543228 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:47,241 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.241687 | fa163ed6-734d-c72c-b8bb-000000005a47 | TASK | Install chronyd 2025-12-03 07:59:47,258 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.257854 | fa163ed6-734d-c72c-b8bb-000000005ced | TASK | Check for NTP service 2025-12-03 07:59:47,280 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.279224 | fa163ed6-734d-c72c-b8bb-000000003424 | OK | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:47,291 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.290902 | e17e54f6-5288-4432-9b34-091cc8099f0f | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005543230 2025-12-03 07:59:47,306 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.306212 | fa163ed6-734d-c72c-b8bb-000000005d9f | TASK | Load distro-specific variables 2025-12-03 07:59:47,342 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.342042 | 1038e657-1f69-474a-9341-cba6b630561e | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543230 2025-12-03 07:59:47,354 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.354519 | fa163ed6-734d-c72c-b8bb-000000005de6 | TASK | Load distro-specific variables 2025-12-03 07:59:47,394 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.392594 | fa163ed6-734d-c72c-b8bb-000000003423 | OK | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:47,420 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.419337 | fa163ed6-734d-c72c-b8bb-000000005de6 | OK | Load distro-specific variables | np0005543230 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:47,430 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.430378 | fa163ed6-734d-c72c-b8bb-000000003424 | TASK | create persistent directories 2025-12-03 07:59:47,448 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.447975 | fa163ed6-734d-c72c-b8bb-000000005da0 | TASK | Check for NTP service 2025-12-03 07:59:47,517 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.515539 | fa163ed6-734d-c72c-b8bb-00000000326b | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-api', 'setype': 'container_file_t'} 2025-12-03 07:59:47,541 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.540796 | fa163ed6-734d-c72c-b8bb-00000000326c | TASK | create persistent directories 2025-12-03 07:59:47,574 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.572225 | fa163ed6-734d-c72c-b8bb-000000003424 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-metadata', 'setype': 'container_file_t'} 2025-12-03 07:59:47,589 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.589019 | fa163ed6-734d-c72c-b8bb-000000005ced | CHANGED | Check for NTP service | np0005543228 2025-12-03 07:59:47,599 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.599336 | fa163ed6-734d-c72c-b8bb-000000005cee | TASK | Disable NTP before configuring Chrony 2025-12-03 07:59:47,617 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.617320 | fa163ed6-734d-c72c-b8bb-000000003425 | TASK | ensure qemu group is present on the host 2025-12-03 07:59:47,648 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.648250 | fa163ed6-734d-c72c-b8bb-000000005cee | SKIPPED | Disable NTP before configuring Chrony | np0005543228 2025-12-03 07:59:47,659 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.658938 | fa163ed6-734d-c72c-b8bb-000000005cef | TASK | Install chronyd package 2025-12-03 07:59:47,715 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.713348 | fa163ed6-734d-c72c-b8bb-000000003424 | OK | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:47,763 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.763361 | fa163ed6-734d-c72c-b8bb-000000005da0 | CHANGED | Check for NTP service | np0005543230 2025-12-03 07:59:47,774 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.774030 | fa163ed6-734d-c72c-b8bb-000000005da1 | TASK | Disable NTP before configuring Chrony 2025-12-03 07:59:47,804 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.803390 | fa163ed6-734d-c72c-b8bb-000000005668 | CHANGED | Adjust ssh server configuration | np0005543231 2025-12-03 07:59:47,819 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.818711 | fa163ed6-734d-c72c-b8bb-000000005669 | TASK | Restart sshd 2025-12-03 07:59:47,830 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.829917 | fa163ed6-734d-c72c-b8bb-000000005da1 | SKIPPED | Disable NTP before configuring Chrony | np0005543230 2025-12-03 07:59:47,845 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.845519 | fa163ed6-734d-c72c-b8bb-000000005da2 | TASK | Install chronyd package 2025-12-03 07:59:47,862 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.860542 | fa163ed6-734d-c72c-b8bb-00000000326c | OK | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:47,889 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.888683 | fa163ed6-734d-c72c-b8bb-00000000326d | TASK | create persistent directories 2025-12-03 07:59:47,944 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.941317 | fa163ed6-734d-c72c-b8bb-000000003424 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-metadata', 'setype': 'container_file_t'} 2025-12-03 07:59:47,968 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.968551 | fa163ed6-734d-c72c-b8bb-000000003425 | TASK | ensure qemu group is present on the host 2025-12-03 07:59:47,988 p=82605 u=zuul n=ansible | 2025-12-03 07:59:47.987966 | fa163ed6-734d-c72c-b8bb-000000003425 | CHANGED | ensure qemu group is present on the host | np0005543226 2025-12-03 07:59:48,004 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.003946 | fa163ed6-734d-c72c-b8bb-000000003426 | TASK | ensure qemu user is present on the host 2025-12-03 07:59:48,226 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.223532 | fa163ed6-734d-c72c-b8bb-00000000326d | OK | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/nova', 'setype': 'container_file_t'} 2025-12-03 07:59:48,340 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.339569 | fa163ed6-734d-c72c-b8bb-000000003425 | CHANGED | ensure qemu group is present on the host | np0005543227 2025-12-03 07:59:48,377 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.377312 | fa163ed6-734d-c72c-b8bb-000000003426 | TASK | ensure qemu user is present on the host 2025-12-03 07:59:48,387 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.386384 | fa163ed6-734d-c72c-b8bb-000000005669 | CHANGED | Restart sshd | np0005543231 2025-12-03 07:59:48,420 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.419806 | fa163ed6-734d-c72c-b8bb-000000003426 | CHANGED | ensure qemu user is present on the host | np0005543226 2025-12-03 07:59:48,438 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.438195 | fa163ed6-734d-c72c-b8bb-000000003109 | TASK | Check for NTP service 2025-12-03 07:59:48,470 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.469745 | fa163ed6-734d-c72c-b8bb-000000003427 | TASK | allow logrotate to read inside containers 2025-12-03 07:59:48,508 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.505433 | fa163ed6-734d-c72c-b8bb-00000000326d | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/httpd/nova-metadata', 'setype': 'container_file_t'} 2025-12-03 07:59:48,552 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.551994 | fa163ed6-734d-c72c-b8bb-00000000326e | TASK | ensure qemu group is present on the host 2025-12-03 07:59:48,782 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.781292 | fa163ed6-734d-c72c-b8bb-000000003109 | CHANGED | Check for NTP service | np0005543231 2025-12-03 07:59:48,795 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.795291 | fa163ed6-734d-c72c-b8bb-00000000310a | TASK | Disable NTP before configuring Chrony 2025-12-03 07:59:48,812 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.811552 | fa163ed6-734d-c72c-b8bb-000000003426 | CHANGED | ensure qemu user is present on the host | np0005543227 2025-12-03 07:59:48,833 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.832744 | fa163ed6-734d-c72c-b8bb-000000003427 | TASK | allow logrotate to read inside containers 2025-12-03 07:59:48,847 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.846311 | fa163ed6-734d-c72c-b8bb-00000000310a | SKIPPED | Disable NTP before configuring Chrony | np0005543231 2025-12-03 07:59:48,862 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.862316 | fa163ed6-734d-c72c-b8bb-00000000310b | TASK | Install, Configure and Run Chrony 2025-12-03 07:59:48,936 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.936450 | fa163ed6-734d-c72c-b8bb-000000005a46 | TASK | Load distro-specific variables 2025-12-03 07:59:48,962 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.962445 | fa163ed6-734d-c72c-b8bb-00000000326e | CHANGED | ensure qemu group is present on the host | np0005543225 2025-12-03 07:59:48,972 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.971964 | bbeaae5d-5fbe-4827-8c68-b7899eba7ccc | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543231 2025-12-03 07:59:48,986 p=82605 u=zuul n=ansible | 2025-12-03 07:59:48.985788 | fa163ed6-734d-c72c-b8bb-000000005fd1 | TASK | Load distro-specific variables 2025-12-03 07:59:49,003 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.003310 | fa163ed6-734d-c72c-b8bb-00000000326f | TASK | ensure qemu user is present on the host 2025-12-03 07:59:49,042 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.040751 | fa163ed6-734d-c72c-b8bb-000000005fd1 | OK | Load distro-specific variables | np0005543231 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:49,058 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.058554 | fa163ed6-734d-c72c-b8bb-000000005a47 | TASK | Install chronyd 2025-12-03 07:59:49,101 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.101228 | ea70c737-dd85-4902-9165-f52714db9157 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005543231 2025-12-03 07:59:49,117 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.117218 | fa163ed6-734d-c72c-b8bb-00000000600a | TASK | Load distro-specific variables 2025-12-03 07:59:49,147 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.147280 | 5051043c-9e4c-4a83-a13b-dd1c20469ea9 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543231 2025-12-03 07:59:49,160 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.160071 | fa163ed6-734d-c72c-b8bb-000000006051 | TASK | Load distro-specific variables 2025-12-03 07:59:49,217 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.215526 | fa163ed6-734d-c72c-b8bb-000000006051 | OK | Load distro-specific variables | np0005543231 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:49,235 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.235083 | fa163ed6-734d-c72c-b8bb-00000000600b | TASK | Check for NTP service 2025-12-03 07:59:49,447 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.446514 | fa163ed6-734d-c72c-b8bb-00000000326f | CHANGED | ensure qemu user is present on the host | np0005543225 2025-12-03 07:59:49,484 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.483974 | fa163ed6-734d-c72c-b8bb-000000003270 | TASK | allow logrotate to read inside containers 2025-12-03 07:59:49,517 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.516499 | fa163ed6-734d-c72c-b8bb-000000003427 | CHANGED | allow logrotate to read inside containers | np0005543226 2025-12-03 07:59:49,538 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.537880 | fa163ed6-734d-c72c-b8bb-000000003428 | TASK | create persistent directories 2025-12-03 07:59:49,586 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.585387 | fa163ed6-734d-c72c-b8bb-00000000600b | CHANGED | Check for NTP service | np0005543231 2025-12-03 07:59:49,603 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.602702 | fa163ed6-734d-c72c-b8bb-00000000600c | TASK | Disable NTP before configuring Chrony 2025-12-03 07:59:49,665 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.665286 | fa163ed6-734d-c72c-b8bb-00000000600c | SKIPPED | Disable NTP before configuring Chrony | np0005543231 2025-12-03 07:59:49,679 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.679362 | fa163ed6-734d-c72c-b8bb-00000000600d | TASK | Install chronyd package 2025-12-03 07:59:49,797 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.796487 | fa163ed6-734d-c72c-b8bb-000000003427 | CHANGED | allow logrotate to read inside containers | np0005543227 2025-12-03 07:59:49,822 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.821604 | fa163ed6-734d-c72c-b8bb-000000003428 | TASK | create persistent directories 2025-12-03 07:59:49,865 p=82605 u=zuul n=ansible | 2025-12-03 07:59:49.865013 | fa163ed6-734d-c72c-b8bb-000000003428 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-12-03 07:59:50,119 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.117186 | fa163ed6-734d-c72c-b8bb-000000003428 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-12-03 07:59:50,138 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.137202 | fa163ed6-734d-c72c-b8bb-000000003428 | CHANGED | create persistent directories | np0005543226 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-12-03 07:59:50,167 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.167509 | fa163ed6-734d-c72c-b8bb-000000003429 | TASK | create persistent directories 2025-12-03 07:59:50,420 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.417556 | fa163ed6-734d-c72c-b8bb-000000003428 | CHANGED | create persistent directories | np0005543227 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-12-03 07:59:50,449 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.449026 | fa163ed6-734d-c72c-b8bb-000000003429 | TASK | create persistent directories 2025-12-03 07:59:50,494 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.492498 | fa163ed6-734d-c72c-b8bb-000000003429 | OK | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-12-03 07:59:50,552 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.551964 | fa163ed6-734d-c72c-b8bb-000000003270 | CHANGED | allow logrotate to read inside containers | np0005543225 2025-12-03 07:59:50,572 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.572592 | fa163ed6-734d-c72c-b8bb-000000003271 | TASK | create persistent directories 2025-12-03 07:59:50,720 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.719225 | fa163ed6-734d-c72c-b8bb-000000005cef | OK | Install chronyd package | np0005543228 2025-12-03 07:59:50,742 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.741608 | fa163ed6-734d-c72c-b8bb-000000005a48 | TASK | Upgrade chronyd 2025-12-03 07:59:50,778 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.776323 | fa163ed6-734d-c72c-b8bb-000000003429 | OK | create persistent directories | np0005543226 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-12-03 07:59:50,786 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.783437 | fa163ed6-734d-c72c-b8bb-000000005a48 | SKIPPED | Upgrade chronyd | np0005543228 2025-12-03 07:59:50,788 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.788154 | fa163ed6-734d-c72c-b8bb-000000003429 | OK | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-12-03 07:59:50,813 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.813422 | fa163ed6-734d-c72c-b8bb-000000005a49 | TASK | Configure chronyd 2025-12-03 07:59:50,852 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.852063 | fa163ed6-734d-c72c-b8bb-00000000342a | TASK | Copy in cleanup script 2025-12-03 07:59:50,859 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.858568 | fa163ed6-734d-c72c-b8bb-000000005da2 | OK | Install chronyd package | np0005543230 2025-12-03 07:59:50,877 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.876639 | 7661df72-021d-468a-9373-4f5d6c645a3b | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005543228 2025-12-03 07:59:50,902 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.902438 | fa163ed6-734d-c72c-b8bb-0000000060a8 | TASK | Load distro-specific variables 2025-12-03 07:59:50,918 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.917642 | fa163ed6-734d-c72c-b8bb-000000005a48 | TASK | Upgrade chronyd 2025-12-03 07:59:50,933 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.931640 | fa163ed6-734d-c72c-b8bb-000000003271 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-12-03 07:59:50,953 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.953125 | fa163ed6-734d-c72c-b8bb-000000005a48 | SKIPPED | Upgrade chronyd | np0005543230 2025-12-03 07:59:50,963 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.962802 | 5a6d8075-4174-4299-8cf8-56d2ad5bb2c1 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543228 2025-12-03 07:59:50,975 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.975090 | fa163ed6-734d-c72c-b8bb-000000006118 | TASK | Load distro-specific variables 2025-12-03 07:59:50,989 p=82605 u=zuul n=ansible | 2025-12-03 07:59:50.988912 | fa163ed6-734d-c72c-b8bb-000000005a49 | TASK | Configure chronyd 2025-12-03 07:59:51,030 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.029980 | 477e3cdc-6fcc-4587-8ac1-506a3eb0688c | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005543230 2025-12-03 07:59:51,046 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.042604 | fa163ed6-734d-c72c-b8bb-000000006118 | OK | Load distro-specific variables | np0005543228 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:51,061 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.060637 | fa163ed6-734d-c72c-b8bb-000000006135 | TASK | Load distro-specific variables 2025-12-03 07:59:51,082 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.081472 | fa163ed6-734d-c72c-b8bb-000000003429 | OK | create persistent directories | np0005543227 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-12-03 07:59:51,097 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.097037 | fa163ed6-734d-c72c-b8bb-0000000060a9 | TASK | Install chrony configuration file 2025-12-03 07:59:51,115 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.115113 | 465038f2-38ce-40bc-b7b9-c7d74e7cb02b | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543230 2025-12-03 07:59:51,127 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.127626 | fa163ed6-734d-c72c-b8bb-0000000061a9 | TASK | Load distro-specific variables 2025-12-03 07:59:51,145 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.145047 | fa163ed6-734d-c72c-b8bb-00000000342a | TASK | Copy in cleanup script 2025-12-03 07:59:51,180 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.178183 | fa163ed6-734d-c72c-b8bb-0000000061a9 | OK | Load distro-specific variables | np0005543230 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:51,202 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.202223 | fa163ed6-734d-c72c-b8bb-000000006136 | TASK | Install chrony configuration file 2025-12-03 07:59:51,228 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.225266 | fa163ed6-734d-c72c-b8bb-000000003271 | CHANGED | create persistent directories | np0005543225 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-12-03 07:59:51,254 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.254207 | fa163ed6-734d-c72c-b8bb-000000003272 | TASK | create persistent directories 2025-12-03 07:59:51,614 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.611508 | fa163ed6-734d-c72c-b8bb-000000003272 | OK | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-12-03 07:59:51,811 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.811098 | fa163ed6-734d-c72c-b8bb-00000000342a | CHANGED | Copy in cleanup script | np0005543226 2025-12-03 07:59:51,831 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.830795 | fa163ed6-734d-c72c-b8bb-00000000342b | TASK | Copy in cleanup service 2025-12-03 07:59:51,917 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.915481 | fa163ed6-734d-c72c-b8bb-000000003272 | OK | create persistent directories | np0005543225 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-12-03 07:59:51,947 p=82605 u=zuul n=ansible | 2025-12-03 07:59:51.946984 | fa163ed6-734d-c72c-b8bb-000000003273 | TASK | Copy in cleanup script 2025-12-03 07:59:52,124 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.123896 | fa163ed6-734d-c72c-b8bb-00000000342a | CHANGED | Copy in cleanup script | np0005543227 2025-12-03 07:59:52,163 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.162467 | fa163ed6-734d-c72c-b8bb-00000000342b | TASK | Copy in cleanup service 2025-12-03 07:59:52,181 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.179872 | fa163ed6-734d-c72c-b8bb-0000000060a9 | CHANGED | Install chrony configuration file | np0005543228 2025-12-03 07:59:52,203 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.202943 | fa163ed6-734d-c72c-b8bb-000000005a4a | TASK | Run chronyd 2025-12-03 07:59:52,228 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.227497 | fa163ed6-734d-c72c-b8bb-000000006136 | CHANGED | Install chrony configuration file | np0005543230 2025-12-03 07:59:52,254 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.254311 | 2f0701e7-3e0d-4fcb-bfc9-76b428e96109 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005543228 2025-12-03 07:59:52,284 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.283920 | fa163ed6-734d-c72c-b8bb-0000000061dc | TASK | Load distro-specific variables 2025-12-03 07:59:52,299 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.298594 | fa163ed6-734d-c72c-b8bb-000000005a4a | TASK | Run chronyd 2025-12-03 07:59:52,341 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.340813 | 3c85a2df-50ad-495d-be05-b828a4fe236a | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543228 2025-12-03 07:59:52,367 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.366687 | fa163ed6-734d-c72c-b8bb-000000006262 | TASK | Load distro-specific variables 2025-12-03 07:59:52,391 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.391072 | 3a4bd15c-4bb4-4f56-83fa-750166db4c6b | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005543230 2025-12-03 07:59:52,416 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.416157 | fa163ed6-734d-c72c-b8bb-000000006285 | TASK | Load distro-specific variables 2025-12-03 07:59:52,429 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.427266 | fa163ed6-734d-c72c-b8bb-000000006262 | OK | Load distro-specific variables | np0005543228 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:52,450 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.450086 | 0931b125-72da-44df-99c2-7bff7e48cc39 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543230 2025-12-03 07:59:52,466 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.465864 | fa163ed6-734d-c72c-b8bb-0000000061dd | TASK | Ensure chronyd is running 2025-12-03 07:59:52,487 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.486788 | fa163ed6-734d-c72c-b8bb-00000000630d | TASK | Load distro-specific variables 2025-12-03 07:59:52,520 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.519171 | fa163ed6-734d-c72c-b8bb-00000000630d | OK | Load distro-specific variables | np0005543230 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:52,538 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.538642 | fa163ed6-734d-c72c-b8bb-000000006286 | TASK | Ensure chronyd is running 2025-12-03 07:59:52,595 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.594323 | fa163ed6-734d-c72c-b8bb-00000000600d | OK | Install chronyd package | np0005543231 2025-12-03 07:59:52,617 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.616596 | fa163ed6-734d-c72c-b8bb-000000005a48 | TASK | Upgrade chronyd 2025-12-03 07:59:52,649 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.648975 | fa163ed6-734d-c72c-b8bb-000000005a48 | SKIPPED | Upgrade chronyd | np0005543231 2025-12-03 07:59:52,666 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.665634 | fa163ed6-734d-c72c-b8bb-000000005a49 | TASK | Configure chronyd 2025-12-03 07:59:52,717 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.717280 | 9badb726-e238-4585-bd93-6d1ad25727ce | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005543231 2025-12-03 07:59:52,747 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.746955 | fa163ed6-734d-c72c-b8bb-00000000633a | TASK | Load distro-specific variables 2025-12-03 07:59:52,754 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.753418 | fa163ed6-734d-c72c-b8bb-00000000342b | CHANGED | Copy in cleanup service | np0005543226 2025-12-03 07:59:52,781 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.781594 | fa163ed6-734d-c72c-b8bb-00000000342c | TASK | Enabling the cleanup service 2025-12-03 07:59:52,800 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.800129 | 65b9445d-ec2e-433d-88ce-e1ac7d1a4bfe | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543231 2025-12-03 07:59:52,812 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.812193 | fa163ed6-734d-c72c-b8bb-0000000063a8 | TASK | Load distro-specific variables 2025-12-03 07:59:52,875 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.870163 | fa163ed6-734d-c72c-b8bb-000000003273 | CHANGED | Copy in cleanup script | np0005543225 2025-12-03 07:59:52,876 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.876074 | fa163ed6-734d-c72c-b8bb-0000000063a8 | OK | Load distro-specific variables | np0005543231 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:52,895 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.895093 | fa163ed6-734d-c72c-b8bb-000000003274 | TASK | Copy in cleanup service 2025-12-03 07:59:52,912 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.912367 | fa163ed6-734d-c72c-b8bb-00000000633b | TASK | Install chrony configuration file 2025-12-03 07:59:52,945 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.944778 | fa163ed6-734d-c72c-b8bb-0000000061dd | OK | Ensure chronyd is running | np0005543228 2025-12-03 07:59:52,957 p=82605 u=zuul n=ansible | 2025-12-03 07:59:52.956857 | fa163ed6-734d-c72c-b8bb-0000000061de | TASK | Force chronyd restart 2025-12-03 07:59:53,038 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.037410 | fa163ed6-734d-c72c-b8bb-000000006286 | OK | Ensure chronyd is running | np0005543230 2025-12-03 07:59:53,053 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.053594 | fa163ed6-734d-c72c-b8bb-000000006287 | TASK | Force chronyd restart 2025-12-03 07:59:53,127 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.126585 | fa163ed6-734d-c72c-b8bb-00000000342b | CHANGED | Copy in cleanup service | np0005543227 2025-12-03 07:59:53,158 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.157890 | fa163ed6-734d-c72c-b8bb-00000000342c | TASK | Enabling the cleanup service 2025-12-03 07:59:53,489 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.488089 | fa163ed6-734d-c72c-b8bb-0000000061de | CHANGED | Force chronyd restart | np0005543228 2025-12-03 07:59:53,498 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.498242 | fa163ed6-734d-c72c-b8bb-00000000342c | CHANGED | Enabling the cleanup service | np0005543226 2025-12-03 07:59:53,522 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.522510 | fa163ed6-734d-c72c-b8bb-000000005a4b | TASK | Enable online service 2025-12-03 07:59:53,546 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.545849 | fa163ed6-734d-c72c-b8bb-00000000342d | TASK | Make sure python3-novaclient is installed when IHA is enabled 2025-12-03 07:59:53,571 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.570958 | fa163ed6-734d-c72c-b8bb-000000006287 | CHANGED | Force chronyd restart | np0005543230 2025-12-03 07:59:53,574 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.573906 | fa163ed6-734d-c72c-b8bb-00000000342d | SKIPPED | Make sure python3-novaclient is installed when IHA is enabled | np0005543226 2025-12-03 07:59:53,590 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.590185 | ea294712-4968-40f4-a8bc-f2c8b792798b | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005543228 2025-12-03 07:59:53,617 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.617438 | fa163ed6-734d-c72c-b8bb-0000000063d9 | TASK | Create chrony-online.service unit file 2025-12-03 07:59:53,631 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.630924 | fa163ed6-734d-c72c-b8bb-000000005a4b | TASK | Enable online service 2025-12-03 07:59:53,652 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.651378 | fa163ed6-734d-c72c-b8bb-00000000342e | TASK | Remove existing entries from logind conf 2025-12-03 07:59:53,681 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.681014 | bd019f41-130c-4827-9e5d-98e0ed9e34e2 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005543230 2025-12-03 07:59:53,705 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.705360 | fa163ed6-734d-c72c-b8bb-00000000647b | TASK | Create chrony-online.service unit file 2025-12-03 07:59:53,840 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.839691 | fa163ed6-734d-c72c-b8bb-000000003274 | CHANGED | Copy in cleanup service | np0005543225 2025-12-03 07:59:53,857 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.856725 | fa163ed6-734d-c72c-b8bb-000000003275 | TASK | Enabling the cleanup service 2025-12-03 07:59:53,935 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.935076 | fa163ed6-734d-c72c-b8bb-00000000342c | CHANGED | Enabling the cleanup service | np0005543227 2025-12-03 07:59:53,956 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.956097 | fa163ed6-734d-c72c-b8bb-00000000342d | TASK | Make sure python3-novaclient is installed when IHA is enabled 2025-12-03 07:59:53,984 p=82605 u=zuul n=ansible | 2025-12-03 07:59:53.984091 | fa163ed6-734d-c72c-b8bb-00000000342d | SKIPPED | Make sure python3-novaclient is installed when IHA is enabled | np0005543227 2025-12-03 07:59:54,008 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.003145 | fa163ed6-734d-c72c-b8bb-00000000342e | TASK | Remove existing entries from logind conf 2025-12-03 07:59:54,014 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.013908 | fa163ed6-734d-c72c-b8bb-00000000633b | CHANGED | Install chrony configuration file | np0005543231 2025-12-03 07:59:54,029 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.029280 | fa163ed6-734d-c72c-b8bb-000000005a4a | TASK | Run chronyd 2025-12-03 07:59:54,098 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.098609 | 87ea71ca-079c-41a4-a058-75017c430c58 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005543231 2025-12-03 07:59:54,122 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.122084 | fa163ed6-734d-c72c-b8bb-000000006525 | TASK | Load distro-specific variables 2025-12-03 07:59:54,128 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.127563 | fa163ed6-734d-c72c-b8bb-00000000342e | CHANGED | Remove existing entries from logind conf | np0005543226 2025-12-03 07:59:54,148 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.142961 | fa163ed6-734d-c72c-b8bb-00000000342f | TASK | Make sure systemd-logind ignores power off 2025-12-03 07:59:54,164 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.164261 | c01f1fb0-7f6b-4335-984e-ebba1a3e82d6 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543231 2025-12-03 07:59:54,177 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.176878 | fa163ed6-734d-c72c-b8bb-0000000065ab | TASK | Load distro-specific variables 2025-12-03 07:59:54,240 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.238488 | fa163ed6-734d-c72c-b8bb-0000000065ab | OK | Load distro-specific variables | np0005543231 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 07:59:54,260 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.260016 | fa163ed6-734d-c72c-b8bb-000000006526 | TASK | Ensure chronyd is running 2025-12-03 07:59:54,339 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.339115 | fa163ed6-734d-c72c-b8bb-00000000342e | CHANGED | Remove existing entries from logind conf | np0005543227 2025-12-03 07:59:54,354 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.354317 | fa163ed6-734d-c72c-b8bb-00000000342f | TASK | Make sure systemd-logind ignores power off 2025-12-03 07:59:54,472 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.471357 | fa163ed6-734d-c72c-b8bb-00000000342f | CHANGED | Make sure systemd-logind ignores power off | np0005543226 2025-12-03 07:59:54,492 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.492632 | fa163ed6-734d-c72c-b8bb-000000003434 | TASK | Restart systemd-logind 2025-12-03 07:59:54,593 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.592442 | fa163ed6-734d-c72c-b8bb-0000000063d9 | CHANGED | Create chrony-online.service unit file | np0005543228 2025-12-03 07:59:54,607 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.607391 | fa163ed6-734d-c72c-b8bb-0000000063da | TASK | Enable chrony-online.service 2025-12-03 07:59:54,641 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.640692 | fa163ed6-734d-c72c-b8bb-00000000647b | CHANGED | Create chrony-online.service unit file | np0005543230 2025-12-03 07:59:54,644 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.643637 | fa163ed6-734d-c72c-b8bb-000000003275 | CHANGED | Enabling the cleanup service | np0005543225 2025-12-03 07:59:54,665 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.664619 | fa163ed6-734d-c72c-b8bb-00000000647c | TASK | Enable chrony-online.service 2025-12-03 07:59:54,686 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.685983 | fa163ed6-734d-c72c-b8bb-000000003276 | TASK | Make sure python3-novaclient is installed when IHA is enabled 2025-12-03 07:59:54,692 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.692296 | fa163ed6-734d-c72c-b8bb-00000000342f | CHANGED | Make sure systemd-logind ignores power off | np0005543227 2025-12-03 07:59:54,714 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.714351 | fa163ed6-734d-c72c-b8bb-000000003434 | TASK | Restart systemd-logind 2025-12-03 07:59:54,721 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.720947 | fa163ed6-734d-c72c-b8bb-000000003276 | SKIPPED | Make sure python3-novaclient is installed when IHA is enabled | np0005543225 2025-12-03 07:59:54,739 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.739251 | fa163ed6-734d-c72c-b8bb-000000003277 | TASK | Remove existing entries from logind conf 2025-12-03 07:59:54,771 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.770411 | fa163ed6-734d-c72c-b8bb-000000006526 | OK | Ensure chronyd is running | np0005543231 2025-12-03 07:59:54,796 p=82605 u=zuul n=ansible | 2025-12-03 07:59:54.795626 | fa163ed6-734d-c72c-b8bb-000000006527 | TASK | Force chronyd restart 2025-12-03 07:59:55,017 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.016725 | fa163ed6-734d-c72c-b8bb-000000003277 | CHANGED | Remove existing entries from logind conf | np0005543225 2025-12-03 07:59:55,037 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.037218 | fa163ed6-734d-c72c-b8bb-000000003278 | TASK | Make sure systemd-logind ignores power off 2025-12-03 07:59:55,094 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.094001 | fa163ed6-734d-c72c-b8bb-000000003434 | CHANGED | Restart systemd-logind | np0005543226 2025-12-03 07:59:55,115 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.115538 | fa163ed6-734d-c72c-b8bb-000000003435 | TASK | Gather service_facts on pacemaker_bootstrap_node 2025-12-03 07:59:55,135 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-12-03 07:59:55,188 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.188042 | fa163ed6-734d-c72c-b8bb-000000003435 | SKIPPED | Gather service_facts on pacemaker_bootstrap_node | np0005543226 2025-12-03 07:59:55,208 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.208178 | fa163ed6-734d-c72c-b8bb-000000003436 | TASK | Check and eventually delete duplicate constraints (bootstrap node) 2025-12-03 07:59:55,221 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-12-03 07:59:55,254 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.254203 | fa163ed6-734d-c72c-b8bb-000000003434 | CHANGED | Restart systemd-logind | np0005543227 2025-12-03 07:59:55,279 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.278965 | fa163ed6-734d-c72c-b8bb-000000003435 | TASK | Gather service_facts on pacemaker_bootstrap_node 2025-12-03 07:59:55,285 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.284852 | fa163ed6-734d-c72c-b8bb-000000003436 | SKIPPED | Check and eventually delete duplicate constraints (bootstrap node) | np0005543226 2025-12-03 07:59:55,299 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-12-03 07:59:55,307 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.306885 | fa163ed6-734d-c72c-b8bb-000000003437 | TASK | create persistent logs directory 2025-12-03 07:59:55,337 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.335356 | fa163ed6-734d-c72c-b8bb-000000003278 | CHANGED | Make sure systemd-logind ignores power off | np0005543225 2025-12-03 07:59:55,338 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.338392 | fa163ed6-734d-c72c-b8bb-000000006527 | CHANGED | Force chronyd restart | np0005543231 2025-12-03 07:59:55,350 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.350066 | fa163ed6-734d-c72c-b8bb-000000005a4b | TASK | Enable online service 2025-12-03 07:59:55,382 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.377141 | fa163ed6-734d-c72c-b8bb-000000003279 | TASK | Restart systemd-logind 2025-12-03 07:59:55,389 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.387696 | fa163ed6-734d-c72c-b8bb-000000003435 | SKIPPED | Gather service_facts on pacemaker_bootstrap_node | np0005543227 2025-12-03 07:59:55,415 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.415074 | 13e7f492-cc97-4875-84f9-8b0267641dd9 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005543231 2025-12-03 07:59:55,451 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.451077 | fa163ed6-734d-c72c-b8bb-0000000065f4 | TASK | Create chrony-online.service unit file 2025-12-03 07:59:55,475 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.474553 | fa163ed6-734d-c72c-b8bb-000000003436 | TASK | Check and eventually delete duplicate constraints (bootstrap node) 2025-12-03 07:59:55,501 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-12-03 07:59:55,526 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.526489 | fa163ed6-734d-c72c-b8bb-000000003436 | SKIPPED | Check and eventually delete duplicate constraints (bootstrap node) | np0005543227 2025-12-03 07:59:55,545 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.545578 | fa163ed6-734d-c72c-b8bb-000000003437 | TASK | create persistent logs directory 2025-12-03 07:59:55,552 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.551386 | fa163ed6-734d-c72c-b8bb-0000000063da | CHANGED | Enable chrony-online.service | np0005543228 2025-12-03 07:59:55,564 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.564356 | fa163ed6-734d-c72c-b8bb-000000005a4c | TASK | Sync chronyc 2025-12-03 07:59:55,603 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.602943 | fa163ed6-734d-c72c-b8bb-00000000647c | CHANGED | Enable chrony-online.service | np0005543230 2025-12-03 07:59:55,614 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.614696 | 505adaf2-6a4f-4b0a-8add-c006548ca08e | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005543228 2025-12-03 07:59:55,649 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.646054 | fa163ed6-734d-c72c-b8bb-000000003437 | CHANGED | create persistent logs directory | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/placement', 'setype': 'container_file_t'} 2025-12-03 07:59:55,658 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.657904 | fa163ed6-734d-c72c-b8bb-00000000669c | TASK | Force NTP sync 2025-12-03 07:59:55,672 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.672173 | fa163ed6-734d-c72c-b8bb-000000005a4c | TASK | Sync chronyc 2025-12-03 07:59:55,705 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.705420 | 0780957f-8f41-4906-96ae-4cc1ae196a42 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005543230 2025-12-03 07:59:55,731 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.730786 | fa163ed6-734d-c72c-b8bb-000000006757 | TASK | Force NTP sync 2025-12-03 07:59:55,815 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.812766 | fa163ed6-734d-c72c-b8bb-000000003437 | CHANGED | create persistent logs directory | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/placement', 'setype': 'container_file_t'} 2025-12-03 07:59:55,910 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.909242 | fa163ed6-734d-c72c-b8bb-000000003437 | CHANGED | create persistent logs directory | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/httpd/placement', 'setype': 'container_file_t'} 2025-12-03 07:59:55,929 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.928349 | fa163ed6-734d-c72c-b8bb-000000003279 | CHANGED | Restart systemd-logind | np0005543225 2025-12-03 07:59:55,966 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.965604 | fa163ed6-734d-c72c-b8bb-00000000327a | TASK | Gather service_facts on pacemaker_bootstrap_node 2025-12-03 07:59:55,987 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-12-03 07:59:55,994 p=82605 u=zuul n=ansible | 2025-12-03 07:59:55.994561 | fa163ed6-734d-c72c-b8bb-000000003438 | TASK | create fcontext for rabbitmq data 2025-12-03 07:59:56,037 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.036909 | fa163ed6-734d-c72c-b8bb-00000000327a | SKIPPED | Gather service_facts on pacemaker_bootstrap_node | np0005543225 2025-12-03 07:59:56,039 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.038627 | fa163ed6-734d-c72c-b8bb-000000006757 | CHANGED | Force NTP sync | np0005543230 2025-12-03 07:59:56,054 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.054057 | fa163ed6-734d-c72c-b8bb-000000006758 | TASK | Ensure system is NTP time synced 2025-12-03 07:59:56,077 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.076511 | fa163ed6-734d-c72c-b8bb-00000000327b | TASK | Check and eventually delete duplicate constraints (bootstrap node) 2025-12-03 07:59:56,092 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.089653 | fa163ed6-734d-c72c-b8bb-000000003437 | CHANGED | create persistent logs directory | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/httpd/placement', 'setype': 'container_file_t'} 2025-12-03 07:59:56,104 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: {{(pacemaker_short_bootstrap_node_name|lower == ansible_facts['hostname']|lower)|bool}} 2025-12-03 07:59:56,125 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.125124 | fa163ed6-734d-c72c-b8bb-000000003438 | TASK | create fcontext for rabbitmq data 2025-12-03 07:59:56,159 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.158791 | fa163ed6-734d-c72c-b8bb-00000000327b | SKIPPED | Check and eventually delete duplicate constraints (bootstrap node) | np0005543225 2025-12-03 07:59:56,174 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.173941 | fa163ed6-734d-c72c-b8bb-00000000327c | TASK | create persistent logs directory 2025-12-03 07:59:56,435 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.434408 | fa163ed6-734d-c72c-b8bb-0000000065f4 | CHANGED | Create chrony-online.service unit file | np0005543231 2025-12-03 07:59:56,446 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.446325 | fa163ed6-734d-c72c-b8bb-0000000065f5 | TASK | Enable chrony-online.service 2025-12-03 07:59:56,503 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.500686 | fa163ed6-734d-c72c-b8bb-00000000327c | CHANGED | create persistent logs directory | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/placement', 'setype': 'container_file_t'} 2025-12-03 07:59:56,746 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.745932 | fa163ed6-734d-c72c-b8bb-00000000327c | CHANGED | create persistent logs directory | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/httpd/placement', 'setype': 'container_file_t'} 2025-12-03 07:59:56,776 p=82605 u=zuul n=ansible | 2025-12-03 07:59:56.775711 | fa163ed6-734d-c72c-b8bb-00000000327d | TASK | create fcontext for rabbitmq data 2025-12-03 07:59:57,001 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.000774 | fa163ed6-734d-c72c-b8bb-00000000669c | CHANGED | Force NTP sync | np0005543228 2025-12-03 07:59:57,023 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.023232 | fa163ed6-734d-c72c-b8bb-00000000669d | TASK | Ensure system is NTP time synced 2025-12-03 07:59:57,274 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.273906 | fa163ed6-734d-c72c-b8bb-000000003438 | CHANGED | create fcontext for rabbitmq data | np0005543226 2025-12-03 07:59:57,308 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.307711 | fa163ed6-734d-c72c-b8bb-000000003439 | TASK | create persistent directories 2025-12-03 07:59:57,382 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.381417 | fa163ed6-734d-c72c-b8bb-0000000065f5 | CHANGED | Enable chrony-online.service | np0005543231 2025-12-03 07:59:57,392 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.391944 | fa163ed6-734d-c72c-b8bb-000000003438 | CHANGED | create fcontext for rabbitmq data | np0005543227 2025-12-03 07:59:57,416 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.415482 | fa163ed6-734d-c72c-b8bb-000000005a4c | TASK | Sync chronyc 2025-12-03 07:59:57,450 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.450056 | fa163ed6-734d-c72c-b8bb-000000003439 | TASK | create persistent directories 2025-12-03 07:59:57,472 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.472161 | 973d39b4-803e-4edd-aaf8-c1e549eb1b76 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005543231 2025-12-03 07:59:57,504 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.504140 | fa163ed6-734d-c72c-b8bb-000000006832 | TASK | Force NTP sync 2025-12-03 07:59:57,670 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.668192 | fa163ed6-734d-c72c-b8bb-000000003439 | CHANGED | create persistent directories | np0005543226 | item={'path': '/var/lib/rabbitmq', 'setype': 'container_file_t'} 2025-12-03 07:59:57,802 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.800561 | fa163ed6-734d-c72c-b8bb-000000003439 | CHANGED | create persistent directories | np0005543227 | item={'path': '/var/lib/rabbitmq', 'setype': 'container_file_t'} 2025-12-03 07:59:57,893 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.892988 | fa163ed6-734d-c72c-b8bb-000000006832 | CHANGED | Force NTP sync | np0005543231 2025-12-03 07:59:57,907 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.906916 | fa163ed6-734d-c72c-b8bb-000000006833 | TASK | Ensure system is NTP time synced 2025-12-03 07:59:57,976 p=82605 u=zuul n=ansible | 2025-12-03 07:59:57.975772 | fa163ed6-734d-c72c-b8bb-000000003439 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/rabbitmq', 'setype': 'container_file_t'} 2025-12-03 07:59:58,007 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.007560 | fa163ed6-734d-c72c-b8bb-00000000343a | TASK | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container 2025-12-03 07:59:58,089 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.086678 | fa163ed6-734d-c72c-b8bb-000000003439 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/rabbitmq', 'setype': 'container_file_t'} 2025-12-03 07:59:58,104 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.104185 | fa163ed6-734d-c72c-b8bb-00000000327d | CHANGED | create fcontext for rabbitmq data | np0005543225 2025-12-03 07:59:58,124 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.124348 | fa163ed6-734d-c72c-b8bb-00000000327e | TASK | create persistent directories 2025-12-03 07:59:58,146 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.145671 | fa163ed6-734d-c72c-b8bb-00000000343a | TASK | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container 2025-12-03 07:59:58,382 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.382160 | fa163ed6-734d-c72c-b8bb-00000000343a | CHANGED | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container | np0005543226 2025-12-03 07:59:58,397 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.397647 | fa163ed6-734d-c72c-b8bb-00000000343c | TASK | Set login facts 2025-12-03 07:59:58,431 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.430887 | fa163ed6-734d-c72c-b8bb-00000000343c | OK | Set login facts | np0005543226 2025-12-03 07:59:58,445 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.444771 | fa163ed6-734d-c72c-b8bb-00000000343d | TASK | Convert logins json to dict 2025-12-03 07:59:58,495 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.490173 | fa163ed6-734d-c72c-b8bb-00000000343d | SKIPPED | Convert logins json to dict | np0005543226 2025-12-03 07:59:58,499 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.496512 | fa163ed6-734d-c72c-b8bb-00000000327e | CHANGED | create persistent directories | np0005543225 | item={'path': '/var/lib/rabbitmq', 'setype': 'container_file_t'} 2025-12-03 07:59:58,518 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.517901 | fa163ed6-734d-c72c-b8bb-00000000343e | TASK | Set registry logins 2025-12-03 07:59:58,524 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.523375 | fa163ed6-734d-c72c-b8bb-00000000343a | CHANGED | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container | np0005543227 2025-12-03 07:59:58,539 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.539265 | fa163ed6-734d-c72c-b8bb-00000000343c | TASK | Set login facts 2025-12-03 07:59:58,564 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.564077 | fa163ed6-734d-c72c-b8bb-00000000343e | SKIPPED | Set registry logins | np0005543226 2025-12-03 07:59:58,582 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.582030 | fa163ed6-734d-c72c-b8bb-00000000343f | TASK | Run podman install 2025-12-03 07:59:58,587 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.586848 | fa163ed6-734d-c72c-b8bb-00000000343c | OK | Set login facts | np0005543227 2025-12-03 07:59:58,609 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.608999 | fa163ed6-734d-c72c-b8bb-00000000343d | TASK | Convert logins json to dict 2025-12-03 07:59:58,657 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.657629 | fa163ed6-734d-c72c-b8bb-00000000503f | TASK | Gather variables for each operating system 2025-12-03 07:59:58,663 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.662579 | fa163ed6-734d-c72c-b8bb-00000000343d | SKIPPED | Convert logins json to dict | np0005543227 2025-12-03 07:59:58,678 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.678748 | fa163ed6-734d-c72c-b8bb-00000000343e | TASK | Set registry logins 2025-12-03 07:59:58,724 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.724404 | fa163ed6-734d-c72c-b8bb-00000000343e | SKIPPED | Set registry logins | np0005543227 2025-12-03 07:59:58,739 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.738909 | fa163ed6-734d-c72c-b8bb-00000000343f | TASK | Run podman install 2025-12-03 07:59:58,800 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.800702 | fa163ed6-734d-c72c-b8bb-00000000503f | TASK | Gather variables for each operating system 2025-12-03 07:59:58,811 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.809399 | fa163ed6-734d-c72c-b8bb-00000000503f | OK | Gather variables for each operating system | np0005543226 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-12-03 07:59:58,818 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.816396 | fa163ed6-734d-c72c-b8bb-00000000327e | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/rabbitmq', 'setype': 'container_file_t'} 2025-12-03 07:59:58,836 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.836697 | fa163ed6-734d-c72c-b8bb-00000000327f | TASK | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container 2025-12-03 07:59:58,853 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.853187 | fa163ed6-734d-c72c-b8bb-000000005041 | TASK | ensure podman and deps are installed 2025-12-03 07:59:58,946 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.944097 | fa163ed6-734d-c72c-b8bb-00000000503f | OK | Gather variables for each operating system | np0005543227 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-12-03 07:59:58,967 p=82605 u=zuul n=ansible | 2025-12-03 07:59:58.967525 | fa163ed6-734d-c72c-b8bb-000000005041 | TASK | ensure podman and deps are installed 2025-12-03 07:59:59,216 p=82605 u=zuul n=ansible | 2025-12-03 07:59:59.215747 | fa163ed6-734d-c72c-b8bb-00000000327f | CHANGED | stop the Erlang port mapper on the host and make sure it cannot bind to the port used by container | np0005543225 2025-12-03 07:59:59,236 p=82605 u=zuul n=ansible | 2025-12-03 07:59:59.236213 | fa163ed6-734d-c72c-b8bb-000000003281 | TASK | Set login facts 2025-12-03 07:59:59,268 p=82605 u=zuul n=ansible | 2025-12-03 07:59:59.267721 | fa163ed6-734d-c72c-b8bb-000000003281 | OK | Set login facts | np0005543225 2025-12-03 07:59:59,299 p=82605 u=zuul n=ansible | 2025-12-03 07:59:59.299282 | fa163ed6-734d-c72c-b8bb-000000003282 | TASK | Convert logins json to dict 2025-12-03 07:59:59,344 p=82605 u=zuul n=ansible | 2025-12-03 07:59:59.343915 | fa163ed6-734d-c72c-b8bb-000000003282 | SKIPPED | Convert logins json to dict | np0005543225 2025-12-03 07:59:59,363 p=82605 u=zuul n=ansible | 2025-12-03 07:59:59.363159 | fa163ed6-734d-c72c-b8bb-000000003283 | TASK | Set registry logins 2025-12-03 07:59:59,410 p=82605 u=zuul n=ansible | 2025-12-03 07:59:59.409944 | fa163ed6-734d-c72c-b8bb-000000003283 | SKIPPED | Set registry logins | np0005543225 2025-12-03 07:59:59,429 p=82605 u=zuul n=ansible | 2025-12-03 07:59:59.429236 | fa163ed6-734d-c72c-b8bb-000000003284 | TASK | Run podman install 2025-12-03 07:59:59,490 p=82605 u=zuul n=ansible | 2025-12-03 07:59:59.490109 | fa163ed6-734d-c72c-b8bb-00000000503f | TASK | Gather variables for each operating system 2025-12-03 07:59:59,614 p=82605 u=zuul n=ansible | 2025-12-03 07:59:59.611689 | fa163ed6-734d-c72c-b8bb-00000000503f | OK | Gather variables for each operating system | np0005543225 | item=/usr/share/ansible/roles/tripleo_podman/vars/redhat-9.yml 2025-12-03 07:59:59,636 p=82605 u=zuul n=ansible | 2025-12-03 07:59:59.636579 | fa163ed6-734d-c72c-b8bb-000000005041 | TASK | ensure podman and deps are installed 2025-12-03 08:00:01,765 p=82605 u=zuul n=ansible | 2025-12-03 08:00:01.764373 | fa163ed6-734d-c72c-b8bb-000000005041 | OK | ensure podman and deps are installed | np0005543226 2025-12-03 08:00:01,793 p=82605 u=zuul n=ansible | 2025-12-03 08:00:01.793100 | fa163ed6-734d-c72c-b8bb-000000005042 | TASK | Ensure we get the ansible interfaces facts 2025-12-03 08:00:01,885 p=82605 u=zuul n=ansible | 2025-12-03 08:00:01.884388 | fa163ed6-734d-c72c-b8bb-000000005041 | OK | ensure podman and deps are installed | np0005543227 2025-12-03 08:00:01,918 p=82605 u=zuul n=ansible | 2025-12-03 08:00:01.917491 | fa163ed6-734d-c72c-b8bb-000000005042 | TASK | Ensure we get the ansible interfaces facts 2025-12-03 08:00:02,367 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.366575 | fa163ed6-734d-c72c-b8bb-000000005042 | OK | Ensure we get the ansible interfaces facts | np0005543226 2025-12-03 08:00:02,399 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.398584 | fa163ed6-734d-c72c-b8bb-000000005043 | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-12-03 08:00:02,427 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.426498 | fa163ed6-734d-c72c-b8bb-000000005043 | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005543226 2025-12-03 08:00:02,454 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.454306 | fa163ed6-734d-c72c-b8bb-000000005045 | TASK | Make sure /etc/cni/net.d folder exists 2025-12-03 08:00:02,484 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.483714 | fa163ed6-734d-c72c-b8bb-000000005045 | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005543226 2025-12-03 08:00:02,503 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.503153 | fa163ed6-734d-c72c-b8bb-000000005046 | TASK | Update default network configuration if possible 2025-12-03 08:00:02,530 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.529979 | fa163ed6-734d-c72c-b8bb-000000005046 | SKIPPED | Update default network configuration if possible | np0005543226 2025-12-03 08:00:02,549 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.549609 | fa163ed6-734d-c72c-b8bb-000000005048 | TASK | Make sure /etc/containers/networks exists 2025-12-03 08:00:02,582 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.582388 | fa163ed6-734d-c72c-b8bb-000000005042 | OK | Ensure we get the ansible interfaces facts | np0005543227 2025-12-03 08:00:02,604 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.604188 | fa163ed6-734d-c72c-b8bb-000000005043 | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-12-03 08:00:02,634 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.634063 | fa163ed6-734d-c72c-b8bb-000000005043 | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005543227 2025-12-03 08:00:02,649 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.649373 | fa163ed6-734d-c72c-b8bb-000000005045 | TASK | Make sure /etc/cni/net.d folder exists 2025-12-03 08:00:02,682 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.677464 | fa163ed6-734d-c72c-b8bb-000000005041 | OK | ensure podman and deps are installed | np0005543225 2025-12-03 08:00:02,683 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.682869 | fa163ed6-734d-c72c-b8bb-000000005045 | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005543227 2025-12-03 08:00:02,697 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.697374 | fa163ed6-734d-c72c-b8bb-000000005042 | TASK | Ensure we get the ansible interfaces facts 2025-12-03 08:00:02,716 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.715943 | fa163ed6-734d-c72c-b8bb-000000005046 | TASK | Update default network configuration if possible 2025-12-03 08:00:02,750 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.750421 | fa163ed6-734d-c72c-b8bb-000000005046 | SKIPPED | Update default network configuration if possible | np0005543227 2025-12-03 08:00:02,766 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.766141 | fa163ed6-734d-c72c-b8bb-000000005048 | TASK | Make sure /etc/containers/networks exists 2025-12-03 08:00:02,844 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.844287 | fa163ed6-734d-c72c-b8bb-000000005048 | OK | Make sure /etc/containers/networks exists | np0005543226 2025-12-03 08:00:02,860 p=82605 u=zuul n=ansible | 2025-12-03 08:00:02.860546 | fa163ed6-734d-c72c-b8bb-000000005049 | TASK | Get current podman network 2025-12-03 08:00:03,060 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.059718 | fa163ed6-734d-c72c-b8bb-000000005048 | OK | Make sure /etc/containers/networks exists | np0005543227 2025-12-03 08:00:03,083 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.082700 | fa163ed6-734d-c72c-b8bb-000000005049 | TASK | Get current podman network 2025-12-03 08:00:03,249 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.247807 | fa163ed6-734d-c72c-b8bb-000000005049 | CHANGED | Get current podman network | np0005543226 2025-12-03 08:00:03,281 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.280474 | fa163ed6-734d-c72c-b8bb-00000000504a | TASK | Update the default network configuration 2025-12-03 08:00:03,352 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.351363 | fa163ed6-734d-c72c-b8bb-000000005042 | OK | Ensure we get the ansible interfaces facts | np0005543225 2025-12-03 08:00:03,374 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.373955 | fa163ed6-734d-c72c-b8bb-000000005043 | TASK | Delete legacy cni0 interface (podman < 1.6) 2025-12-03 08:00:03,405 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.405010 | fa163ed6-734d-c72c-b8bb-000000005043 | SKIPPED | Delete legacy cni0 interface (podman < 1.6) | np0005543225 2025-12-03 08:00:03,421 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.421355 | fa163ed6-734d-c72c-b8bb-000000005045 | TASK | Make sure /etc/cni/net.d folder exists 2025-12-03 08:00:03,446 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.445538 | fa163ed6-734d-c72c-b8bb-000000005045 | SKIPPED | Make sure /etc/cni/net.d folder exists | np0005543225 2025-12-03 08:00:03,473 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.472909 | fa163ed6-734d-c72c-b8bb-000000005046 | TASK | Update default network configuration if possible 2025-12-03 08:00:03,482 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.481851 | fa163ed6-734d-c72c-b8bb-000000005049 | CHANGED | Get current podman network | np0005543227 2025-12-03 08:00:03,522 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.522287 | fa163ed6-734d-c72c-b8bb-00000000504a | TASK | Update the default network configuration 2025-12-03 08:00:03,530 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.529345 | fa163ed6-734d-c72c-b8bb-000000005046 | SKIPPED | Update default network configuration if possible | np0005543225 2025-12-03 08:00:03,553 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.553399 | fa163ed6-734d-c72c-b8bb-000000005048 | TASK | Make sure /etc/containers/networks exists 2025-12-03 08:00:03,873 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.872392 | fa163ed6-734d-c72c-b8bb-000000005048 | OK | Make sure /etc/containers/networks exists | np0005543225 2025-12-03 08:00:03,895 p=82605 u=zuul n=ansible | 2025-12-03 08:00:03.894939 | fa163ed6-734d-c72c-b8bb-000000005049 | TASK | Get current podman network 2025-12-03 08:00:04,275 p=82605 u=zuul n=ansible | 2025-12-03 08:00:04.274232 | fa163ed6-734d-c72c-b8bb-000000005049 | CHANGED | Get current podman network | np0005543225 2025-12-03 08:00:04,297 p=82605 u=zuul n=ansible | 2025-12-03 08:00:04.296784 | fa163ed6-734d-c72c-b8bb-00000000504a | TASK | Update the default network configuration 2025-12-03 08:00:04,339 p=82605 u=zuul n=ansible | 2025-12-03 08:00:04.339040 | fa163ed6-734d-c72c-b8bb-00000000504a | CHANGED | Update the default network configuration | np0005543226 2025-12-03 08:00:04,360 p=82605 u=zuul n=ansible | 2025-12-03 08:00:04.360550 | fa163ed6-734d-c72c-b8bb-00000000504b | TASK | Write containers registries.conf 2025-12-03 08:00:04,591 p=82605 u=zuul n=ansible | 2025-12-03 08:00:04.590763 | fa163ed6-734d-c72c-b8bb-00000000504a | CHANGED | Update the default network configuration | np0005543227 2025-12-03 08:00:04,611 p=82605 u=zuul n=ansible | 2025-12-03 08:00:04.611623 | fa163ed6-734d-c72c-b8bb-00000000504b | TASK | Write containers registries.conf 2025-12-03 08:00:05,363 p=82605 u=zuul n=ansible | 2025-12-03 08:00:05.362618 | fa163ed6-734d-c72c-b8bb-00000000504a | CHANGED | Update the default network configuration | np0005543225 2025-12-03 08:00:05,383 p=82605 u=zuul n=ansible | 2025-12-03 08:00:05.383535 | fa163ed6-734d-c72c-b8bb-00000000504b | TASK | Write containers registries.conf 2025-12-03 08:00:05,430 p=82605 u=zuul n=ansible | 2025-12-03 08:00:05.429696 | fa163ed6-734d-c72c-b8bb-00000000504b | CHANGED | Write containers registries.conf | np0005543226 2025-12-03 08:00:05,466 p=82605 u=zuul n=ansible | 2025-12-03 08:00:05.465574 | fa163ed6-734d-c72c-b8bb-00000000504c | TASK | Write containers.conf 2025-12-03 08:00:05,689 p=82605 u=zuul n=ansible | 2025-12-03 08:00:05.687680 | fa163ed6-734d-c72c-b8bb-00000000504b | CHANGED | Write containers registries.conf | np0005543227 2025-12-03 08:00:05,714 p=82605 u=zuul n=ansible | 2025-12-03 08:00:05.713382 | fa163ed6-734d-c72c-b8bb-00000000504c | TASK | Write containers.conf 2025-12-03 08:00:05,829 p=82605 u=zuul n=ansible | 2025-12-03 08:00:05.827188 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543226 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-12-03 08:00:06,042 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.040659 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543227 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-12-03 08:00:06,078 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.074677 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543226 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-12-03 08:00:06,334 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.331318 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543226 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-12-03 08:00:06,355 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.350291 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543227 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-12-03 08:00:06,375 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.374313 | fa163ed6-734d-c72c-b8bb-000000006758 | CHANGED | Ensure system is NTP time synced | np0005543230 2025-12-03 08:00:06,420 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.419550 | fa163ed6-734d-c72c-b8bb-00000000310c | TASK | Force NTP sync 2025-12-03 08:00:06,514 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.513607 | fa163ed6-734d-c72c-b8bb-00000000504b | CHANGED | Write containers registries.conf | np0005543225 2025-12-03 08:00:06,534 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.534328 | fa163ed6-734d-c72c-b8bb-00000000504c | TASK | Write containers.conf 2025-12-03 08:00:06,621 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.618575 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543226 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-12-03 08:00:06,639 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.638584 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543227 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-12-03 08:00:06,659 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.659358 | fa163ed6-734d-c72c-b8bb-00000000504f | TASK | Enable podman.socket service 2025-12-03 08:00:06,694 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.693573 | fa163ed6-734d-c72c-b8bb-00000000504f | SKIPPED | Enable podman.socket service | np0005543226 2025-12-03 08:00:06,732 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.732395 | fa163ed6-734d-c72c-b8bb-000000003440 | TASK | Run podman login 2025-12-03 08:00:06,815 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.815382 | fa163ed6-734d-c72c-b8bb-0000000052cf | TASK | Perform container registry login(s) with podman 2025-12-03 08:00:06,875 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.874315 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543225 | item={'section': 'containers', 'option': 'pids_limit', 'value': '4096'} 2025-12-03 08:00:06,884 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.884465 | fa163ed6-734d-c72c-b8bb-000000003442 | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-12-03 08:00:06,903 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.901287 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543227 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-12-03 08:00:06,929 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.929326 | fa163ed6-734d-c72c-b8bb-00000000504f | TASK | Enable podman.socket service 2025-12-03 08:00:06,952 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.952206 | fa163ed6-734d-c72c-b8bb-00000000504f | SKIPPED | Enable podman.socket service | np0005543227 2025-12-03 08:00:06,980 p=82605 u=zuul n=ansible | 2025-12-03 08:00:06.980565 | fa163ed6-734d-c72c-b8bb-000000003440 | TASK | Run podman login 2025-12-03 08:00:07,059 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.058967 | fa163ed6-734d-c72c-b8bb-0000000052cf | TASK | Perform container registry login(s) with podman 2025-12-03 08:00:07,114 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.114291 | fa163ed6-734d-c72c-b8bb-00000000310c | CHANGED | Force NTP sync | np0005543230 2025-12-03 08:00:07,126 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.126610 | fa163ed6-734d-c72c-b8bb-00000000310d | TASK | Ensure system is NTP time synced 2025-12-03 08:00:07,147 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.146941 | fa163ed6-734d-c72c-b8bb-000000003442 | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-12-03 08:00:07,164 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.161867 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543225 | item={'section': 'engine', 'option': 'events_logger', 'value': '"journald"'} 2025-12-03 08:00:07,354 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.353612 | fa163ed6-734d-c72c-b8bb-00000000669d | CHANGED | Ensure system is NTP time synced | np0005543228 2025-12-03 08:00:07,397 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.396390 | fa163ed6-734d-c72c-b8bb-00000000310c | TASK | Force NTP sync 2025-12-03 08:00:07,427 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.426666 | fa163ed6-734d-c72c-b8bb-00000000310d | CHANGED | Ensure system is NTP time synced | np0005543230 2025-12-03 08:00:07,439 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.435678 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543225 | item={'section': 'engine', 'option': 'runtime', 'value': '"crun"'} 2025-12-03 08:00:07,456 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.456401 | fa163ed6-734d-c72c-b8bb-00000000310e | TASK | Run timezone role 2025-12-03 08:00:07,561 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.561278 | fa163ed6-734d-c72c-b8bb-000000006df2 | TASK | Set timezone 2025-12-03 08:00:07,723 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.717051 | fa163ed6-734d-c72c-b8bb-00000000310c | CHANGED | Force NTP sync | np0005543228 2025-12-03 08:00:07,726 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.725409 | fa163ed6-734d-c72c-b8bb-00000000504c | CHANGED | Write containers.conf | np0005543225 | item={'section': 'network', 'option': 'network_backend', 'value': '"netavark"'} 2025-12-03 08:00:07,762 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.762062 | fa163ed6-734d-c72c-b8bb-00000000310d | TASK | Ensure system is NTP time synced 2025-12-03 08:00:07,796 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.796332 | fa163ed6-734d-c72c-b8bb-00000000504f | TASK | Enable podman.socket service 2025-12-03 08:00:07,822 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.822048 | fa163ed6-734d-c72c-b8bb-000000003442 | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005543226 2025-12-03 08:00:07,851 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.850698 | fa163ed6-734d-c72c-b8bb-000000003443 | TASK | create persistent directories 2025-12-03 08:00:07,858 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.857956 | fa163ed6-734d-c72c-b8bb-00000000504f | SKIPPED | Enable podman.socket service | np0005543225 2025-12-03 08:00:07,894 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.894507 | fa163ed6-734d-c72c-b8bb-000000003285 | TASK | Run podman login 2025-12-03 08:00:07,998 p=82605 u=zuul n=ansible | 2025-12-03 08:00:07.998337 | fa163ed6-734d-c72c-b8bb-0000000052cf | TASK | Perform container registry login(s) with podman 2025-12-03 08:00:08,069 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.068963 | fa163ed6-734d-c72c-b8bb-000000003287 | TASK | Configure tripleo_container_manage to generate systemd drop-in dependencies 2025-12-03 08:00:08,075 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.074448 | fa163ed6-734d-c72c-b8bb-00000000310d | CHANGED | Ensure system is NTP time synced | np0005543228 2025-12-03 08:00:08,086 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.085733 | fa163ed6-734d-c72c-b8bb-00000000310e | TASK | Run timezone role 2025-12-03 08:00:08,113 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.111951 | fa163ed6-734d-c72c-b8bb-000000003442 | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005543227 2025-12-03 08:00:08,174 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.173965 | fa163ed6-734d-c72c-b8bb-000000006df2 | TASK | Set timezone 2025-12-03 08:00:08,195 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.193606 | fa163ed6-734d-c72c-b8bb-000000003443 | CHANGED | create persistent directories | np0005543226 | item={'path': '/var/lib/redis', 'setype': 'container_file_t'} 2025-12-03 08:00:08,209 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.209579 | fa163ed6-734d-c72c-b8bb-000000003443 | TASK | create persistent directories 2025-12-03 08:00:08,216 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.215272 | fa163ed6-734d-c72c-b8bb-000000006df2 | OK | Set timezone | np0005543230 2025-12-03 08:00:08,234 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.234117 | fa163ed6-734d-c72c-b8bb-000000006df3 | TASK | Restart time services 2025-12-03 08:00:08,241 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.240743 | fa163ed6-734d-c72c-b8bb-000000006833 | CHANGED | Ensure system is NTP time synced | np0005543231 2025-12-03 08:00:08,262 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.261953 | fa163ed6-734d-c72c-b8bb-00000000310c | TASK | Force NTP sync 2025-12-03 08:00:08,280 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.278626 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543230 | item=rsyslog 2025-12-03 08:00:08,286 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.284743 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543230 | item=crond 2025-12-03 08:00:08,310 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.310412 | fa163ed6-734d-c72c-b8bb-00000000310f | TASK | Notice - ctlplane subnet is set 2025-12-03 08:00:08,335 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.335395 | fa163ed6-734d-c72c-b8bb-00000000310f | OK | Notice - ctlplane subnet is set | np0005543230 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-12-03 08:00:08,430 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.429985 | fa163ed6-734d-c72c-b8bb-000000007336 | TASK | Gather variables for each operating system 2025-12-03 08:00:08,555 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.553584 | fa163ed6-734d-c72c-b8bb-000000007336 | OK | Gather variables for each operating system | np0005543230 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 08:00:08,590 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.589554 | fa163ed6-734d-c72c-b8bb-00000000310c | CHANGED | Force NTP sync | np0005543231 2025-12-03 08:00:08,591 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.591535 | fa163ed6-734d-c72c-b8bb-000000006df2 | OK | Set timezone | np0005543228 2025-12-03 08:00:08,602 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.602224 | fa163ed6-734d-c72c-b8bb-000000006df3 | TASK | Restart time services 2025-12-03 08:00:08,617 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.616983 | fa163ed6-734d-c72c-b8bb-00000000310d | TASK | Ensure system is NTP time synced 2025-12-03 08:00:08,641 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.639885 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543228 | item=rsyslog 2025-12-03 08:00:08,645 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.644534 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543228 | item=crond 2025-12-03 08:00:08,659 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.658737 | 731bdce7-5cc7-40bd-a4ac-012a332335b7 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543230 2025-12-03 08:00:08,671 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.671636 | fa163ed6-734d-c72c-b8bb-000000007465 | TASK | Check tuned package is installed 2025-12-03 08:00:08,697 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.697405 | fa163ed6-734d-c72c-b8bb-00000000310f | TASK | Notice - ctlplane subnet is set 2025-12-03 08:00:08,735 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.735193 | fa163ed6-734d-c72c-b8bb-00000000310f | OK | Notice - ctlplane subnet is set | np0005543228 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-12-03 08:00:08,837 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.836962 | fa163ed6-734d-c72c-b8bb-000000007336 | TASK | Gather variables for each operating system 2025-12-03 08:00:08,892 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.889529 | fa163ed6-734d-c72c-b8bb-000000003443 | CHANGED | create persistent directories | np0005543227 | item={'path': '/var/lib/redis', 'setype': 'container_file_t'} 2025-12-03 08:00:08,916 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.915754 | fa163ed6-734d-c72c-b8bb-00000000310d | CHANGED | Ensure system is NTP time synced | np0005543231 2025-12-03 08:00:08,934 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.933552 | fa163ed6-734d-c72c-b8bb-00000000310e | TASK | Run timezone role 2025-12-03 08:00:08,962 p=82605 u=zuul n=ansible | 2025-12-03 08:00:08.959578 | fa163ed6-734d-c72c-b8bb-000000007336 | OK | Gather variables for each operating system | np0005543228 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 08:00:09,038 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.032969 | fa163ed6-734d-c72c-b8bb-000000003443 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/redis', 'setype': 'container_file_t'} 2025-12-03 08:00:09,066 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.066127 | fa163ed6-734d-c72c-b8bb-000000006df2 | TASK | Set timezone 2025-12-03 08:00:09,073 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.072789 | fa163ed6-734d-c72c-b8bb-000000007465 | CHANGED | Check tuned package is installed | np0005543230 2025-12-03 08:00:09,074 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.074361 | fa163ed6-734d-c72c-b8bb-000000003287 | CHANGED | Configure tripleo_container_manage to generate systemd drop-in dependencies | np0005543225 2025-12-03 08:00:09,086 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.086052 | fa163ed6-734d-c72c-b8bb-000000007466 | TASK | Install tuned 2025-12-03 08:00:09,110 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.104896 | fa163ed6-734d-c72c-b8bb-000000003288 | TASK | create persistent directories 2025-12-03 08:00:09,122 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.122358 | fa163ed6-734d-c72c-b8bb-000000007466 | SKIPPED | Install tuned | np0005543230 2025-12-03 08:00:09,135 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.135187 | 30d84587-59c1-4270-a249-7dbae29a7866 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543228 2025-12-03 08:00:09,151 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.148038 | fa163ed6-734d-c72c-b8bb-000000003443 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/redis', 'setype': 'container_file_t'} 2025-12-03 08:00:09,168 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.167668 | fa163ed6-734d-c72c-b8bb-0000000078b4 | TASK | Check tuned package is installed 2025-12-03 08:00:09,195 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.194602 | fa163ed6-734d-c72c-b8bb-000000007467 | TASK | Restart tuned 2025-12-03 08:00:09,227 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.226524 | fa163ed6-734d-c72c-b8bb-000000007467 | SKIPPED | Restart tuned | np0005543230 2025-12-03 08:00:09,242 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.241956 | fa163ed6-734d-c72c-b8bb-000000007338 | TASK | Check for tuned-adm 2025-12-03 08:00:09,363 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.358584 | fa163ed6-734d-c72c-b8bb-000000003443 | CHANGED | create persistent directories | np0005543226 | item={'path': '/run/redis', 'setype': 'container_file_t'} 2025-12-03 08:00:09,398 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.398070 | fa163ed6-734d-c72c-b8bb-000000003444 | TASK | ensure /run/redis is present upon reboot 2025-12-03 08:00:09,438 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.435923 | fa163ed6-734d-c72c-b8bb-000000003443 | CHANGED | create persistent directories | np0005543227 | item={'path': '/run/redis', 'setype': 'container_file_t'} 2025-12-03 08:00:09,452 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.452202 | fa163ed6-734d-c72c-b8bb-000000003288 | CHANGED | create persistent directories | np0005543225 | item={'path': '/var/lib/redis', 'setype': 'container_file_t'} 2025-12-03 08:00:09,487 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.482126 | fa163ed6-734d-c72c-b8bb-000000003444 | TASK | ensure /run/redis is present upon reboot 2025-12-03 08:00:09,495 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.494546 | fa163ed6-734d-c72c-b8bb-0000000078b4 | CHANGED | Check tuned package is installed | np0005543228 2025-12-03 08:00:09,517 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.517292 | fa163ed6-734d-c72c-b8bb-0000000078b5 | TASK | Install tuned 2025-12-03 08:00:09,553 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.549263 | fa163ed6-734d-c72c-b8bb-000000007338 | OK | Check for tuned-adm | np0005543230 2025-12-03 08:00:09,556 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.554794 | fa163ed6-734d-c72c-b8bb-0000000078b5 | SKIPPED | Install tuned | np0005543228 2025-12-03 08:00:09,558 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.558005 | fa163ed6-734d-c72c-b8bb-000000006df2 | OK | Set timezone | np0005543231 2025-12-03 08:00:09,581 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.580634 | fa163ed6-734d-c72c-b8bb-0000000078b6 | TASK | Restart tuned 2025-12-03 08:00:09,635 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.635041 | fa163ed6-734d-c72c-b8bb-000000006df3 | TASK | Restart time services 2025-12-03 08:00:09,643 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.642459 | fa163ed6-734d-c72c-b8bb-0000000078b6 | SKIPPED | Restart tuned | np0005543228 2025-12-03 08:00:09,666 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.665657 | b120bdce-726d-43a0-aaa0-cba2d3d8716c | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543230 2025-12-03 08:00:09,682 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.680088 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543231 | item=rsyslog 2025-12-03 08:00:09,688 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.684446 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543231 | item=crond 2025-12-03 08:00:09,695 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.695181 | fa163ed6-734d-c72c-b8bb-000000007338 | TASK | Check for tuned-adm 2025-12-03 08:00:09,710 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.709779 | fa163ed6-734d-c72c-b8bb-0000000078f1 | TASK | Ensure profile directory exists 2025-12-03 08:00:09,737 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.736654 | fa163ed6-734d-c72c-b8bb-00000000310f | TASK | Notice - ctlplane subnet is set 2025-12-03 08:00:09,768 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.768156 | fa163ed6-734d-c72c-b8bb-00000000310f | OK | Notice - ctlplane subnet is set | np0005543231 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-12-03 08:00:09,784 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.784369 | fa163ed6-734d-c72c-b8bb-0000000078f1 | SKIPPED | Ensure profile directory exists | np0005543230 2025-12-03 08:00:09,792 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.791522 | fa163ed6-734d-c72c-b8bb-000000003288 | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/redis', 'setype': 'container_file_t'} 2025-12-03 08:00:09,803 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.803060 | fa163ed6-734d-c72c-b8bb-0000000078f2 | TASK | Create custom tuned profile 2025-12-03 08:00:09,877 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.876654 | fa163ed6-734d-c72c-b8bb-000000007336 | TASK | Gather variables for each operating system 2025-12-03 08:00:09,883 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.882565 | fa163ed6-734d-c72c-b8bb-0000000078f2 | SKIPPED | Create custom tuned profile | np0005543230 2025-12-03 08:00:09,894 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.894170 | fa163ed6-734d-c72c-b8bb-0000000078f3 | TASK | Check tuned active profile 2025-12-03 08:00:09,984 p=82605 u=zuul n=ansible | 2025-12-03 08:00:09.983647 | fa163ed6-734d-c72c-b8bb-000000007338 | OK | Check for tuned-adm | np0005543228 2025-12-03 08:00:10,032 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.025565 | fa163ed6-734d-c72c-b8bb-000000007336 | OK | Gather variables for each operating system | np0005543231 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 08:00:10,035 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.035509 | 102665a9-7256-48ae-a082-81a9ecab0832 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543228 2025-12-03 08:00:10,052 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.052131 | fa163ed6-734d-c72c-b8bb-000000007b75 | TASK | Ensure profile directory exists 2025-12-03 08:00:10,084 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.082234 | fa163ed6-734d-c72c-b8bb-000000003288 | CHANGED | create persistent directories | np0005543225 | item={'path': '/run/redis', 'setype': 'container_file_t'} 2025-12-03 08:00:10,106 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.106008 | fa163ed6-734d-c72c-b8bb-000000003289 | TASK | ensure /run/redis is present upon reboot 2025-12-03 08:00:10,111 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.111257 | fa163ed6-734d-c72c-b8bb-000000007b75 | SKIPPED | Ensure profile directory exists | np0005543228 2025-12-03 08:00:10,122 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.122196 | fa163ed6-734d-c72c-b8bb-000000007b76 | TASK | Create custom tuned profile 2025-12-03 08:00:10,152 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.151892 | 32c9d1e7-0578-4816-8d03-017700074a89 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543231 2025-12-03 08:00:10,165 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.165280 | fa163ed6-734d-c72c-b8bb-000000007bc5 | TASK | Check tuned package is installed 2025-12-03 08:00:10,176 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.175746 | fa163ed6-734d-c72c-b8bb-0000000078f3 | OK | Check tuned active profile | np0005543230 2025-12-03 08:00:10,187 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.187172 | fa163ed6-734d-c72c-b8bb-0000000078f4 | TASK | Check Tuned Configuration file exists 2025-12-03 08:00:10,199 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.199215 | fa163ed6-734d-c72c-b8bb-000000007b76 | SKIPPED | Create custom tuned profile | np0005543228 2025-12-03 08:00:10,211 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.211262 | fa163ed6-734d-c72c-b8bb-000000007b77 | TASK | Check tuned active profile 2025-12-03 08:00:10,345 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.345059 | fa163ed6-734d-c72c-b8bb-000000003444 | CHANGED | ensure /run/redis is present upon reboot | np0005543226 2025-12-03 08:00:10,360 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.359920 | fa163ed6-734d-c72c-b8bb-000000003445 | TASK | create persistent logs directory for rsyslog 2025-12-03 08:00:10,459 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.458984 | fa163ed6-734d-c72c-b8bb-000000003444 | CHANGED | ensure /run/redis is present upon reboot | np0005543227 2025-12-03 08:00:10,484 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.483717 | fa163ed6-734d-c72c-b8bb-000000003445 | TASK | create persistent logs directory for rsyslog 2025-12-03 08:00:10,490 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.489910 | fa163ed6-734d-c72c-b8bb-0000000078f4 | OK | Check Tuned Configuration file exists | np0005543230 2025-12-03 08:00:10,505 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.505257 | fa163ed6-734d-c72c-b8bb-0000000078f5 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 08:00:10,532 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.531439 | fa163ed6-734d-c72c-b8bb-000000007bc5 | CHANGED | Check tuned package is installed | np0005543231 2025-12-03 08:00:10,533 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.533377 | fa163ed6-734d-c72c-b8bb-000000007b77 | OK | Check tuned active profile | np0005543228 2025-12-03 08:00:10,565 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.565059 | fa163ed6-734d-c72c-b8bb-000000007b78 | TASK | Check Tuned Configuration file exists 2025-12-03 08:00:10,591 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.590397 | fa163ed6-734d-c72c-b8bb-000000007bc6 | TASK | Install tuned 2025-12-03 08:00:10,598 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.597388 | fa163ed6-734d-c72c-b8bb-0000000078f5 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543230 2025-12-03 08:00:10,624 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.624121 | fa163ed6-734d-c72c-b8bb-0000000078f6 | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 08:00:10,632 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.631011 | fa163ed6-734d-c72c-b8bb-000000007bc6 | SKIPPED | Install tuned | np0005543231 2025-12-03 08:00:10,653 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.652543 | fa163ed6-734d-c72c-b8bb-000000007bc7 | TASK | Restart tuned 2025-12-03 08:00:10,675 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.674763 | fa163ed6-734d-c72c-b8bb-000000003445 | CHANGED | create persistent logs directory for rsyslog | np0005543226 2025-12-03 08:00:10,676 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.676153 | fa163ed6-734d-c72c-b8bb-0000000078f6 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543230 2025-12-03 08:00:10,692 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.687150 | fa163ed6-734d-c72c-b8bb-0000000078f7 | TASK | Enable tuned profile 2025-12-03 08:00:10,716 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.710700 | fa163ed6-734d-c72c-b8bb-000000003446 | TASK | create persistent state directory for rsyslog 2025-12-03 08:00:10,721 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.720997 | fa163ed6-734d-c72c-b8bb-000000007bc7 | SKIPPED | Restart tuned | np0005543231 2025-12-03 08:00:10,722 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.722149 | fa163ed6-734d-c72c-b8bb-0000000078f7 | SKIPPED | Enable tuned profile | np0005543230 2025-12-03 08:00:10,742 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.741764 | fa163ed6-734d-c72c-b8bb-000000007338 | TASK | Check for tuned-adm 2025-12-03 08:00:10,758 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.758133 | fa163ed6-734d-c72c-b8bb-000000003111 | TASK | create persistent directories 2025-12-03 08:00:10,807 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.806456 | fa163ed6-734d-c72c-b8bb-000000003445 | CHANGED | create persistent logs directory for rsyslog | np0005543227 2025-12-03 08:00:10,823 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.823006 | fa163ed6-734d-c72c-b8bb-000000003446 | TASK | create persistent state directory for rsyslog 2025-12-03 08:00:10,856 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.855841 | fa163ed6-734d-c72c-b8bb-000000007b78 | OK | Check Tuned Configuration file exists | np0005543228 2025-12-03 08:00:10,867 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.866745 | fa163ed6-734d-c72c-b8bb-000000007b79 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 08:00:10,924 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.923601 | fa163ed6-734d-c72c-b8bb-000000007b79 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543228 2025-12-03 08:00:10,934 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.934747 | fa163ed6-734d-c72c-b8bb-000000007b7a | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 08:00:10,979 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.979457 | fa163ed6-734d-c72c-b8bb-000000007b7a | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543228 2025-12-03 08:00:10,989 p=82605 u=zuul n=ansible | 2025-12-03 08:00:10.989295 | fa163ed6-734d-c72c-b8bb-000000007b7b | TASK | Enable tuned profile 2025-12-03 08:00:11,013 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.013047 | fa163ed6-734d-c72c-b8bb-000000007b7b | SKIPPED | Enable tuned profile | np0005543228 2025-12-03 08:00:11,026 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.025919 | fa163ed6-734d-c72c-b8bb-000000003446 | CHANGED | create persistent state directory for rsyslog | np0005543226 2025-12-03 08:00:11,036 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.036573 | fa163ed6-734d-c72c-b8bb-000000003111 | TASK | create persistent directories 2025-12-03 08:00:11,078 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.072229 | fa163ed6-734d-c72c-b8bb-000000007338 | OK | Check for tuned-adm | np0005543231 2025-12-03 08:00:11,080 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.080319 | fa163ed6-734d-c72c-b8bb-000000003111 | CHANGED | create persistent directories | np0005543230 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-12-03 08:00:11,082 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.082316 | fa163ed6-734d-c72c-b8bb-000000003289 | CHANGED | ensure /run/redis is present upon reboot | np0005543225 2025-12-03 08:00:11,118 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.118456 | fa163ed6-734d-c72c-b8bb-00000000328a | TASK | create persistent logs directory for rsyslog 2025-12-03 08:00:11,174 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.173939 | b58405d6-1664-4bde-b6c6-21ff25a0d9b1 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543231 2025-12-03 08:00:11,198 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.198037 | fa163ed6-734d-c72c-b8bb-000000007ca1 | TASK | Ensure profile directory exists 2025-12-03 08:00:11,215 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.214885 | fa163ed6-734d-c72c-b8bb-00000000565e | TASK | Gather variables for each operating system 2025-12-03 08:00:11,221 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.220705 | fa163ed6-734d-c72c-b8bb-000000003446 | CHANGED | create persistent state directory for rsyslog | np0005543227 2025-12-03 08:00:11,269 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.269492 | fa163ed6-734d-c72c-b8bb-000000007ca1 | SKIPPED | Ensure profile directory exists | np0005543231 2025-12-03 08:00:11,304 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.293022 | fa163ed6-734d-c72c-b8bb-000000003111 | CHANGED | create persistent directories | np0005543228 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-12-03 08:00:11,317 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.316940 | fa163ed6-734d-c72c-b8bb-000000007ca2 | TASK | Create custom tuned profile 2025-12-03 08:00:11,337 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.334106 | fa163ed6-734d-c72c-b8bb-00000000565e | TASK | Gather variables for each operating system 2025-12-03 08:00:11,338 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.338359 | fa163ed6-734d-c72c-b8bb-00000000565e | OK | Gather variables for each operating system | np0005543226 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-12-03 08:00:11,361 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.361237 | fa163ed6-734d-c72c-b8bb-000000005660 | TASK | Install the OpenSSH server 2025-12-03 08:00:11,376 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.372448 | fa163ed6-734d-c72c-b8bb-000000007ca2 | SKIPPED | Create custom tuned profile | np0005543231 2025-12-03 08:00:11,377 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.377076 | fa163ed6-734d-c72c-b8bb-000000003111 | CHANGED | create persistent directories | np0005543230 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-12-03 08:00:11,392 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.392565 | fa163ed6-734d-c72c-b8bb-000000007ca3 | TASK | Check tuned active profile 2025-12-03 08:00:11,413 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.412703 | fa163ed6-734d-c72c-b8bb-000000003112 | TASK | Copy in cleanup script 2025-12-03 08:00:11,427 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.425460 | fa163ed6-734d-c72c-b8bb-00000000565e | OK | Gather variables for each operating system | np0005543227 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-12-03 08:00:11,431 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.430797 | fa163ed6-734d-c72c-b8bb-00000000328a | CHANGED | create persistent logs directory for rsyslog | np0005543225 2025-12-03 08:00:11,446 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.446212 | fa163ed6-734d-c72c-b8bb-00000000328b | TASK | create persistent state directory for rsyslog 2025-12-03 08:00:11,464 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.463542 | fa163ed6-734d-c72c-b8bb-000000005660 | TASK | Install the OpenSSH server 2025-12-03 08:00:11,515 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.513875 | fa163ed6-734d-c72c-b8bb-000000003111 | CHANGED | create persistent directories | np0005543228 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-12-03 08:00:11,532 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.532032 | fa163ed6-734d-c72c-b8bb-000000003112 | TASK | Copy in cleanup script 2025-12-03 08:00:11,692 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.691491 | fa163ed6-734d-c72c-b8bb-000000007ca3 | OK | Check tuned active profile | np0005543231 2025-12-03 08:00:11,703 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.702868 | fa163ed6-734d-c72c-b8bb-000000007ca4 | TASK | Check Tuned Configuration file exists 2025-12-03 08:00:11,716 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.715411 | fa163ed6-734d-c72c-b8bb-00000000328b | CHANGED | create persistent state directory for rsyslog | np0005543225 2025-12-03 08:00:11,808 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.807590 | fa163ed6-734d-c72c-b8bb-00000000565e | TASK | Gather variables for each operating system 2025-12-03 08:00:11,928 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.926752 | fa163ed6-734d-c72c-b8bb-00000000565e | OK | Gather variables for each operating system | np0005543225 | item=/usr/share/ansible/roles/tripleo_sshd/vars/redhat.yml 2025-12-03 08:00:11,952 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.952220 | fa163ed6-734d-c72c-b8bb-000000005660 | TASK | Install the OpenSSH server 2025-12-03 08:00:11,974 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.973655 | fa163ed6-734d-c72c-b8bb-000000007ca4 | OK | Check Tuned Configuration file exists | np0005543231 2025-12-03 08:00:11,999 p=82605 u=zuul n=ansible | 2025-12-03 08:00:11.998419 | fa163ed6-734d-c72c-b8bb-000000007ca5 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 08:00:12,063 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.062570 | fa163ed6-734d-c72c-b8bb-000000007ca5 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543231 2025-12-03 08:00:12,079 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.079002 | fa163ed6-734d-c72c-b8bb-000000007ca6 | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 08:00:12,142 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.141729 | fa163ed6-734d-c72c-b8bb-000000007ca6 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543231 2025-12-03 08:00:12,156 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.156180 | fa163ed6-734d-c72c-b8bb-000000007ca7 | TASK | Enable tuned profile 2025-12-03 08:00:12,185 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.184348 | fa163ed6-734d-c72c-b8bb-000000007ca7 | SKIPPED | Enable tuned profile | np0005543231 2025-12-03 08:00:12,213 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.213010 | fa163ed6-734d-c72c-b8bb-000000003111 | TASK | create persistent directories 2025-12-03 08:00:12,314 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.313448 | fa163ed6-734d-c72c-b8bb-000000003112 | CHANGED | Copy in cleanup script | np0005543230 2025-12-03 08:00:12,329 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.328998 | fa163ed6-734d-c72c-b8bb-000000003113 | TASK | Copy in cleanup service 2025-12-03 08:00:12,457 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.456908 | fa163ed6-734d-c72c-b8bb-000000003112 | CHANGED | Copy in cleanup script | np0005543228 2025-12-03 08:00:12,468 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.467965 | fa163ed6-734d-c72c-b8bb-000000003113 | TASK | Copy in cleanup service 2025-12-03 08:00:12,533 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.531696 | fa163ed6-734d-c72c-b8bb-000000003111 | CHANGED | create persistent directories | np0005543231 | item={'mode': '0750', 'path': '/var/log/containers/openvswitch', 'setype': 'container_file_t'} 2025-12-03 08:00:12,774 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.773249 | fa163ed6-734d-c72c-b8bb-000000003111 | CHANGED | create persistent directories | np0005543231 | item={'path': '/var/lib/openvswitch/ovn', 'setype': 'container_file_t'} 2025-12-03 08:00:12,794 p=82605 u=zuul n=ansible | 2025-12-03 08:00:12.794064 | fa163ed6-734d-c72c-b8bb-000000003112 | TASK | Copy in cleanup script 2025-12-03 08:00:13,245 p=82605 u=zuul n=ansible | 2025-12-03 08:00:13.244561 | fa163ed6-734d-c72c-b8bb-000000003113 | CHANGED | Copy in cleanup service | np0005543230 2025-12-03 08:00:13,259 p=82605 u=zuul n=ansible | 2025-12-03 08:00:13.259586 | fa163ed6-734d-c72c-b8bb-000000003114 | TASK | Enabling the cleanup service 2025-12-03 08:00:13,370 p=82605 u=zuul n=ansible | 2025-12-03 08:00:13.369724 | fa163ed6-734d-c72c-b8bb-000000003113 | CHANGED | Copy in cleanup service | np0005543228 2025-12-03 08:00:13,384 p=82605 u=zuul n=ansible | 2025-12-03 08:00:13.384128 | fa163ed6-734d-c72c-b8bb-000000003114 | TASK | Enabling the cleanup service 2025-12-03 08:00:13,746 p=82605 u=zuul n=ansible | 2025-12-03 08:00:13.745555 | fa163ed6-734d-c72c-b8bb-000000003112 | CHANGED | Copy in cleanup script | np0005543231 2025-12-03 08:00:13,769 p=82605 u=zuul n=ansible | 2025-12-03 08:00:13.768710 | fa163ed6-734d-c72c-b8bb-000000003113 | TASK | Copy in cleanup service 2025-12-03 08:00:13,994 p=82605 u=zuul n=ansible | 2025-12-03 08:00:13.993330 | fa163ed6-734d-c72c-b8bb-000000003114 | CHANGED | Enabling the cleanup service | np0005543230 2025-12-03 08:00:14,017 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.017133 | fa163ed6-734d-c72c-b8bb-000000003115 | TASK | create persistent directories 2025-12-03 08:00:14,037 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.036451 | fa163ed6-734d-c72c-b8bb-000000003114 | CHANGED | Enabling the cleanup service | np0005543228 2025-12-03 08:00:14,051 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.051592 | fa163ed6-734d-c72c-b8bb-000000003115 | TASK | create persistent directories 2025-12-03 08:00:14,353 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.351132 | fa163ed6-734d-c72c-b8bb-000000003115 | CHANGED | create persistent directories | np0005543230 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-12-03 08:00:14,366 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.364481 | fa163ed6-734d-c72c-b8bb-000000003115 | CHANGED | create persistent directories | np0005543228 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-12-03 08:00:14,386 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.386047 | fa163ed6-734d-c72c-b8bb-000000003116 | TASK | create /run/netns with temp namespace 2025-12-03 08:00:14,403 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.403051 | fa163ed6-734d-c72c-b8bb-000000003116 | TASK | create /run/netns with temp namespace 2025-12-03 08:00:14,694 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.693950 | fa163ed6-734d-c72c-b8bb-000000003116 | CHANGED | create /run/netns with temp namespace | np0005543228 2025-12-03 08:00:14,708 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.707801 | fa163ed6-734d-c72c-b8bb-000000003117 | TASK | remove temp namespace 2025-12-03 08:00:14,729 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.724211 | fa163ed6-734d-c72c-b8bb-000000003116 | CHANGED | create /run/netns with temp namespace | np0005543230 2025-12-03 08:00:14,730 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.730366 | fa163ed6-734d-c72c-b8bb-000000003113 | CHANGED | Copy in cleanup service | np0005543231 2025-12-03 08:00:14,743 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.743639 | fa163ed6-734d-c72c-b8bb-000000003117 | TASK | remove temp namespace 2025-12-03 08:00:14,762 p=82605 u=zuul n=ansible | 2025-12-03 08:00:14.761451 | fa163ed6-734d-c72c-b8bb-000000003114 | TASK | Enabling the cleanup service 2025-12-03 08:00:15,023 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.022650 | fa163ed6-734d-c72c-b8bb-000000003117 | CHANGED | remove temp namespace | np0005543228 2025-12-03 08:00:15,044 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.043970 | fa163ed6-734d-c72c-b8bb-000000003118 | TASK | create /var/lib/neutron 2025-12-03 08:00:15,066 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.065646 | fa163ed6-734d-c72c-b8bb-000000003117 | CHANGED | remove temp namespace | np0005543230 2025-12-03 08:00:15,090 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.089409 | fa163ed6-734d-c72c-b8bb-000000003118 | TASK | create /var/lib/neutron 2025-12-03 08:00:15,352 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.351651 | fa163ed6-734d-c72c-b8bb-000000003118 | CHANGED | create /var/lib/neutron | np0005543228 2025-12-03 08:00:15,374 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.373897 | fa163ed6-734d-c72c-b8bb-000000003119 | TASK | set conditions 2025-12-03 08:00:15,409 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.404944 | fa163ed6-734d-c72c-b8bb-000000003119 | OK | set conditions | np0005543228 2025-12-03 08:00:15,411 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.410742 | fa163ed6-734d-c72c-b8bb-000000003118 | CHANGED | create /var/lib/neutron | np0005543230 2025-12-03 08:00:15,432 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.431759 | fa163ed6-734d-c72c-b8bb-00000000311a | TASK | create kill_scripts directory within /var/lib/neutron 2025-12-03 08:00:15,458 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.457349 | fa163ed6-734d-c72c-b8bb-000000003119 | TASK | set conditions 2025-12-03 08:00:15,468 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.467747 | fa163ed6-734d-c72c-b8bb-000000003114 | CHANGED | Enabling the cleanup service | np0005543231 2025-12-03 08:00:15,484 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.484211 | fa163ed6-734d-c72c-b8bb-000000003115 | TASK | create persistent directories 2025-12-03 08:00:15,497 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.496048 | fa163ed6-734d-c72c-b8bb-000000003119 | OK | set conditions | np0005543230 2025-12-03 08:00:15,517 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.517487 | fa163ed6-734d-c72c-b8bb-00000000311a | TASK | create kill_scripts directory within /var/lib/neutron 2025-12-03 08:00:15,757 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.756307 | fa163ed6-734d-c72c-b8bb-00000000311a | CHANGED | create kill_scripts directory within /var/lib/neutron | np0005543228 2025-12-03 08:00:15,767 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.767323 | fa163ed6-734d-c72c-b8bb-00000000311b | TASK | create haproxy kill script 2025-12-03 08:00:15,813 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.811441 | fa163ed6-734d-c72c-b8bb-000000003115 | CHANGED | create persistent directories | np0005543231 | item={'mode': '0750', 'path': '/var/log/containers/neutron', 'setype': 'container_file_t'} 2025-12-03 08:00:15,834 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.834170 | fa163ed6-734d-c72c-b8bb-000000003116 | TASK | create /run/netns with temp namespace 2025-12-03 08:00:15,840 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.839742 | fa163ed6-734d-c72c-b8bb-00000000311a | CHANGED | create kill_scripts directory within /var/lib/neutron | np0005543230 2025-12-03 08:00:15,851 p=82605 u=zuul n=ansible | 2025-12-03 08:00:15.851258 | fa163ed6-734d-c72c-b8bb-00000000311b | TASK | create haproxy kill script 2025-12-03 08:00:16,138 p=82605 u=zuul n=ansible | 2025-12-03 08:00:16.137519 | fa163ed6-734d-c72c-b8bb-000000003116 | CHANGED | create /run/netns with temp namespace | np0005543231 2025-12-03 08:00:16,148 p=82605 u=zuul n=ansible | 2025-12-03 08:00:16.148363 | fa163ed6-734d-c72c-b8bb-000000003117 | TASK | remove temp namespace 2025-12-03 08:00:16,461 p=82605 u=zuul n=ansible | 2025-12-03 08:00:16.460945 | fa163ed6-734d-c72c-b8bb-000000003117 | CHANGED | remove temp namespace | np0005543231 2025-12-03 08:00:16,472 p=82605 u=zuul n=ansible | 2025-12-03 08:00:16.472600 | fa163ed6-734d-c72c-b8bb-000000003118 | TASK | create /var/lib/neutron 2025-12-03 08:00:16,642 p=82605 u=zuul n=ansible | 2025-12-03 08:00:16.641211 | fa163ed6-734d-c72c-b8bb-00000000311b | CHANGED | create haproxy kill script | np0005543228 2025-12-03 08:00:16,784 p=82605 u=zuul n=ansible | 2025-12-03 08:00:16.784117 | fa163ed6-734d-c72c-b8bb-000000003118 | CHANGED | create /var/lib/neutron | np0005543231 2025-12-03 08:00:16,798 p=82605 u=zuul n=ansible | 2025-12-03 08:00:16.798373 | fa163ed6-734d-c72c-b8bb-000000003119 | TASK | set conditions 2025-12-03 08:00:16,834 p=82605 u=zuul n=ansible | 2025-12-03 08:00:16.833892 | fa163ed6-734d-c72c-b8bb-000000003119 | OK | set conditions | np0005543231 2025-12-03 08:00:16,853 p=82605 u=zuul n=ansible | 2025-12-03 08:00:16.853359 | fa163ed6-734d-c72c-b8bb-00000000311a | TASK | create kill_scripts directory within /var/lib/neutron 2025-12-03 08:00:16,862 p=82605 u=zuul n=ansible | 2025-12-03 08:00:16.861284 | fa163ed6-734d-c72c-b8bb-00000000311b | CHANGED | create haproxy kill script | np0005543230 2025-12-03 08:00:17,154 p=82605 u=zuul n=ansible | 2025-12-03 08:00:17.153637 | fa163ed6-734d-c72c-b8bb-00000000311a | CHANGED | create kill_scripts directory within /var/lib/neutron | np0005543231 2025-12-03 08:00:17,163 p=82605 u=zuul n=ansible | 2025-12-03 08:00:17.162839 | fa163ed6-734d-c72c-b8bb-00000000311b | TASK | create haproxy kill script 2025-12-03 08:00:18,103 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.102416 | fa163ed6-734d-c72c-b8bb-00000000311b | CHANGED | create haproxy kill script | np0005543231 2025-12-03 08:00:18,727 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.726511 | fa163ed6-734d-c72c-b8bb-000000005660 | OK | Install the OpenSSH server | np0005543227 2025-12-03 08:00:18,746 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.746025 | fa163ed6-734d-c72c-b8bb-000000005661 | TASK | Start sshd 2025-12-03 08:00:18,776 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.775580 | fa163ed6-734d-c72c-b8bb-000000005661 | SKIPPED | Start sshd | np0005543227 2025-12-03 08:00:18,795 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.795011 | fa163ed6-734d-c72c-b8bb-000000005662 | TASK | PasswordAuthentication notice 2025-12-03 08:00:18,838 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.838383 | fa163ed6-734d-c72c-b8bb-000000005662 | OK | PasswordAuthentication notice | np0005543227 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-12-03 08:00:18,857 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.857282 | fa163ed6-734d-c72c-b8bb-000000005663 | TASK | PasswordAuthentication duplication notice 2025-12-03 08:00:18,879 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.879258 | fa163ed6-734d-c72c-b8bb-000000005663 | SKIPPED | PasswordAuthentication duplication notice | np0005543227 2025-12-03 08:00:18,897 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.897202 | fa163ed6-734d-c72c-b8bb-000000005664 | TASK | Motd duplication notice 2025-12-03 08:00:18,927 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.927112 | fa163ed6-734d-c72c-b8bb-000000005664 | OK | Motd duplication notice | np0005543227 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-12-03 08:00:18,941 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.941156 | fa163ed6-734d-c72c-b8bb-000000005665 | TASK | Configure the banner text 2025-12-03 08:00:18,971 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.970780 | fa163ed6-734d-c72c-b8bb-000000005665 | SKIPPED | Configure the banner text | np0005543227 2025-12-03 08:00:18,985 p=82605 u=zuul n=ansible | 2025-12-03 08:00:18.985115 | fa163ed6-734d-c72c-b8bb-000000005666 | TASK | Configure the motd banner 2025-12-03 08:00:19,016 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.015700 | fa163ed6-734d-c72c-b8bb-000000005666 | SKIPPED | Configure the motd banner | np0005543227 2025-12-03 08:00:19,030 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.029854 | fa163ed6-734d-c72c-b8bb-000000005667 | TASK | Update sshd configuration options from vars 2025-12-03 08:00:19,073 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.073318 | fa163ed6-734d-c72c-b8bb-000000005667 | OK | Update sshd configuration options from vars | np0005543227 2025-12-03 08:00:19,087 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.087499 | fa163ed6-734d-c72c-b8bb-000000005668 | TASK | Adjust ssh server configuration 2025-12-03 08:00:19,489 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.488281 | fa163ed6-734d-c72c-b8bb-000000005660 | OK | Install the OpenSSH server | np0005543225 2025-12-03 08:00:19,523 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.522657 | fa163ed6-734d-c72c-b8bb-000000005661 | TASK | Start sshd 2025-12-03 08:00:19,544 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.544219 | fa163ed6-734d-c72c-b8bb-000000005661 | SKIPPED | Start sshd | np0005543225 2025-12-03 08:00:19,564 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.564432 | fa163ed6-734d-c72c-b8bb-000000005662 | TASK | PasswordAuthentication notice 2025-12-03 08:00:19,600 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.600199 | fa163ed6-734d-c72c-b8bb-000000005662 | OK | PasswordAuthentication notice | np0005543225 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-12-03 08:00:19,621 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.621193 | fa163ed6-734d-c72c-b8bb-000000005663 | TASK | PasswordAuthentication duplication notice 2025-12-03 08:00:19,650 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.650095 | fa163ed6-734d-c72c-b8bb-000000005663 | SKIPPED | PasswordAuthentication duplication notice | np0005543225 2025-12-03 08:00:19,671 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.670709 | fa163ed6-734d-c72c-b8bb-000000005664 | TASK | Motd duplication notice 2025-12-03 08:00:19,713 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.712740 | fa163ed6-734d-c72c-b8bb-000000005664 | OK | Motd duplication notice | np0005543225 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-12-03 08:00:19,728 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.728400 | fa163ed6-734d-c72c-b8bb-000000005665 | TASK | Configure the banner text 2025-12-03 08:00:19,754 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.753624 | fa163ed6-734d-c72c-b8bb-000000005665 | SKIPPED | Configure the banner text | np0005543225 2025-12-03 08:00:19,784 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.783289 | fa163ed6-734d-c72c-b8bb-000000005666 | TASK | Configure the motd banner 2025-12-03 08:00:19,818 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.817406 | fa163ed6-734d-c72c-b8bb-000000005666 | SKIPPED | Configure the motd banner | np0005543225 2025-12-03 08:00:19,847 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.846774 | fa163ed6-734d-c72c-b8bb-000000005667 | TASK | Update sshd configuration options from vars 2025-12-03 08:00:19,880 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.879569 | fa163ed6-734d-c72c-b8bb-000000005667 | OK | Update sshd configuration options from vars | np0005543225 2025-12-03 08:00:19,898 p=82605 u=zuul n=ansible | 2025-12-03 08:00:19.898218 | fa163ed6-734d-c72c-b8bb-000000005668 | TASK | Adjust ssh server configuration 2025-12-03 08:00:20,129 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.128729 | fa163ed6-734d-c72c-b8bb-000000005668 | CHANGED | Adjust ssh server configuration | np0005543227 2025-12-03 08:00:20,150 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.149933 | fa163ed6-734d-c72c-b8bb-000000005669 | TASK | Restart sshd 2025-12-03 08:00:20,580 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.579703 | fa163ed6-734d-c72c-b8bb-000000005660 | OK | Install the OpenSSH server | np0005543226 2025-12-03 08:00:20,603 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.603560 | fa163ed6-734d-c72c-b8bb-000000005661 | TASK | Start sshd 2025-12-03 08:00:20,640 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.634760 | fa163ed6-734d-c72c-b8bb-000000005661 | SKIPPED | Start sshd | np0005543226 2025-12-03 08:00:20,641 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.641317 | fa163ed6-734d-c72c-b8bb-000000005669 | CHANGED | Restart sshd | np0005543227 2025-12-03 08:00:20,656 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.656437 | fa163ed6-734d-c72c-b8bb-000000005662 | TASK | PasswordAuthentication notice 2025-12-03 08:00:20,692 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.691705 | fa163ed6-734d-c72c-b8bb-000000003448 | TASK | create persistent directories 2025-12-03 08:00:20,698 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.698383 | fa163ed6-734d-c72c-b8bb-000000005662 | OK | PasswordAuthentication notice | np0005543226 | result={ "changed": false, "msg": "Notice - The option `tripleo_sshd_password_authentication` is set to \"yes\" but `PermitRootLogin` is undefined. While this may be perfectly valid, the sshd_config options should be reviewed to ensure general user access is functional and meeting expectations." } 2025-12-03 08:00:20,716 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.715886 | fa163ed6-734d-c72c-b8bb-000000005663 | TASK | PasswordAuthentication duplication notice 2025-12-03 08:00:20,740 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.739559 | fa163ed6-734d-c72c-b8bb-000000005663 | SKIPPED | PasswordAuthentication duplication notice | np0005543226 2025-12-03 08:00:20,755 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.755103 | fa163ed6-734d-c72c-b8bb-000000005664 | TASK | Motd duplication notice 2025-12-03 08:00:20,779 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.779315 | fa163ed6-734d-c72c-b8bb-000000005664 | OK | Motd duplication notice | np0005543226 | result={ "changed": false, "msg": "WARNING - The Banner or PrintMotd has been configured in `tripleo_sshd_server_options`. These options may be ignored and configured using values from `tripleo_sshd_banner_enabled` and `tripleo_sshd_motd_enabled`" } 2025-12-03 08:00:20,795 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.794714 | fa163ed6-734d-c72c-b8bb-000000005665 | TASK | Configure the banner text 2025-12-03 08:00:20,818 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.817789 | fa163ed6-734d-c72c-b8bb-000000005665 | SKIPPED | Configure the banner text | np0005543226 2025-12-03 08:00:20,834 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.833472 | fa163ed6-734d-c72c-b8bb-000000005666 | TASK | Configure the motd banner 2025-12-03 08:00:20,853 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.852619 | fa163ed6-734d-c72c-b8bb-000000005666 | SKIPPED | Configure the motd banner | np0005543226 2025-12-03 08:00:20,868 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.868291 | fa163ed6-734d-c72c-b8bb-000000005667 | TASK | Update sshd configuration options from vars 2025-12-03 08:00:20,891 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.890980 | fa163ed6-734d-c72c-b8bb-000000005667 | OK | Update sshd configuration options from vars | np0005543226 2025-12-03 08:00:20,907 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.907495 | fa163ed6-734d-c72c-b8bb-000000005668 | TASK | Adjust ssh server configuration 2025-12-03 08:00:20,985 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.984150 | fa163ed6-734d-c72c-b8bb-000000005668 | CHANGED | Adjust ssh server configuration | np0005543225 2025-12-03 08:00:20,999 p=82605 u=zuul n=ansible | 2025-12-03 08:00:20.999013 | fa163ed6-734d-c72c-b8bb-000000003448 | CHANGED | create persistent directories | np0005543227 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-12-03 08:00:21,005 p=82605 u=zuul n=ansible | 2025-12-03 08:00:21.005513 | fa163ed6-734d-c72c-b8bb-000000005669 | TASK | Restart sshd 2025-12-03 08:00:21,287 p=82605 u=zuul n=ansible | 2025-12-03 08:00:21.284862 | fa163ed6-734d-c72c-b8bb-000000003448 | CHANGED | create persistent directories | np0005543227 | item={'path': '/var/log/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:21,538 p=82605 u=zuul n=ansible | 2025-12-03 08:00:21.538192 | fa163ed6-734d-c72c-b8bb-000000005669 | CHANGED | Restart sshd | np0005543225 2025-12-03 08:00:21,561 p=82605 u=zuul n=ansible | 2025-12-03 08:00:21.560259 | fa163ed6-734d-c72c-b8bb-000000003448 | CHANGED | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:21,614 p=82605 u=zuul n=ansible | 2025-12-03 08:00:21.614104 | fa163ed6-734d-c72c-b8bb-00000000328d | TASK | create persistent directories 2025-12-03 08:00:21,643 p=82605 u=zuul n=ansible | 2025-12-03 08:00:21.642542 | fa163ed6-734d-c72c-b8bb-000000003449 | TASK | create persistent directories 2025-12-03 08:00:21,961 p=82605 u=zuul n=ansible | 2025-12-03 08:00:21.958933 | fa163ed6-734d-c72c-b8bb-00000000328d | CHANGED | create persistent directories | np0005543225 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-12-03 08:00:21,981 p=82605 u=zuul n=ansible | 2025-12-03 08:00:21.979410 | fa163ed6-734d-c72c-b8bb-000000003449 | OK | create persistent directories | np0005543227 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-12-03 08:00:22,014 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.014103 | fa163ed6-734d-c72c-b8bb-000000005668 | CHANGED | Adjust ssh server configuration | np0005543226 2025-12-03 08:00:22,048 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.047370 | fa163ed6-734d-c72c-b8bb-000000005669 | TASK | Restart sshd 2025-12-03 08:00:22,280 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.277792 | fa163ed6-734d-c72c-b8bb-00000000328d | CHANGED | create persistent directories | np0005543225 | item={'path': '/var/log/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:22,291 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.288802 | fa163ed6-734d-c72c-b8bb-000000003449 | CHANGED | create persistent directories | np0005543227 | item={'path': '/var/cache/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:22,552 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.549928 | fa163ed6-734d-c72c-b8bb-00000000328d | CHANGED | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:22,602 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.601450 | fa163ed6-734d-c72c-b8bb-00000000328e | TASK | create persistent directories 2025-12-03 08:00:22,616 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.607571 | fa163ed6-734d-c72c-b8bb-000000003449 | OK | create persistent directories | np0005543227 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:22,626 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.625846 | fa163ed6-734d-c72c-b8bb-000000005669 | CHANGED | Restart sshd | np0005543226 2025-12-03 08:00:22,681 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.680863 | fa163ed6-734d-c72c-b8bb-00000000344a | TASK | Set swift_use_local_disks fact 2025-12-03 08:00:22,705 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.705119 | fa163ed6-734d-c72c-b8bb-000000003448 | TASK | create persistent directories 2025-12-03 08:00:22,719 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.718517 | fa163ed6-734d-c72c-b8bb-00000000344a | OK | Set swift_use_local_disks fact | np0005543227 2025-12-03 08:00:22,739 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.738862 | fa163ed6-734d-c72c-b8bb-00000000344b | TASK | Set use_node_data_lookup fact 2025-12-03 08:00:22,773 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.772132 | fa163ed6-734d-c72c-b8bb-00000000344b | OK | Set use_node_data_lookup fact | np0005543227 2025-12-03 08:00:22,793 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.793172 | fa163ed6-734d-c72c-b8bb-00000000344c | TASK | Create Swift d1 directory if needed 2025-12-03 08:00:22,950 p=82605 u=zuul n=ansible | 2025-12-03 08:00:22.948885 | fa163ed6-734d-c72c-b8bb-00000000328e | OK | create persistent directories | np0005543225 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-12-03 08:00:23,033 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.031471 | fa163ed6-734d-c72c-b8bb-000000003448 | CHANGED | create persistent directories | np0005543226 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-12-03 08:00:23,135 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.134709 | fa163ed6-734d-c72c-b8bb-00000000344c | CHANGED | Create Swift d1 directory if needed | np0005543227 2025-12-03 08:00:23,162 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.162408 | fa163ed6-734d-c72c-b8bb-00000000344d | TASK | Set fact for SwiftRawDisks 2025-12-03 08:00:23,200 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.199857 | fa163ed6-734d-c72c-b8bb-00000000344d | OK | Set fact for SwiftRawDisks | np0005543227 2025-12-03 08:00:23,219 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.219431 | fa163ed6-734d-c72c-b8bb-00000000344e | TASK | Get hiera swift::storage::disks::args 2025-12-03 08:00:23,249 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.249397 | fa163ed6-734d-c72c-b8bb-00000000344e | SKIPPED | Get hiera swift::storage::disks::args | np0005543227 2025-12-03 08:00:23,261 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.259117 | fa163ed6-734d-c72c-b8bb-00000000328e | CHANGED | create persistent directories | np0005543225 | item={'path': '/var/cache/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:23,276 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.276267 | fa163ed6-734d-c72c-b8bb-00000000344f | TASK | Set fact for swift_raw_disks 2025-12-03 08:00:23,304 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.303535 | fa163ed6-734d-c72c-b8bb-00000000344f | SKIPPED | Set fact for swift_raw_disks | np0005543227 2025-12-03 08:00:23,325 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.324806 | fa163ed6-734d-c72c-b8bb-000000003450 | TASK | Format SwiftRawDisks 2025-12-03 08:00:23,360 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.357501 | fa163ed6-734d-c72c-b8bb-000000003448 | CHANGED | create persistent directories | np0005543226 | item={'path': '/var/log/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:23,389 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.389495 | fa163ed6-734d-c72c-b8bb-000000003455 | TASK | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions 2025-12-03 08:00:23,436 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.436131 | fa163ed6-734d-c72c-b8bb-000000003455 | SKIPPED | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions | np0005543227 2025-12-03 08:00:23,455 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.455396 | fa163ed6-734d-c72c-b8bb-000000003456 | TASK | Mount devices defined in SwiftRawDisks 2025-12-03 08:00:23,499 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.499602 | fa163ed6-734d-c72c-b8bb-000000003457 | TASK | Check for NTP service 2025-12-03 08:00:23,564 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.562111 | fa163ed6-734d-c72c-b8bb-00000000328e | OK | create persistent directories | np0005543225 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:23,604 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.603908 | fa163ed6-734d-c72c-b8bb-00000000328f | TASK | Set swift_use_local_disks fact 2025-12-03 08:00:23,622 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.620639 | fa163ed6-734d-c72c-b8bb-000000003448 | CHANGED | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:23,639 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.638873 | fa163ed6-734d-c72c-b8bb-00000000328f | OK | Set swift_use_local_disks fact | np0005543225 2025-12-03 08:00:23,657 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.657116 | fa163ed6-734d-c72c-b8bb-000000003290 | TASK | Set use_node_data_lookup fact 2025-12-03 08:00:23,692 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.692205 | fa163ed6-734d-c72c-b8bb-000000003449 | TASK | create persistent directories 2025-12-03 08:00:23,698 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.697459 | fa163ed6-734d-c72c-b8bb-000000003290 | OK | Set use_node_data_lookup fact | np0005543225 2025-12-03 08:00:23,717 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.717555 | fa163ed6-734d-c72c-b8bb-000000003291 | TASK | Create Swift d1 directory if needed 2025-12-03 08:00:23,834 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.833561 | fa163ed6-734d-c72c-b8bb-000000003457 | CHANGED | Check for NTP service | np0005543227 2025-12-03 08:00:23,865 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.864883 | fa163ed6-734d-c72c-b8bb-000000003458 | TASK | Disable NTP before configuring Chrony 2025-12-03 08:00:23,897 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.896808 | fa163ed6-734d-c72c-b8bb-000000003458 | SKIPPED | Disable NTP before configuring Chrony | np0005543227 2025-12-03 08:00:23,927 p=82605 u=zuul n=ansible | 2025-12-03 08:00:23.926708 | fa163ed6-734d-c72c-b8bb-000000003459 | TASK | Install, Configure and Run Chrony 2025-12-03 08:00:24,021 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.010563 | fa163ed6-734d-c72c-b8bb-000000003449 | OK | create persistent directories | np0005543226 | item={'path': '/srv/node', 'setype': 'container_file_t'} 2025-12-03 08:00:24,042 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.042111 | fa163ed6-734d-c72c-b8bb-000000005a46 | TASK | Load distro-specific variables 2025-12-03 08:00:24,047 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.047155 | fa163ed6-734d-c72c-b8bb-000000003291 | CHANGED | Create Swift d1 directory if needed | np0005543225 2025-12-03 08:00:24,066 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.066545 | fa163ed6-734d-c72c-b8bb-000000003292 | TASK | Set fact for SwiftRawDisks 2025-12-03 08:00:24,086 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.085890 | 8bd4ce76-eb25-46e7-b935-0ca051f56f50 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543227 2025-12-03 08:00:24,108 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.107837 | fa163ed6-734d-c72c-b8bb-0000000081b6 | TASK | Load distro-specific variables 2025-12-03 08:00:24,114 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.113383 | fa163ed6-734d-c72c-b8bb-000000003292 | OK | Set fact for SwiftRawDisks | np0005543225 2025-12-03 08:00:24,129 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.129112 | fa163ed6-734d-c72c-b8bb-000000003293 | TASK | Get hiera swift::storage::disks::args 2025-12-03 08:00:24,162 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.161029 | fa163ed6-734d-c72c-b8bb-0000000081b6 | OK | Load distro-specific variables | np0005543227 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:24,167 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.163516 | fa163ed6-734d-c72c-b8bb-000000003293 | SKIPPED | Get hiera swift::storage::disks::args | np0005543225 2025-12-03 08:00:24,181 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.181732 | fa163ed6-734d-c72c-b8bb-000000003294 | TASK | Set fact for swift_raw_disks 2025-12-03 08:00:24,200 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.199600 | fa163ed6-734d-c72c-b8bb-000000005a47 | TASK | Install chronyd 2025-12-03 08:00:24,211 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.210460 | fa163ed6-734d-c72c-b8bb-000000003294 | SKIPPED | Set fact for swift_raw_disks | np0005543225 2025-12-03 08:00:24,229 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.229123 | fa163ed6-734d-c72c-b8bb-000000003295 | TASK | Format SwiftRawDisks 2025-12-03 08:00:24,256 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.251734 | daad4ffa-3655-4e56-a96e-e4371ba26aaa | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005543227 2025-12-03 08:00:24,275 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.275339 | fa163ed6-734d-c72c-b8bb-0000000081f5 | TASK | Load distro-specific variables 2025-12-03 08:00:24,300 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.300117 | fa163ed6-734d-c72c-b8bb-000000003296 | TASK | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions 2025-12-03 08:00:24,301 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.301422 | fa163ed6-734d-c72c-b8bb-000000003449 | CHANGED | create persistent directories | np0005543226 | item={'path': '/var/cache/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:24,327 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.327444 | 794d5e86-e542-4025-b0c0-7422a2a167bf | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543227 2025-12-03 08:00:24,349 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.344563 | fa163ed6-734d-c72c-b8bb-000000008240 | TASK | Load distro-specific variables 2025-12-03 08:00:24,354 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.354100 | fa163ed6-734d-c72c-b8bb-000000003296 | SKIPPED | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions | np0005543225 2025-12-03 08:00:24,370 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.370266 | fa163ed6-734d-c72c-b8bb-000000003297 | TASK | Mount devices defined in SwiftRawDisks 2025-12-03 08:00:24,395 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.393345 | fa163ed6-734d-c72c-b8bb-000000008240 | OK | Load distro-specific variables | np0005543227 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:24,420 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.419796 | fa163ed6-734d-c72c-b8bb-000000003298 | TASK | Check for NTP service 2025-12-03 08:00:24,439 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.439077 | fa163ed6-734d-c72c-b8bb-0000000081f6 | TASK | Check for NTP service 2025-12-03 08:00:24,584 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.582799 | fa163ed6-734d-c72c-b8bb-000000003449 | OK | create persistent directories | np0005543226 | item={'mode': '0750', 'path': '/var/log/containers/swift', 'setype': 'container_file_t'} 2025-12-03 08:00:24,627 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.627451 | fa163ed6-734d-c72c-b8bb-00000000344a | TASK | Set swift_use_local_disks fact 2025-12-03 08:00:24,660 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.659988 | fa163ed6-734d-c72c-b8bb-00000000344a | OK | Set swift_use_local_disks fact | np0005543226 2025-12-03 08:00:24,679 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.678901 | fa163ed6-734d-c72c-b8bb-00000000344b | TASK | Set use_node_data_lookup fact 2025-12-03 08:00:24,714 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.714357 | fa163ed6-734d-c72c-b8bb-00000000344b | OK | Set use_node_data_lookup fact | np0005543226 2025-12-03 08:00:24,734 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.733746 | fa163ed6-734d-c72c-b8bb-00000000344c | TASK | Create Swift d1 directory if needed 2025-12-03 08:00:24,752 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.751988 | fa163ed6-734d-c72c-b8bb-000000003298 | CHANGED | Check for NTP service | np0005543225 2025-12-03 08:00:24,779 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.778637 | fa163ed6-734d-c72c-b8bb-000000003299 | TASK | Disable NTP before configuring Chrony 2025-12-03 08:00:24,788 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.787406 | fa163ed6-734d-c72c-b8bb-0000000081f6 | CHANGED | Check for NTP service | np0005543227 2025-12-03 08:00:24,812 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.812530 | fa163ed6-734d-c72c-b8bb-0000000081f7 | TASK | Disable NTP before configuring Chrony 2025-12-03 08:00:24,827 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.826380 | fa163ed6-734d-c72c-b8bb-000000003299 | SKIPPED | Disable NTP before configuring Chrony | np0005543225 2025-12-03 08:00:24,850 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.849588 | fa163ed6-734d-c72c-b8bb-00000000329a | TASK | Install, Configure and Run Chrony 2025-12-03 08:00:24,863 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.863392 | fa163ed6-734d-c72c-b8bb-0000000081f7 | SKIPPED | Disable NTP before configuring Chrony | np0005543227 2025-12-03 08:00:24,885 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.884744 | fa163ed6-734d-c72c-b8bb-0000000081f8 | TASK | Install chronyd package 2025-12-03 08:00:24,951 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.951436 | fa163ed6-734d-c72c-b8bb-000000005a46 | TASK | Load distro-specific variables 2025-12-03 08:00:24,992 p=82605 u=zuul n=ansible | 2025-12-03 08:00:24.991787 | 6c07944a-7548-430d-8008-6090fa9a2144 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543225 2025-12-03 08:00:25,010 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.009758 | fa163ed6-734d-c72c-b8bb-000000008419 | TASK | Load distro-specific variables 2025-12-03 08:00:25,051 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.050264 | fa163ed6-734d-c72c-b8bb-00000000344c | CHANGED | Create Swift d1 directory if needed | np0005543226 2025-12-03 08:00:25,065 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.064555 | fa163ed6-734d-c72c-b8bb-000000008419 | OK | Load distro-specific variables | np0005543225 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:25,084 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.084151 | fa163ed6-734d-c72c-b8bb-00000000344d | TASK | Set fact for SwiftRawDisks 2025-12-03 08:00:25,119 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.119018 | fa163ed6-734d-c72c-b8bb-000000005a47 | TASK | Install chronyd 2025-12-03 08:00:25,125 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.124900 | fa163ed6-734d-c72c-b8bb-00000000344d | OK | Set fact for SwiftRawDisks | np0005543226 2025-12-03 08:00:25,147 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.147570 | fa163ed6-734d-c72c-b8bb-00000000344e | TASK | Get hiera swift::storage::disks::args 2025-12-03 08:00:25,175 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.170099 | 326cfd28-b125-4705-9559-8081eb62946b | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005543225 2025-12-03 08:00:25,197 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.196728 | fa163ed6-734d-c72c-b8bb-000000008456 | TASK | Load distro-specific variables 2025-12-03 08:00:25,203 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.202718 | fa163ed6-734d-c72c-b8bb-00000000344e | SKIPPED | Get hiera swift::storage::disks::args | np0005543226 2025-12-03 08:00:25,225 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.224688 | fa163ed6-734d-c72c-b8bb-00000000344f | TASK | Set fact for swift_raw_disks 2025-12-03 08:00:25,251 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.250835 | 9df3158a-48bf-44fa-89fa-c307bb5cf47c | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543225 2025-12-03 08:00:25,269 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.268715 | fa163ed6-734d-c72c-b8bb-0000000084a1 | TASK | Load distro-specific variables 2025-12-03 08:00:25,278 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.276681 | fa163ed6-734d-c72c-b8bb-00000000344f | SKIPPED | Set fact for swift_raw_disks | np0005543226 2025-12-03 08:00:25,295 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.295430 | fa163ed6-734d-c72c-b8bb-000000003450 | TASK | Format SwiftRawDisks 2025-12-03 08:00:25,323 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.320726 | fa163ed6-734d-c72c-b8bb-0000000084a1 | OK | Load distro-specific variables | np0005543225 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:25,352 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.352427 | fa163ed6-734d-c72c-b8bb-000000008457 | TASK | Check for NTP service 2025-12-03 08:00:25,373 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.372888 | fa163ed6-734d-c72c-b8bb-000000003455 | TASK | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions 2025-12-03 08:00:25,407 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.406664 | fa163ed6-734d-c72c-b8bb-000000003455 | SKIPPED | Refresh facts if SwiftRawDisks is set to get uuids if newly created partitions | np0005543226 2025-12-03 08:00:25,422 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.422166 | fa163ed6-734d-c72c-b8bb-000000003456 | TASK | Mount devices defined in SwiftRawDisks 2025-12-03 08:00:25,468 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.468048 | fa163ed6-734d-c72c-b8bb-000000003457 | TASK | Check for NTP service 2025-12-03 08:00:25,654 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.653192 | fa163ed6-734d-c72c-b8bb-000000008457 | CHANGED | Check for NTP service | np0005543225 2025-12-03 08:00:25,692 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.691393 | fa163ed6-734d-c72c-b8bb-000000008458 | TASK | Disable NTP before configuring Chrony 2025-12-03 08:00:25,747 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.746316 | fa163ed6-734d-c72c-b8bb-000000008458 | SKIPPED | Disable NTP before configuring Chrony | np0005543225 2025-12-03 08:00:25,766 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.765889 | fa163ed6-734d-c72c-b8bb-000000008459 | TASK | Install chronyd package 2025-12-03 08:00:25,789 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.788360 | fa163ed6-734d-c72c-b8bb-000000003457 | CHANGED | Check for NTP service | np0005543226 2025-12-03 08:00:25,817 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.817553 | fa163ed6-734d-c72c-b8bb-000000003458 | TASK | Disable NTP before configuring Chrony 2025-12-03 08:00:25,852 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.851855 | fa163ed6-734d-c72c-b8bb-000000003458 | SKIPPED | Disable NTP before configuring Chrony | np0005543226 2025-12-03 08:00:25,871 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.871358 | fa163ed6-734d-c72c-b8bb-000000003459 | TASK | Install, Configure and Run Chrony 2025-12-03 08:00:25,952 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.951693 | fa163ed6-734d-c72c-b8bb-000000005a46 | TASK | Load distro-specific variables 2025-12-03 08:00:25,988 p=82605 u=zuul n=ansible | 2025-12-03 08:00:25.988267 | b0c8c0f2-9c7d-4134-9f2d-99f64889e15a | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543226 2025-12-03 08:00:26,005 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.004967 | fa163ed6-734d-c72c-b8bb-000000008674 | TASK | Load distro-specific variables 2025-12-03 08:00:26,055 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.054097 | fa163ed6-734d-c72c-b8bb-000000008674 | OK | Load distro-specific variables | np0005543226 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:26,073 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.073010 | fa163ed6-734d-c72c-b8bb-000000005a47 | TASK | Install chronyd 2025-12-03 08:00:26,115 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.114987 | 31ef1746-86c5-474a-b4a7-064ac92bb093 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/install.yml | np0005543226 2025-12-03 08:00:26,135 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.135249 | fa163ed6-734d-c72c-b8bb-0000000086ad | TASK | Load distro-specific variables 2025-12-03 08:00:26,169 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.169318 | 3d882492-78a0-4a1a-bfcc-7ab998b31771 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543226 2025-12-03 08:00:26,185 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.185660 | fa163ed6-734d-c72c-b8bb-0000000086f4 | TASK | Load distro-specific variables 2025-12-03 08:00:26,228 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.226441 | fa163ed6-734d-c72c-b8bb-0000000086f4 | OK | Load distro-specific variables | np0005543226 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:26,255 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.255152 | fa163ed6-734d-c72c-b8bb-0000000086ae | TASK | Check for NTP service 2025-12-03 08:00:26,571 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.570314 | fa163ed6-734d-c72c-b8bb-0000000086ae | CHANGED | Check for NTP service | np0005543226 2025-12-03 08:00:26,594 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.593803 | fa163ed6-734d-c72c-b8bb-0000000086af | TASK | Disable NTP before configuring Chrony 2025-12-03 08:00:26,638 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.637879 | fa163ed6-734d-c72c-b8bb-0000000086af | SKIPPED | Disable NTP before configuring Chrony | np0005543226 2025-12-03 08:00:26,652 p=82605 u=zuul n=ansible | 2025-12-03 08:00:26.652025 | fa163ed6-734d-c72c-b8bb-0000000086b0 | TASK | Install chronyd package 2025-12-03 08:00:31,097 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.096973 | fa163ed6-734d-c72c-b8bb-0000000081f8 | OK | Install chronyd package | np0005543227 2025-12-03 08:00:31,116 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.115886 | fa163ed6-734d-c72c-b8bb-000000005a48 | TASK | Upgrade chronyd 2025-12-03 08:00:31,151 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.151404 | fa163ed6-734d-c72c-b8bb-000000005a48 | SKIPPED | Upgrade chronyd | np0005543227 2025-12-03 08:00:31,170 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.170351 | fa163ed6-734d-c72c-b8bb-000000005a49 | TASK | Configure chronyd 2025-12-03 08:00:31,226 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.225873 | a6fc2e4a-fd35-4afe-b9a8-bc59f5cdfc4e | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005543227 2025-12-03 08:00:31,253 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.253128 | fa163ed6-734d-c72c-b8bb-00000000872d | TASK | Load distro-specific variables 2025-12-03 08:00:31,292 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.292221 | 51e4eb56-9192-4de9-abcf-5ed6e5c33d20 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543227 2025-12-03 08:00:31,308 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.307930 | fa163ed6-734d-c72c-b8bb-000000008799 | TASK | Load distro-specific variables 2025-12-03 08:00:31,371 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.368445 | fa163ed6-734d-c72c-b8bb-000000008799 | OK | Load distro-specific variables | np0005543227 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:31,399 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.398916 | fa163ed6-734d-c72c-b8bb-00000000872e | TASK | Install chrony configuration file 2025-12-03 08:00:31,775 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.774193 | fa163ed6-734d-c72c-b8bb-000000008459 | OK | Install chronyd package | np0005543225 2025-12-03 08:00:31,804 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.803930 | fa163ed6-734d-c72c-b8bb-000000005a48 | TASK | Upgrade chronyd 2025-12-03 08:00:31,837 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.837311 | fa163ed6-734d-c72c-b8bb-000000005a48 | SKIPPED | Upgrade chronyd | np0005543225 2025-12-03 08:00:31,856 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.856248 | fa163ed6-734d-c72c-b8bb-000000005a49 | TASK | Configure chronyd 2025-12-03 08:00:31,907 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.907377 | bd5771df-f25c-4992-b03b-2f7474c5feac | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005543225 2025-12-03 08:00:31,932 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.932428 | fa163ed6-734d-c72c-b8bb-0000000087be | TASK | Load distro-specific variables 2025-12-03 08:00:31,947 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.946552 | fa163ed6-734d-c72c-b8bb-0000000086b0 | OK | Install chronyd package | np0005543226 2025-12-03 08:00:31,967 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.966860 | fa163ed6-734d-c72c-b8bb-000000005a48 | TASK | Upgrade chronyd 2025-12-03 08:00:31,986 p=82605 u=zuul n=ansible | 2025-12-03 08:00:31.986681 | ca83f726-27ed-443f-87f8-18d6699974e7 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543225 2025-12-03 08:00:32,008 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.008275 | fa163ed6-734d-c72c-b8bb-00000000882c | TASK | Load distro-specific variables 2025-12-03 08:00:32,014 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.013671 | fa163ed6-734d-c72c-b8bb-000000005a48 | SKIPPED | Upgrade chronyd | np0005543226 2025-12-03 08:00:32,029 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.028809 | fa163ed6-734d-c72c-b8bb-000000005a49 | TASK | Configure chronyd 2025-12-03 08:00:32,066 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.064712 | fa163ed6-734d-c72c-b8bb-00000000882c | OK | Load distro-specific variables | np0005543225 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:32,092 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.092218 | 9e8d3a61-4f96-4fa8-bd54-a9a54d52ef56 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/config.yml | np0005543226 2025-12-03 08:00:32,116 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.116069 | fa163ed6-734d-c72c-b8bb-0000000087bf | TASK | Install chrony configuration file 2025-12-03 08:00:32,132 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.132437 | fa163ed6-734d-c72c-b8bb-00000000884f | TASK | Load distro-specific variables 2025-12-03 08:00:32,170 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.170386 | ce93ea01-35f3-48c1-9050-ba6acae27264 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543226 2025-12-03 08:00:32,185 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.185704 | fa163ed6-734d-c72c-b8bb-0000000088bb | TASK | Load distro-specific variables 2025-12-03 08:00:32,245 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.243866 | fa163ed6-734d-c72c-b8bb-0000000088bb | OK | Load distro-specific variables | np0005543226 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:32,271 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.271198 | fa163ed6-734d-c72c-b8bb-000000008850 | TASK | Install chrony configuration file 2025-12-03 08:00:32,492 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.491733 | fa163ed6-734d-c72c-b8bb-00000000872e | CHANGED | Install chrony configuration file | np0005543227 2025-12-03 08:00:32,507 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.507096 | fa163ed6-734d-c72c-b8bb-000000005a4a | TASK | Run chronyd 2025-12-03 08:00:32,542 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.542118 | 0ba8f01d-e7fd-4e75-a92c-2b7fcf689c73 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005543227 2025-12-03 08:00:32,566 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.566413 | fa163ed6-734d-c72c-b8bb-0000000088de | TASK | Load distro-specific variables 2025-12-03 08:00:32,596 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.595919 | 98621ed0-4893-4b73-8d2d-633c93601ac6 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543227 2025-12-03 08:00:32,612 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.612468 | fa163ed6-734d-c72c-b8bb-000000008962 | TASK | Load distro-specific variables 2025-12-03 08:00:32,669 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.667983 | fa163ed6-734d-c72c-b8bb-000000008962 | OK | Load distro-specific variables | np0005543227 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:32,691 p=82605 u=zuul n=ansible | 2025-12-03 08:00:32.690897 | fa163ed6-734d-c72c-b8bb-0000000088df | TASK | Ensure chronyd is running 2025-12-03 08:00:33,168 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.167782 | fa163ed6-734d-c72c-b8bb-0000000088df | OK | Ensure chronyd is running | np0005543227 2025-12-03 08:00:33,188 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.188415 | fa163ed6-734d-c72c-b8bb-0000000088e0 | TASK | Force chronyd restart 2025-12-03 08:00:33,225 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.224360 | fa163ed6-734d-c72c-b8bb-0000000087bf | CHANGED | Install chrony configuration file | np0005543225 2025-12-03 08:00:33,246 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.246407 | fa163ed6-734d-c72c-b8bb-000000005a4a | TASK | Run chronyd 2025-12-03 08:00:33,302 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.301787 | 6b95db5f-9223-49d8-a56b-61315259313e | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005543225 2025-12-03 08:00:33,327 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.327248 | fa163ed6-734d-c72c-b8bb-00000000898f | TASK | Load distro-specific variables 2025-12-03 08:00:33,367 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.367442 | 99718ee5-6cec-4646-afa8-e78117ba2f3d | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543225 2025-12-03 08:00:33,385 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.385077 | fa163ed6-734d-c72c-b8bb-000000008a15 | TASK | Load distro-specific variables 2025-12-03 08:00:33,391 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.391229 | fa163ed6-734d-c72c-b8bb-000000008850 | CHANGED | Install chrony configuration file | np0005543226 2025-12-03 08:00:33,408 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.407765 | fa163ed6-734d-c72c-b8bb-000000005a4a | TASK | Run chronyd 2025-12-03 08:00:33,447 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.446178 | fa163ed6-734d-c72c-b8bb-000000008a15 | OK | Load distro-specific variables | np0005543225 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:33,475 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.475296 | ee6add57-359c-479e-bb9e-d85766800fe5 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/run.yml | np0005543226 2025-12-03 08:00:33,501 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.501232 | fa163ed6-734d-c72c-b8bb-000000008990 | TASK | Ensure chronyd is running 2025-12-03 08:00:33,519 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.518987 | fa163ed6-734d-c72c-b8bb-000000008a3e | TASK | Load distro-specific variables 2025-12-03 08:00:33,552 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.552454 | ecc50199-d063-416f-8567-c308cc9bc49f | INCLUDED | /usr/share/ansible/roles/chrony/tasks/vars.yml | np0005543226 2025-12-03 08:00:33,569 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.569067 | fa163ed6-734d-c72c-b8bb-000000008ac2 | TASK | Load distro-specific variables 2025-12-03 08:00:33,627 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.626197 | fa163ed6-734d-c72c-b8bb-000000008ac2 | OK | Load distro-specific variables | np0005543226 | item=/usr/share/ansible/roles/chrony/vars/RedHat.yml 2025-12-03 08:00:33,663 p=82605 u=zuul n=ansible | 2025-12-03 08:00:33.663101 | fa163ed6-734d-c72c-b8bb-000000008a3f | TASK | Ensure chronyd is running 2025-12-03 08:00:34,037 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.036200 | fa163ed6-734d-c72c-b8bb-000000008990 | OK | Ensure chronyd is running | np0005543225 2025-12-03 08:00:34,063 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.062704 | fa163ed6-734d-c72c-b8bb-000000008991 | TASK | Force chronyd restart 2025-12-03 08:00:34,169 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.168324 | fa163ed6-734d-c72c-b8bb-000000008a3f | OK | Ensure chronyd is running | np0005543226 2025-12-03 08:00:34,193 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.192874 | fa163ed6-734d-c72c-b8bb-000000008a40 | TASK | Force chronyd restart 2025-12-03 08:00:34,565 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.564928 | fa163ed6-734d-c72c-b8bb-000000008991 | CHANGED | Force chronyd restart | np0005543225 2025-12-03 08:00:34,583 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.583213 | fa163ed6-734d-c72c-b8bb-000000005a4b | TASK | Enable online service 2025-12-03 08:00:34,631 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.631157 | bc3ec812-d66d-4932-a6c7-ba93f349b032 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005543225 2025-12-03 08:00:34,698 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.697507 | fa163ed6-734d-c72c-b8bb-000000008af1 | TASK | Create chrony-online.service unit file 2025-12-03 08:00:34,733 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.732246 | fa163ed6-734d-c72c-b8bb-000000008a40 | CHANGED | Force chronyd restart | np0005543226 2025-12-03 08:00:34,737 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.737254 | fa163ed6-734d-c72c-b8bb-0000000088e0 | CHANGED | Force chronyd restart | np0005543227 2025-12-03 08:00:34,771 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.771154 | fa163ed6-734d-c72c-b8bb-000000005a4b | TASK | Enable online service 2025-12-03 08:00:34,799 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.795419 | fa163ed6-734d-c72c-b8bb-000000005a4b | TASK | Enable online service 2025-12-03 08:00:34,830 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.829628 | 16730797-c1b9-4b87-bb0f-ee0cdb1cf473 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005543226 2025-12-03 08:00:34,866 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.865972 | fa163ed6-734d-c72c-b8bb-000000008b97 | TASK | Create chrony-online.service unit file 2025-12-03 08:00:34,888 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.887652 | ed5f5cfb-4e4f-41bd-9e48-6a59593cc871 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/online.yml | np0005543227 2025-12-03 08:00:34,916 p=82605 u=zuul n=ansible | 2025-12-03 08:00:34.916566 | fa163ed6-734d-c72c-b8bb-000000008c39 | TASK | Create chrony-online.service unit file 2025-12-03 08:00:35,698 p=82605 u=zuul n=ansible | 2025-12-03 08:00:35.697408 | fa163ed6-734d-c72c-b8bb-000000008af1 | CHANGED | Create chrony-online.service unit file | np0005543225 2025-12-03 08:00:35,733 p=82605 u=zuul n=ansible | 2025-12-03 08:00:35.732663 | fa163ed6-734d-c72c-b8bb-000000008af2 | TASK | Enable chrony-online.service 2025-12-03 08:00:35,816 p=82605 u=zuul n=ansible | 2025-12-03 08:00:35.815580 | fa163ed6-734d-c72c-b8bb-000000008b97 | CHANGED | Create chrony-online.service unit file | np0005543226 2025-12-03 08:00:35,852 p=82605 u=zuul n=ansible | 2025-12-03 08:00:35.851512 | fa163ed6-734d-c72c-b8bb-000000008b98 | TASK | Enable chrony-online.service 2025-12-03 08:00:35,904 p=82605 u=zuul n=ansible | 2025-12-03 08:00:35.903022 | fa163ed6-734d-c72c-b8bb-000000008c39 | CHANGED | Create chrony-online.service unit file | np0005543227 2025-12-03 08:00:35,941 p=82605 u=zuul n=ansible | 2025-12-03 08:00:35.940345 | fa163ed6-734d-c72c-b8bb-000000008c3a | TASK | Enable chrony-online.service 2025-12-03 08:00:36,686 p=82605 u=zuul n=ansible | 2025-12-03 08:00:36.685558 | fa163ed6-734d-c72c-b8bb-000000008af2 | CHANGED | Enable chrony-online.service | np0005543225 2025-12-03 08:00:36,718 p=82605 u=zuul n=ansible | 2025-12-03 08:00:36.718281 | fa163ed6-734d-c72c-b8bb-000000005a4c | TASK | Sync chronyc 2025-12-03 08:00:36,782 p=82605 u=zuul n=ansible | 2025-12-03 08:00:36.782290 | 382e57fb-9af1-4486-a6d9-5c9df451e9f1 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005543225 2025-12-03 08:00:36,837 p=82605 u=zuul n=ansible | 2025-12-03 08:00:36.836995 | fa163ed6-734d-c72c-b8bb-000000008ce5 | TASK | Force NTP sync 2025-12-03 08:00:36,845 p=82605 u=zuul n=ansible | 2025-12-03 08:00:36.844918 | fa163ed6-734d-c72c-b8bb-000000008b98 | CHANGED | Enable chrony-online.service | np0005543226 2025-12-03 08:00:36,879 p=82605 u=zuul n=ansible | 2025-12-03 08:00:36.879245 | fa163ed6-734d-c72c-b8bb-000000005a4c | TASK | Sync chronyc 2025-12-03 08:00:36,913 p=82605 u=zuul n=ansible | 2025-12-03 08:00:36.912692 | fa163ed6-734d-c72c-b8bb-000000008c3a | CHANGED | Enable chrony-online.service | np0005543227 2025-12-03 08:00:36,937 p=82605 u=zuul n=ansible | 2025-12-03 08:00:36.937016 | 4744f8cf-f25d-498f-a939-258415f87655 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005543226 2025-12-03 08:00:36,977 p=82605 u=zuul n=ansible | 2025-12-03 08:00:36.976944 | fa163ed6-734d-c72c-b8bb-000000008da0 | TASK | Force NTP sync 2025-12-03 08:00:37,020 p=82605 u=zuul n=ansible | 2025-12-03 08:00:37.019657 | fa163ed6-734d-c72c-b8bb-000000005a4c | TASK | Sync chronyc 2025-12-03 08:00:37,076 p=82605 u=zuul n=ansible | 2025-12-03 08:00:37.076137 | 642042a6-65ad-42b9-aea9-05c49211f033 | INCLUDED | /usr/share/ansible/roles/chrony/tasks/sync.yml | np0005543227 2025-12-03 08:00:37,115 p=82605 u=zuul n=ansible | 2025-12-03 08:00:37.115421 | fa163ed6-734d-c72c-b8bb-000000008e59 | TASK | Force NTP sync 2025-12-03 08:00:37,172 p=82605 u=zuul n=ansible | 2025-12-03 08:00:37.171608 | fa163ed6-734d-c72c-b8bb-000000008ce5 | CHANGED | Force NTP sync | np0005543225 2025-12-03 08:00:37,207 p=82605 u=zuul n=ansible | 2025-12-03 08:00:37.206538 | fa163ed6-734d-c72c-b8bb-000000008ce6 | TASK | Ensure system is NTP time synced 2025-12-03 08:00:37,303 p=82605 u=zuul n=ansible | 2025-12-03 08:00:37.301950 | fa163ed6-734d-c72c-b8bb-000000008da0 | CHANGED | Force NTP sync | np0005543226 2025-12-03 08:00:37,330 p=82605 u=zuul n=ansible | 2025-12-03 08:00:37.330049 | fa163ed6-734d-c72c-b8bb-000000008da1 | TASK | Ensure system is NTP time synced 2025-12-03 08:00:37,446 p=82605 u=zuul n=ansible | 2025-12-03 08:00:37.445131 | fa163ed6-734d-c72c-b8bb-000000008e59 | CHANGED | Force NTP sync | np0005543227 2025-12-03 08:00:37,481 p=82605 u=zuul n=ansible | 2025-12-03 08:00:37.480442 | fa163ed6-734d-c72c-b8bb-000000008e5a | TASK | Ensure system is NTP time synced 2025-12-03 08:00:47,585 p=82605 u=zuul n=ansible | 2025-12-03 08:00:47.584453 | fa163ed6-734d-c72c-b8bb-000000008ce6 | CHANGED | Ensure system is NTP time synced | np0005543225 2025-12-03 08:00:47,633 p=82605 u=zuul n=ansible | 2025-12-03 08:00:47.632914 | fa163ed6-734d-c72c-b8bb-00000000329b | TASK | Force NTP sync 2025-12-03 08:00:47,666 p=82605 u=zuul n=ansible | 2025-12-03 08:00:47.666082 | fa163ed6-734d-c72c-b8bb-000000008da1 | CHANGED | Ensure system is NTP time synced | np0005543226 2025-12-03 08:00:47,708 p=82605 u=zuul n=ansible | 2025-12-03 08:00:47.707760 | fa163ed6-734d-c72c-b8bb-00000000345a | TASK | Force NTP sync 2025-12-03 08:00:47,813 p=82605 u=zuul n=ansible | 2025-12-03 08:00:47.813216 | fa163ed6-734d-c72c-b8bb-000000008e5a | CHANGED | Ensure system is NTP time synced | np0005543227 2025-12-03 08:00:47,851 p=82605 u=zuul n=ansible | 2025-12-03 08:00:47.850761 | fa163ed6-734d-c72c-b8bb-00000000345a | TASK | Force NTP sync 2025-12-03 08:00:47,950 p=82605 u=zuul n=ansible | 2025-12-03 08:00:47.949289 | fa163ed6-734d-c72c-b8bb-00000000329b | CHANGED | Force NTP sync | np0005543225 2025-12-03 08:00:47,982 p=82605 u=zuul n=ansible | 2025-12-03 08:00:47.981714 | fa163ed6-734d-c72c-b8bb-00000000329c | TASK | Ensure system is NTP time synced 2025-12-03 08:00:48,002 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.001793 | fa163ed6-734d-c72c-b8bb-00000000345a | CHANGED | Force NTP sync | np0005543226 2025-12-03 08:00:48,033 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.032973 | fa163ed6-734d-c72c-b8bb-00000000345b | TASK | Ensure system is NTP time synced 2025-12-03 08:00:48,142 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.141727 | fa163ed6-734d-c72c-b8bb-00000000345a | CHANGED | Force NTP sync | np0005543227 2025-12-03 08:00:48,175 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.175183 | fa163ed6-734d-c72c-b8bb-00000000345b | TASK | Ensure system is NTP time synced 2025-12-03 08:00:48,279 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.278021 | fa163ed6-734d-c72c-b8bb-00000000329c | CHANGED | Ensure system is NTP time synced | np0005543225 2025-12-03 08:00:48,307 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.306647 | fa163ed6-734d-c72c-b8bb-00000000329d | TASK | Run timezone role 2025-12-03 08:00:48,325 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.320810 | fa163ed6-734d-c72c-b8bb-00000000345b | CHANGED | Ensure system is NTP time synced | np0005543226 2025-12-03 08:00:48,409 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.409357 | fa163ed6-734d-c72c-b8bb-000000006df2 | TASK | Set timezone 2025-12-03 08:00:48,427 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.426623 | fa163ed6-734d-c72c-b8bb-00000000345c | TASK | Run timezone role 2025-12-03 08:00:48,528 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.528164 | fa163ed6-734d-c72c-b8bb-000000006df2 | TASK | Set timezone 2025-12-03 08:00:48,534 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.534088 | fa163ed6-734d-c72c-b8bb-00000000345b | CHANGED | Ensure system is NTP time synced | np0005543227 2025-12-03 08:00:48,550 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.549736 | fa163ed6-734d-c72c-b8bb-00000000345c | TASK | Run timezone role 2025-12-03 08:00:48,648 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.648407 | fa163ed6-734d-c72c-b8bb-000000006df2 | TASK | Set timezone 2025-12-03 08:00:48,835 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.834698 | fa163ed6-734d-c72c-b8bb-000000006df2 | OK | Set timezone | np0005543225 2025-12-03 08:00:48,849 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.849708 | fa163ed6-734d-c72c-b8bb-000000006df3 | TASK | Restart time services 2025-12-03 08:00:48,882 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.879670 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543225 | item=rsyslog 2025-12-03 08:00:48,886 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.884648 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543225 | item=crond 2025-12-03 08:00:48,952 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.952212 | fa163ed6-734d-c72c-b8bb-00000000329e | TASK | Notice - ctlplane subnet is set 2025-12-03 08:00:48,961 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.960482 | fa163ed6-734d-c72c-b8bb-000000006df2 | OK | Set timezone | np0005543226 2025-12-03 08:00:48,994 p=82605 u=zuul n=ansible | 2025-12-03 08:00:48.994106 | fa163ed6-734d-c72c-b8bb-000000006df3 | TASK | Restart time services 2025-12-03 08:00:49,001 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.001000 | fa163ed6-734d-c72c-b8bb-00000000329e | OK | Notice - ctlplane subnet is set | np0005543225 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-12-03 08:00:49,041 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.038531 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543226 | item=rsyslog 2025-12-03 08:00:49,047 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.045935 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543226 | item=crond 2025-12-03 08:00:49,064 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.063916 | fa163ed6-734d-c72c-b8bb-000000006df2 | OK | Set timezone | np0005543227 2025-12-03 08:00:49,144 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.144528 | fa163ed6-734d-c72c-b8bb-000000007336 | TASK | Gather variables for each operating system 2025-12-03 08:00:49,173 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.173277 | fa163ed6-734d-c72c-b8bb-000000006df3 | TASK | Restart time services 2025-12-03 08:00:49,192 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.192271 | fa163ed6-734d-c72c-b8bb-00000000345d | TASK | Notice - ctlplane subnet is set 2025-12-03 08:00:49,219 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.215840 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543227 | item=rsyslog 2025-12-03 08:00:49,226 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.224268 | fa163ed6-734d-c72c-b8bb-000000006df3 | SKIPPED | Restart time services | np0005543227 | item=crond 2025-12-03 08:00:49,237 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.237630 | fa163ed6-734d-c72c-b8bb-00000000345d | OK | Notice - ctlplane subnet is set | np0005543226 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-12-03 08:00:49,266 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.263788 | fa163ed6-734d-c72c-b8bb-000000007336 | OK | Gather variables for each operating system | np0005543225 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 08:00:49,389 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.389304 | fa163ed6-734d-c72c-b8bb-000000007336 | TASK | Gather variables for each operating system 2025-12-03 08:00:49,416 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.415473 | fa163ed6-734d-c72c-b8bb-00000000345d | TASK | Notice - ctlplane subnet is set 2025-12-03 08:00:49,458 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.457732 | fa345442-9557-4976-9c8b-87f96f04d08c | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543225 2025-12-03 08:00:49,475 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.474774 | fa163ed6-734d-c72c-b8bb-0000000099ba | TASK | Check tuned package is installed 2025-12-03 08:00:49,482 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.482242 | fa163ed6-734d-c72c-b8bb-00000000345d | OK | Notice - ctlplane subnet is set | np0005543227 | result={ "changed": false, "msg": "CIDRs found in the ctlplane network tags.\n" } 2025-12-03 08:00:49,499 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.498464 | fa163ed6-734d-c72c-b8bb-000000007336 | OK | Gather variables for each operating system | np0005543226 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 08:00:49,657 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.657387 | fa163ed6-734d-c72c-b8bb-000000007336 | TASK | Gather variables for each operating system 2025-12-03 08:00:49,681 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.680567 | 8e874624-212c-4dfd-8944-ca7ba69ecdfb | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543226 2025-12-03 08:00:49,701 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.700759 | fa163ed6-734d-c72c-b8bb-000000009c1d | TASK | Check tuned package is installed 2025-12-03 08:00:49,768 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.766756 | fa163ed6-734d-c72c-b8bb-000000007336 | OK | Gather variables for each operating system | np0005543227 | item=/usr/share/ansible/roles/tuned/vars/redhat.yml 2025-12-03 08:00:49,845 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.845233 | cedf54d5-1134-4028-861b-059b37b4992a | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_install.yml | np0005543227 2025-12-03 08:00:49,861 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.861574 | fa163ed6-734d-c72c-b8bb-000000009c48 | TASK | Check tuned package is installed 2025-12-03 08:00:49,866 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.865911 | fa163ed6-734d-c72c-b8bb-0000000099ba | CHANGED | Check tuned package is installed | np0005543225 2025-12-03 08:00:49,882 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.881791 | fa163ed6-734d-c72c-b8bb-0000000099bb | TASK | Install tuned 2025-12-03 08:00:49,909 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.908499 | fa163ed6-734d-c72c-b8bb-0000000099bb | SKIPPED | Install tuned | np0005543225 2025-12-03 08:00:49,923 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.922903 | fa163ed6-734d-c72c-b8bb-0000000099bc | TASK | Restart tuned 2025-12-03 08:00:49,948 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.947364 | fa163ed6-734d-c72c-b8bb-0000000099bc | SKIPPED | Restart tuned | np0005543225 2025-12-03 08:00:49,962 p=82605 u=zuul n=ansible | 2025-12-03 08:00:49.962256 | fa163ed6-734d-c72c-b8bb-000000007338 | TASK | Check for tuned-adm 2025-12-03 08:00:50,015 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.014801 | fa163ed6-734d-c72c-b8bb-000000009c1d | CHANGED | Check tuned package is installed | np0005543226 2025-12-03 08:00:50,032 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.032515 | fa163ed6-734d-c72c-b8bb-000000009c1e | TASK | Install tuned 2025-12-03 08:00:50,055 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.054529 | fa163ed6-734d-c72c-b8bb-000000009c1e | SKIPPED | Install tuned | np0005543226 2025-12-03 08:00:50,070 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.070183 | fa163ed6-734d-c72c-b8bb-000000009c1f | TASK | Restart tuned 2025-12-03 08:00:50,095 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.095275 | fa163ed6-734d-c72c-b8bb-000000009c1f | SKIPPED | Restart tuned | np0005543226 2025-12-03 08:00:50,111 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.110934 | fa163ed6-734d-c72c-b8bb-000000007338 | TASK | Check for tuned-adm 2025-12-03 08:00:50,206 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.205732 | fa163ed6-734d-c72c-b8bb-000000009c48 | CHANGED | Check tuned package is installed | np0005543227 2025-12-03 08:00:50,221 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.221597 | fa163ed6-734d-c72c-b8bb-000000009c49 | TASK | Install tuned 2025-12-03 08:00:50,253 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.252795 | fa163ed6-734d-c72c-b8bb-000000009c49 | SKIPPED | Install tuned | np0005543227 2025-12-03 08:00:50,268 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.267956 | fa163ed6-734d-c72c-b8bb-000000009c4a | TASK | Restart tuned 2025-12-03 08:00:50,283 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.282943 | fa163ed6-734d-c72c-b8bb-000000007338 | OK | Check for tuned-adm | np0005543225 2025-12-03 08:00:50,309 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.309113 | fa163ed6-734d-c72c-b8bb-000000009c4a | SKIPPED | Restart tuned | np0005543227 2025-12-03 08:00:50,325 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.324790 | fa163ed6-734d-c72c-b8bb-000000007338 | TASK | Check for tuned-adm 2025-12-03 08:00:50,359 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.358502 | c1c5ab28-78bd-4637-bbb6-89e3ef2ee912 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543225 2025-12-03 08:00:50,386 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.386518 | fa163ed6-734d-c72c-b8bb-000000009c7f | TASK | Ensure profile directory exists 2025-12-03 08:00:50,393 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.392757 | fa163ed6-734d-c72c-b8bb-000000007338 | OK | Check for tuned-adm | np0005543226 2025-12-03 08:00:50,452 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.452298 | fa163ed6-734d-c72c-b8bb-000000009c7f | SKIPPED | Ensure profile directory exists | np0005543225 2025-12-03 08:00:50,470 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.470613 | f54157ba-bfea-41f1-8258-04c463a3bad2 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543226 2025-12-03 08:00:50,491 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.491439 | fa163ed6-734d-c72c-b8bb-000000009c80 | TASK | Create custom tuned profile 2025-12-03 08:00:50,510 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.509861 | fa163ed6-734d-c72c-b8bb-000000009ccb | TASK | Ensure profile directory exists 2025-12-03 08:00:50,558 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.557344 | fa163ed6-734d-c72c-b8bb-000000009c80 | SKIPPED | Create custom tuned profile | np0005543225 2025-12-03 08:00:50,578 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.573380 | fa163ed6-734d-c72c-b8bb-000000009c81 | TASK | Check tuned active profile 2025-12-03 08:00:50,582 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.582259 | fa163ed6-734d-c72c-b8bb-000000009ccb | SKIPPED | Ensure profile directory exists | np0005543226 2025-12-03 08:00:50,598 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.597887 | fa163ed6-734d-c72c-b8bb-000000009ccc | TASK | Create custom tuned profile 2025-12-03 08:00:50,632 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.631629 | fa163ed6-734d-c72c-b8bb-000000007338 | OK | Check for tuned-adm | np0005543227 2025-12-03 08:00:50,663 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.662642 | fa163ed6-734d-c72c-b8bb-000000009ccc | SKIPPED | Create custom tuned profile | np0005543226 2025-12-03 08:00:50,683 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.683230 | fa163ed6-734d-c72c-b8bb-000000009ccd | TASK | Check tuned active profile 2025-12-03 08:00:50,708 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.707837 | dc8c380b-0a2a-4355-b8e1-d57764278080 | INCLUDED | /usr/share/ansible/roles/tuned/tasks/tuned_config.yml | np0005543227 2025-12-03 08:00:50,730 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.730182 | fa163ed6-734d-c72c-b8bb-000000009d1b | TASK | Ensure profile directory exists 2025-12-03 08:00:50,801 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.801377 | fa163ed6-734d-c72c-b8bb-000000009d1b | SKIPPED | Ensure profile directory exists | np0005543227 2025-12-03 08:00:50,816 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.815956 | fa163ed6-734d-c72c-b8bb-000000009d1c | TASK | Create custom tuned profile 2025-12-03 08:00:50,874 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.873563 | fa163ed6-734d-c72c-b8bb-000000009c81 | OK | Check tuned active profile | np0005543225 2025-12-03 08:00:50,893 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.893566 | fa163ed6-734d-c72c-b8bb-000000009c82 | TASK | Check Tuned Configuration file exists 2025-12-03 08:00:50,899 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.899244 | fa163ed6-734d-c72c-b8bb-000000009d1c | SKIPPED | Create custom tuned profile | np0005543227 2025-12-03 08:00:50,915 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.915415 | fa163ed6-734d-c72c-b8bb-000000009d1d | TASK | Check tuned active profile 2025-12-03 08:00:50,965 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.964627 | fa163ed6-734d-c72c-b8bb-000000009ccd | OK | Check tuned active profile | np0005543226 2025-12-03 08:00:50,980 p=82605 u=zuul n=ansible | 2025-12-03 08:00:50.980554 | fa163ed6-734d-c72c-b8bb-000000009cce | TASK | Check Tuned Configuration file exists 2025-12-03 08:00:51,183 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.182775 | fa163ed6-734d-c72c-b8bb-000000009c82 | OK | Check Tuned Configuration file exists | np0005543225 2025-12-03 08:00:51,203 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.203280 | fa163ed6-734d-c72c-b8bb-000000009c83 | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 08:00:51,233 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.233180 | fa163ed6-734d-c72c-b8bb-000000009d1d | OK | Check tuned active profile | np0005543227 2025-12-03 08:00:51,258 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.258311 | fa163ed6-734d-c72c-b8bb-000000009d1e | TASK | Check Tuned Configuration file exists 2025-12-03 08:00:51,270 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.264675 | fa163ed6-734d-c72c-b8bb-000000009cce | OK | Check Tuned Configuration file exists | np0005543226 2025-12-03 08:00:51,271 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.271599 | fa163ed6-734d-c72c-b8bb-000000009c83 | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543225 2025-12-03 08:00:51,294 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.294034 | fa163ed6-734d-c72c-b8bb-000000009c84 | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 08:00:51,313 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.313265 | fa163ed6-734d-c72c-b8bb-000000009ccf | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 08:00:51,357 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.356927 | fa163ed6-734d-c72c-b8bb-000000009c84 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543225 2025-12-03 08:00:51,382 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.382160 | fa163ed6-734d-c72c-b8bb-000000009c85 | TASK | Enable tuned profile 2025-12-03 08:00:51,389 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.389055 | fa163ed6-734d-c72c-b8bb-000000009ccf | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543226 2025-12-03 08:00:51,423 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.422727 | fa163ed6-734d-c72c-b8bb-000000009cd0 | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 08:00:51,432 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.431683 | fa163ed6-734d-c72c-b8bb-000000009c85 | SKIPPED | Enable tuned profile | np0005543225 2025-12-03 08:00:51,501 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.501011 | fa163ed6-734d-c72c-b8bb-000000009cd0 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543226 2025-12-03 08:00:51,570 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.569814 | fa163ed6-734d-c72c-b8bb-000000009cd1 | TASK | Enable tuned profile 2025-12-03 08:00:51,577 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.576405 | fa163ed6-734d-c72c-b8bb-000000009d1e | OK | Check Tuned Configuration file exists | np0005543227 2025-12-03 08:00:51,600 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.599507 | fa163ed6-734d-c72c-b8bb-000000009d1f | TASK | Fail if tuned profile conf is absent but isolated cores is provided 2025-12-03 08:00:51,622 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.622074 | fa163ed6-734d-c72c-b8bb-000000009cd1 | SKIPPED | Enable tuned profile | np0005543226 2025-12-03 08:00:51,665 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.664916 | fa163ed6-734d-c72c-b8bb-000000009d1f | SKIPPED | Fail if tuned profile conf is absent but isolated cores is provided | np0005543227 2025-12-03 08:00:51,704 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.704088 | fa163ed6-734d-c72c-b8bb-000000009d20 | TASK | Configure isolated cores for profile throughput-performance 2025-12-03 08:00:51,758 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.758178 | fa163ed6-734d-c72c-b8bb-000000009d20 | SKIPPED | Configure isolated cores for profile throughput-performance | np0005543227 2025-12-03 08:00:51,773 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.772958 | fa163ed6-734d-c72c-b8bb-000000009d21 | TASK | Enable tuned profile 2025-12-03 08:00:51,797 p=82605 u=zuul n=ansible | 2025-12-03 08:00:51.796902 | fa163ed6-734d-c72c-b8bb-000000009d21 | SKIPPED | Enable tuned profile | np0005543227 2025-12-03 08:00:51,867 p=82605 u=zuul n=ansible | PLAY [Overcloud container setup tasks] ***************************************** 2025-12-03 08:00:52,007 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.007495 | fa163ed6-734d-c72c-b8bb-0000000000b1 | TASK | Overcloud container setup tasks 2025-12-03 08:00:52,024 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.024160 | fa163ed6-734d-c72c-b8bb-0000000000b1 | TASK | Overcloud container setup tasks 2025-12-03 08:00:52,043 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.042916 | fa163ed6-734d-c72c-b8bb-0000000000b1 | TASK | Overcloud container setup tasks 2025-12-03 08:00:52,071 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.071265 | fa163ed6-734d-c72c-b8bb-0000000000b1 | TASK | Overcloud container setup tasks 2025-12-03 08:00:52,095 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.094678 | fa163ed6-734d-c72c-b8bb-0000000000b1 | TASK | Overcloud container setup tasks 2025-12-03 08:00:52,118 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.118009 | fa163ed6-734d-c72c-b8bb-0000000000b1 | TASK | Overcloud container setup tasks 2025-12-03 08:00:52,124 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.123423 | fa163ed6-734d-c72c-b8bb-0000000000b1 | OK | Overcloud container setup tasks | np0005543228 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-12-03 08:00:52,125 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b1') missing from stats 2025-12-03 08:00:52,126 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.125767 | fa163ed6-734d-c72c-b8bb-0000000000b1 | OK | Overcloud container setup tasks | np0005543230 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-12-03 08:00:52,126 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b1') missing from stats 2025-12-03 08:00:52,127 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.127355 | fa163ed6-734d-c72c-b8bb-0000000000b1 | OK | Overcloud container setup tasks | np0005543231 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-12-03 08:00:52,128 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b1') missing from stats 2025-12-03 08:00:52,129 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.129030 | fa163ed6-734d-c72c-b8bb-0000000000b1 | OK | Overcloud container setup tasks | np0005543225 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-12-03 08:00:52,130 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b1') missing from stats 2025-12-03 08:00:52,131 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.130730 | fa163ed6-734d-c72c-b8bb-0000000000b1 | OK | Overcloud container setup tasks | np0005543226 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-12-03 08:00:52,131 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b1') missing from stats 2025-12-03 08:00:52,157 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.156771 | fa163ed6-734d-c72c-b8bb-0000000000b2 | TASK | Write config data 2025-12-03 08:00:52,182 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.181592 | fa163ed6-734d-c72c-b8bb-0000000000b2 | TASK | Write config data 2025-12-03 08:00:52,201 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.201180 | fa163ed6-734d-c72c-b8bb-0000000000b2 | TASK | Write config data 2025-12-03 08:00:52,231 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.230719 | fa163ed6-734d-c72c-b8bb-0000000000b2 | TASK | Write config data 2025-12-03 08:00:52,260 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.260241 | fa163ed6-734d-c72c-b8bb-0000000000b2 | TASK | Write config data 2025-12-03 08:00:52,273 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.267019 | fa163ed6-734d-c72c-b8bb-0000000000b1 | OK | Overcloud container setup tasks | np0005543227 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Overcloud container setup tasks' to resume from this task" } 2025-12-03 08:00:52,274 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b1') missing from stats 2025-12-03 08:00:52,328 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.328525 | 99dbabe2-b651-4a8d-96d7-c150285e7779 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005543228 2025-12-03 08:00:52,329 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.328949 | 99dbabe2-b651-4a8d-96d7-c150285e7779 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005543230 2025-12-03 08:00:52,329 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.329217 | 99dbabe2-b651-4a8d-96d7-c150285e7779 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005543231 2025-12-03 08:00:52,342 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.342676 | fa163ed6-734d-c72c-b8bb-000000009da3 | TASK | Create and ensure setype for /var/log/containers directory 2025-12-03 08:00:52,356 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.356252 | fa163ed6-734d-c72c-b8bb-000000009da3 | TASK | Create and ensure setype for /var/log/containers directory 2025-12-03 08:00:52,371 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.370457 | fa163ed6-734d-c72c-b8bb-000000009da3 | TASK | Create and ensure setype for /var/log/containers directory 2025-12-03 08:00:52,393 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.392861 | fa163ed6-734d-c72c-b8bb-0000000000b2 | TASK | Write config data 2025-12-03 08:00:52,438 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.438433 | ca34ad07-fb54-447f-bc3d-b0644fc36a50 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005543225 2025-12-03 08:00:52,439 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.439014 | ca34ad07-fb54-447f-bc3d-b0644fc36a50 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005543226 2025-12-03 08:00:52,456 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.456470 | fa163ed6-734d-c72c-b8bb-000000009dc8 | TASK | Create and ensure setype for /var/log/containers directory 2025-12-03 08:00:52,483 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.482853 | fa163ed6-734d-c72c-b8bb-000000009dc8 | TASK | Create and ensure setype for /var/log/containers directory 2025-12-03 08:00:52,517 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.517337 | cf3427b0-f3cd-427f-bfa6-0096199183ce | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_container_setup_tasks.yaml | np0005543227 2025-12-03 08:00:52,536 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.536093 | fa163ed6-734d-c72c-b8bb-000000009de8 | TASK | Create and ensure setype for /var/log/containers directory 2025-12-03 08:00:52,643 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.643014 | fa163ed6-734d-c72c-b8bb-000000009da3 | OK | Create and ensure setype for /var/log/containers directory | np0005543228 2025-12-03 08:00:52,654 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.654356 | fa163ed6-734d-c72c-b8bb-000000009da4 | TASK | Create ContainerLogStdoutPath directory 2025-12-03 08:00:52,670 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.669993 | fa163ed6-734d-c72c-b8bb-000000009da3 | OK | Create and ensure setype for /var/log/containers directory | np0005543231 2025-12-03 08:00:52,682 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.682340 | fa163ed6-734d-c72c-b8bb-000000009da4 | TASK | Create ContainerLogStdoutPath directory 2025-12-03 08:00:52,701 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.701035 | fa163ed6-734d-c72c-b8bb-000000009da3 | OK | Create and ensure setype for /var/log/containers directory | np0005543230 2025-12-03 08:00:52,712 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.711991 | fa163ed6-734d-c72c-b8bb-000000009da4 | TASK | Create ContainerLogStdoutPath directory 2025-12-03 08:00:52,754 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.754111 | fa163ed6-734d-c72c-b8bb-000000009dc8 | OK | Create and ensure setype for /var/log/containers directory | np0005543225 2025-12-03 08:00:52,769 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.769705 | fa163ed6-734d-c72c-b8bb-000000009dc9 | TASK | Create ContainerLogStdoutPath directory 2025-12-03 08:00:52,814 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.813585 | fa163ed6-734d-c72c-b8bb-000000009dc8 | OK | Create and ensure setype for /var/log/containers directory | np0005543226 2025-12-03 08:00:52,828 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.828752 | fa163ed6-734d-c72c-b8bb-000000009dc9 | TASK | Create ContainerLogStdoutPath directory 2025-12-03 08:00:52,872 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.872138 | fa163ed6-734d-c72c-b8bb-000000009de8 | OK | Create and ensure setype for /var/log/containers directory | np0005543227 2025-12-03 08:00:52,887 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.887553 | fa163ed6-734d-c72c-b8bb-000000009de9 | TASK | Create ContainerLogStdoutPath directory 2025-12-03 08:00:52,958 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.958279 | fa163ed6-734d-c72c-b8bb-000000009da4 | CHANGED | Create ContainerLogStdoutPath directory | np0005543228 2025-12-03 08:00:52,969 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.969307 | fa163ed6-734d-c72c-b8bb-000000009da5 | TASK | Create /var/lib/tripleo-config directory 2025-12-03 08:00:52,984 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.983634 | fa163ed6-734d-c72c-b8bb-000000009da4 | CHANGED | Create ContainerLogStdoutPath directory | np0005543231 2025-12-03 08:00:52,994 p=82605 u=zuul n=ansible | 2025-12-03 08:00:52.994708 | fa163ed6-734d-c72c-b8bb-000000009da5 | TASK | Create /var/lib/tripleo-config directory 2025-12-03 08:00:53,035 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.034928 | fa163ed6-734d-c72c-b8bb-000000009da4 | CHANGED | Create ContainerLogStdoutPath directory | np0005543230 2025-12-03 08:00:53,045 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.045646 | fa163ed6-734d-c72c-b8bb-000000009da5 | TASK | Create /var/lib/tripleo-config directory 2025-12-03 08:00:53,098 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.097941 | fa163ed6-734d-c72c-b8bb-000000009dc9 | CHANGED | Create ContainerLogStdoutPath directory | np0005543225 2025-12-03 08:00:53,120 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.120651 | fa163ed6-734d-c72c-b8bb-000000009dca | TASK | Create /var/lib/tripleo-config directory 2025-12-03 08:00:53,140 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.139491 | fa163ed6-734d-c72c-b8bb-000000009dc9 | CHANGED | Create ContainerLogStdoutPath directory | np0005543226 2025-12-03 08:00:53,161 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.161093 | fa163ed6-734d-c72c-b8bb-000000009dca | TASK | Create /var/lib/tripleo-config directory 2025-12-03 08:00:53,210 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.209484 | fa163ed6-734d-c72c-b8bb-000000009de9 | CHANGED | Create ContainerLogStdoutPath directory | np0005543227 2025-12-03 08:00:53,230 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.230448 | fa163ed6-734d-c72c-b8bb-000000009dea | TASK | Create /var/lib/tripleo-config directory 2025-12-03 08:00:53,259 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.259040 | fa163ed6-734d-c72c-b8bb-000000009da5 | CHANGED | Create /var/lib/tripleo-config directory | np0005543228 2025-12-03 08:00:53,273 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.273254 | fa163ed6-734d-c72c-b8bb-000000009da6 | TASK | Clean old /var/lib/container-startup-configs.json file 2025-12-03 08:00:53,367 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.366342 | fa163ed6-734d-c72c-b8bb-000000009da5 | CHANGED | Create /var/lib/tripleo-config directory | np0005543231 2025-12-03 08:00:53,368 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.368193 | fa163ed6-734d-c72c-b8bb-000000009da5 | CHANGED | Create /var/lib/tripleo-config directory | np0005543230 2025-12-03 08:00:53,381 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.381621 | fa163ed6-734d-c72c-b8bb-000000009da6 | TASK | Clean old /var/lib/container-startup-configs.json file 2025-12-03 08:00:53,399 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.399212 | fa163ed6-734d-c72c-b8bb-000000009da6 | TASK | Clean old /var/lib/container-startup-configs.json file 2025-12-03 08:00:53,444 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.443365 | fa163ed6-734d-c72c-b8bb-000000009dca | CHANGED | Create /var/lib/tripleo-config directory | np0005543225 2025-12-03 08:00:53,463 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.463495 | fa163ed6-734d-c72c-b8bb-000000009dcb | TASK | Clean old /var/lib/container-startup-configs.json file 2025-12-03 08:00:53,480 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.479566 | fa163ed6-734d-c72c-b8bb-000000009dca | CHANGED | Create /var/lib/tripleo-config directory | np0005543226 2025-12-03 08:00:53,502 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.501778 | fa163ed6-734d-c72c-b8bb-000000009dcb | TASK | Clean old /var/lib/container-startup-configs.json file 2025-12-03 08:00:53,540 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.540116 | fa163ed6-734d-c72c-b8bb-000000009dea | CHANGED | Create /var/lib/tripleo-config directory | np0005543227 2025-12-03 08:00:53,559 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.559068 | fa163ed6-734d-c72c-b8bb-000000009deb | TASK | Clean old /var/lib/container-startup-configs.json file 2025-12-03 08:00:53,581 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.580584 | fa163ed6-734d-c72c-b8bb-000000009da6 | OK | Clean old /var/lib/container-startup-configs.json file | np0005543228 2025-12-03 08:00:53,604 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.603568 | fa163ed6-734d-c72c-b8bb-000000009da7 | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-12-03 08:00:53,684 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.683101 | fa163ed6-734d-c72c-b8bb-000000009da6 | OK | Clean old /var/lib/container-startup-configs.json file | np0005543230 2025-12-03 08:00:53,706 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.705997 | fa163ed6-734d-c72c-b8bb-000000009da7 | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-12-03 08:00:53,721 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.720001 | fa163ed6-734d-c72c-b8bb-000000009da6 | OK | Clean old /var/lib/container-startup-configs.json file | np0005543231 2025-12-03 08:00:53,742 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.742147 | fa163ed6-734d-c72c-b8bb-000000009da7 | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-12-03 08:00:53,789 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.787999 | fa163ed6-734d-c72c-b8bb-000000009dcb | OK | Clean old /var/lib/container-startup-configs.json file | np0005543225 2025-12-03 08:00:53,826 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.825286 | fa163ed6-734d-c72c-b8bb-000000009dcc | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-12-03 08:00:53,841 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.840611 | fa163ed6-734d-c72c-b8bb-000000009dcb | OK | Clean old /var/lib/container-startup-configs.json file | np0005543226 2025-12-03 08:00:53,843 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.843271 | fa163ed6-734d-c72c-b8bb-000000009deb | OK | Clean old /var/lib/container-startup-configs.json file | np0005543227 2025-12-03 08:00:53,874 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.874128 | fa163ed6-734d-c72c-b8bb-000000009dcc | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-12-03 08:00:53,901 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.900590 | fa163ed6-734d-c72c-b8bb-000000009dec | TASK | Clean old /var/lib/docker-container-startup-configs.json file 2025-12-03 08:00:53,944 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.943946 | fa163ed6-734d-c72c-b8bb-000000009da7 | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005543228 2025-12-03 08:00:53,958 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.958150 | fa163ed6-734d-c72c-b8bb-000000009dad | TASK | Create fcontext entry for container-config-scripts 2025-12-03 08:00:53,991 p=82605 u=zuul n=ansible | 2025-12-03 08:00:53.990508 | fa163ed6-734d-c72c-b8bb-000000009da7 | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005543230 2025-12-03 08:00:54,005 p=82605 u=zuul n=ansible | 2025-12-03 08:00:54.004842 | fa163ed6-734d-c72c-b8bb-000000009dad | TASK | Create fcontext entry for container-config-scripts 2025-12-03 08:00:54,048 p=82605 u=zuul n=ansible | 2025-12-03 08:00:54.048061 | fa163ed6-734d-c72c-b8bb-000000009da7 | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005543231 2025-12-03 08:00:54,063 p=82605 u=zuul n=ansible | 2025-12-03 08:00:54.062777 | fa163ed6-734d-c72c-b8bb-000000009dad | TASK | Create fcontext entry for container-config-scripts 2025-12-03 08:00:54,151 p=82605 u=zuul n=ansible | 2025-12-03 08:00:54.150769 | fa163ed6-734d-c72c-b8bb-000000009dcc | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005543225 2025-12-03 08:00:54,175 p=82605 u=zuul n=ansible | 2025-12-03 08:00:54.175554 | fa163ed6-734d-c72c-b8bb-000000009dd0 | TASK | Create fcontext entry for container-config-scripts 2025-12-03 08:00:54,182 p=82605 u=zuul n=ansible | 2025-12-03 08:00:54.182243 | fa163ed6-734d-c72c-b8bb-000000009dcc | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005543226 2025-12-03 08:00:54,208 p=82605 u=zuul n=ansible | 2025-12-03 08:00:54.208378 | fa163ed6-734d-c72c-b8bb-000000009dd0 | TASK | Create fcontext entry for container-config-scripts 2025-12-03 08:00:54,215 p=82605 u=zuul n=ansible | 2025-12-03 08:00:54.214626 | fa163ed6-734d-c72c-b8bb-000000009dec | OK | Clean old /var/lib/docker-container-startup-configs.json file | np0005543227 2025-12-03 08:00:54,230 p=82605 u=zuul n=ansible | 2025-12-03 08:00:54.230419 | fa163ed6-734d-c72c-b8bb-000000009df0 | TASK | Create fcontext entry for container-config-scripts 2025-12-03 08:00:55,283 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.282215 | fa163ed6-734d-c72c-b8bb-000000009dad | CHANGED | Create fcontext entry for container-config-scripts | np0005543228 2025-12-03 08:00:55,294 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.293604 | fa163ed6-734d-c72c-b8bb-000000009dae | TASK | Create /var/lib/container-config-scripts 2025-12-03 08:00:55,381 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.380621 | fa163ed6-734d-c72c-b8bb-000000009dad | CHANGED | Create fcontext entry for container-config-scripts | np0005543231 2025-12-03 08:00:55,382 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.382010 | fa163ed6-734d-c72c-b8bb-000000009dad | CHANGED | Create fcontext entry for container-config-scripts | np0005543230 2025-12-03 08:00:55,393 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.393054 | fa163ed6-734d-c72c-b8bb-000000009dae | TASK | Create /var/lib/container-config-scripts 2025-12-03 08:00:55,407 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.407359 | fa163ed6-734d-c72c-b8bb-000000009dae | TASK | Create /var/lib/container-config-scripts 2025-12-03 08:00:55,484 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.484173 | fa163ed6-734d-c72c-b8bb-000000009dd0 | CHANGED | Create fcontext entry for container-config-scripts | np0005543226 2025-12-03 08:00:55,502 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.501813 | fa163ed6-734d-c72c-b8bb-000000009dd1 | TASK | Create /var/lib/container-config-scripts 2025-12-03 08:00:55,524 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.524042 | fa163ed6-734d-c72c-b8bb-000000009df0 | CHANGED | Create fcontext entry for container-config-scripts | np0005543227 2025-12-03 08:00:55,540 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.540391 | fa163ed6-734d-c72c-b8bb-000000009df1 | TASK | Create /var/lib/container-config-scripts 2025-12-03 08:00:55,592 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.592089 | fa163ed6-734d-c72c-b8bb-000000009dd0 | CHANGED | Create fcontext entry for container-config-scripts | np0005543225 2025-12-03 08:00:55,609 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.608806 | fa163ed6-734d-c72c-b8bb-000000009dd1 | TASK | Create /var/lib/container-config-scripts 2025-12-03 08:00:55,618 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.618021 | fa163ed6-734d-c72c-b8bb-000000009dae | CHANGED | Create /var/lib/container-config-scripts | np0005543228 2025-12-03 08:00:55,630 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.629935 | fa163ed6-734d-c72c-b8bb-000000009daf | TASK | Write container config scripts 2025-12-03 08:00:55,702 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.701716 | fa163ed6-734d-c72c-b8bb-000000009dae | CHANGED | Create /var/lib/container-config-scripts | np0005543230 2025-12-03 08:00:55,722 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.721807 | fa163ed6-734d-c72c-b8bb-000000009daf | TASK | Write container config scripts 2025-12-03 08:00:55,730 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.729653 | fa163ed6-734d-c72c-b8bb-000000009dae | CHANGED | Create /var/lib/container-config-scripts | np0005543231 2025-12-03 08:00:55,744 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.743978 | fa163ed6-734d-c72c-b8bb-000000009daf | TASK | Write container config scripts 2025-12-03 08:00:55,838 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.837305 | fa163ed6-734d-c72c-b8bb-000000009dd1 | CHANGED | Create /var/lib/container-config-scripts | np0005543226 2025-12-03 08:00:55,854 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.854318 | fa163ed6-734d-c72c-b8bb-000000009dd2 | TASK | Write container config scripts 2025-12-03 08:00:55,865 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.864836 | fa163ed6-734d-c72c-b8bb-000000009df1 | CHANGED | Create /var/lib/container-config-scripts | np0005543227 2025-12-03 08:00:55,882 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.882057 | fa163ed6-734d-c72c-b8bb-000000009df2 | TASK | Write container config scripts 2025-12-03 08:00:55,919 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.918556 | fa163ed6-734d-c72c-b8bb-000000009dd1 | CHANGED | Create /var/lib/container-config-scripts | np0005543225 2025-12-03 08:00:55,935 p=82605 u=zuul n=ansible | 2025-12-03 08:00:55.935117 | fa163ed6-734d-c72c-b8bb-000000009dd2 | TASK | Write container config scripts 2025-12-03 08:00:56,124 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.123697 | fa163ed6-734d-c72c-b8bb-000000009daf | CHANGED | Write container config scripts | np0005543228 2025-12-03 08:00:56,151 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.144525 | fa163ed6-734d-c72c-b8bb-000000009db0 | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-12-03 08:00:56,161 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.160428 | fa163ed6-734d-c72c-b8bb-000000009daf | CHANGED | Write container config scripts | np0005543230 2025-12-03 08:00:56,162 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.162546 | fa163ed6-734d-c72c-b8bb-000000009daf | CHANGED | Write container config scripts | np0005543231 2025-12-03 08:00:56,185 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.184875 | fa163ed6-734d-c72c-b8bb-000000009db0 | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-12-03 08:00:56,224 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.223492 | fa163ed6-734d-c72c-b8bb-000000009db0 | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-12-03 08:00:56,235 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.234024 | fa163ed6-734d-c72c-b8bb-000000009dd2 | CHANGED | Write container config scripts | np0005543226 2025-12-03 08:00:56,237 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.236659 | fa163ed6-734d-c72c-b8bb-000000009df2 | CHANGED | Write container config scripts | np0005543227 2025-12-03 08:00:56,266 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.265698 | fa163ed6-734d-c72c-b8bb-000000009dd3 | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-12-03 08:00:56,298 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.298308 | fa163ed6-734d-c72c-b8bb-000000009df3 | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-12-03 08:00:56,306 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.305355 | fa163ed6-734d-c72c-b8bb-000000009dd2 | CHANGED | Write container config scripts | np0005543225 2025-12-03 08:00:56,327 p=82605 u=zuul n=ansible | 2025-12-03 08:00:56.327311 | fa163ed6-734d-c72c-b8bb-000000009dd3 | TASK | Write /var/lib/tripleo-config/container-startup-config-readme.txt 2025-12-03 08:00:57,087 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.086351 | fa163ed6-734d-c72c-b8bb-000000009db0 | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005543228 2025-12-03 08:00:57,101 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.101409 | fa163ed6-734d-c72c-b8bb-000000009db1 | TASK | Generate startup configs files per step and per container 2025-12-03 08:00:57,160 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.159330 | fa163ed6-734d-c72c-b8bb-000000009db0 | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005543230 2025-12-03 08:00:57,173 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.173369 | fa163ed6-734d-c72c-b8bb-000000009db1 | TASK | Generate startup configs files per step and per container 2025-12-03 08:00:57,239 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.238491 | fa163ed6-734d-c72c-b8bb-000000009df3 | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005543227 2025-12-03 08:00:57,240 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.239947 | fa163ed6-734d-c72c-b8bb-000000009db0 | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005543231 2025-12-03 08:00:57,253 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.252772 | fa163ed6-734d-c72c-b8bb-000000009db1 | TASK | Generate startup configs files per step and per container 2025-12-03 08:00:57,288 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.288309 | fa163ed6-734d-c72c-b8bb-000000009df4 | TASK | Generate startup configs files per step and per container 2025-12-03 08:00:57,295 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.294325 | fa163ed6-734d-c72c-b8bb-000000009dd3 | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005543226 2025-12-03 08:00:57,296 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.295743 | fa163ed6-734d-c72c-b8bb-000000009dd3 | CHANGED | Write /var/lib/tripleo-config/container-startup-config-readme.txt | np0005543225 2025-12-03 08:00:57,316 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.315949 | fa163ed6-734d-c72c-b8bb-000000009dd4 | TASK | Generate startup configs files per step and per container 2025-12-03 08:00:57,333 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.332595 | fa163ed6-734d-c72c-b8bb-000000009dd4 | TASK | Generate startup configs files per step and per container 2025-12-03 08:00:57,730 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.729890 | fa163ed6-734d-c72c-b8bb-000000009db1 | CHANGED | Generate startup configs files per step and per container | np0005543228 2025-12-03 08:00:57,756 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.750181 | fa163ed6-734d-c72c-b8bb-000000009db2 | TASK | Create /var/lib/kolla/config_files directory 2025-12-03 08:00:57,764 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.763984 | fa163ed6-734d-c72c-b8bb-000000009db1 | CHANGED | Generate startup configs files per step and per container | np0005543231 2025-12-03 08:00:57,769 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.769120 | fa163ed6-734d-c72c-b8bb-000000009db1 | CHANGED | Generate startup configs files per step and per container | np0005543230 2025-12-03 08:00:57,782 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.782635 | fa163ed6-734d-c72c-b8bb-000000009db2 | TASK | Create /var/lib/kolla/config_files directory 2025-12-03 08:00:57,797 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.796894 | fa163ed6-734d-c72c-b8bb-000000009db2 | TASK | Create /var/lib/kolla/config_files directory 2025-12-03 08:00:57,945 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.934829 | fa163ed6-734d-c72c-b8bb-000000009df4 | CHANGED | Generate startup configs files per step and per container | np0005543227 2025-12-03 08:00:57,958 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.957697 | fa163ed6-734d-c72c-b8bb-000000009dd4 | CHANGED | Generate startup configs files per step and per container | np0005543225 2025-12-03 08:00:57,970 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.969929 | fa163ed6-734d-c72c-b8bb-000000009dd4 | CHANGED | Generate startup configs files per step and per container | np0005543226 2025-12-03 08:00:57,996 p=82605 u=zuul n=ansible | 2025-12-03 08:00:57.996403 | fa163ed6-734d-c72c-b8bb-000000009dd5 | TASK | Create /var/lib/kolla/config_files directory 2025-12-03 08:00:58,017 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.016130 | fa163ed6-734d-c72c-b8bb-000000009dd5 | TASK | Create /var/lib/kolla/config_files directory 2025-12-03 08:00:58,044 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.044125 | fa163ed6-734d-c72c-b8bb-000000009df5 | TASK | Create /var/lib/kolla/config_files directory 2025-12-03 08:00:58,080 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.079739 | fa163ed6-734d-c72c-b8bb-000000009db2 | CHANGED | Create /var/lib/kolla/config_files directory | np0005543228 2025-12-03 08:00:58,093 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.093522 | fa163ed6-734d-c72c-b8bb-000000009db3 | TASK | Create /var/lib/config-data directory 2025-12-03 08:00:58,100 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.099545 | fa163ed6-734d-c72c-b8bb-000000009db2 | CHANGED | Create /var/lib/kolla/config_files directory | np0005543231 2025-12-03 08:00:58,112 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.111762 | fa163ed6-734d-c72c-b8bb-000000009db3 | TASK | Create /var/lib/config-data directory 2025-12-03 08:00:58,141 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.140727 | fa163ed6-734d-c72c-b8bb-000000009db2 | CHANGED | Create /var/lib/kolla/config_files directory | np0005543230 2025-12-03 08:00:58,169 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.168704 | fa163ed6-734d-c72c-b8bb-000000009db3 | TASK | Create /var/lib/config-data directory 2025-12-03 08:00:58,304 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.303848 | fa163ed6-734d-c72c-b8bb-000000009dd5 | CHANGED | Create /var/lib/kolla/config_files directory | np0005543225 2025-12-03 08:00:58,349 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.348706 | fa163ed6-734d-c72c-b8bb-000000009dd6 | TASK | Create /var/lib/config-data directory 2025-12-03 08:00:58,358 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.357842 | fa163ed6-734d-c72c-b8bb-000000009df5 | CHANGED | Create /var/lib/kolla/config_files directory | np0005543227 2025-12-03 08:00:58,360 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.359773 | fa163ed6-734d-c72c-b8bb-000000009dd5 | CHANGED | Create /var/lib/kolla/config_files directory | np0005543226 2025-12-03 08:00:58,380 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.379917 | fa163ed6-734d-c72c-b8bb-000000009dd6 | TASK | Create /var/lib/config-data directory 2025-12-03 08:00:58,407 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.403841 | fa163ed6-734d-c72c-b8bb-000000009df6 | TASK | Create /var/lib/config-data directory 2025-12-03 08:00:58,412 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.412126 | fa163ed6-734d-c72c-b8bb-000000009db3 | CHANGED | Create /var/lib/config-data directory | np0005543228 2025-12-03 08:00:58,426 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.426403 | fa163ed6-734d-c72c-b8bb-000000009db4 | TASK | Write container config json files 2025-12-03 08:00:58,433 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.432450 | fa163ed6-734d-c72c-b8bb-000000009db3 | CHANGED | Create /var/lib/config-data directory | np0005543231 2025-12-03 08:00:58,444 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.444024 | fa163ed6-734d-c72c-b8bb-000000009db4 | TASK | Write container config json files 2025-12-03 08:00:58,461 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.460524 | fa163ed6-734d-c72c-b8bb-000000009db3 | CHANGED | Create /var/lib/config-data directory | np0005543230 2025-12-03 08:00:58,471 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.471592 | fa163ed6-734d-c72c-b8bb-000000009db4 | TASK | Write container config json files 2025-12-03 08:00:58,674 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.674014 | fa163ed6-734d-c72c-b8bb-000000009dd6 | CHANGED | Create /var/lib/config-data directory | np0005543225 2025-12-03 08:00:58,676 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.675808 | fa163ed6-734d-c72c-b8bb-000000009dd6 | CHANGED | Create /var/lib/config-data directory | np0005543226 2025-12-03 08:00:58,691 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.691621 | fa163ed6-734d-c72c-b8bb-000000009dd7 | TASK | Write container config json files 2025-12-03 08:00:58,710 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.709626 | fa163ed6-734d-c72c-b8bb-000000009dd7 | TASK | Write container config json files 2025-12-03 08:00:58,722 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.721872 | fa163ed6-734d-c72c-b8bb-000000009df6 | CHANGED | Create /var/lib/config-data directory | np0005543227 2025-12-03 08:00:58,738 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.738502 | fa163ed6-734d-c72c-b8bb-000000009df7 | TASK | Write container config json files 2025-12-03 08:00:58,904 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.903750 | fa163ed6-734d-c72c-b8bb-000000009db4 | CHANGED | Write container config json files | np0005543230 2025-12-03 08:00:58,930 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.930419 | fa163ed6-734d-c72c-b8bb-000000009db4 | CHANGED | Write container config json files | np0005543231 2025-12-03 08:00:58,968 p=82605 u=zuul n=ansible | 2025-12-03 08:00:58.968560 | fa163ed6-734d-c72c-b8bb-000000009db4 | CHANGED | Write container config json files | np0005543228 2025-12-03 08:00:59,123 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.122616 | fa163ed6-734d-c72c-b8bb-000000009dd7 | CHANGED | Write container config json files | np0005543225 2025-12-03 08:00:59,189 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.188564 | fa163ed6-734d-c72c-b8bb-000000009dd7 | CHANGED | Write container config json files | np0005543226 2025-12-03 08:00:59,202 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.202172 | fa163ed6-734d-c72c-b8bb-000000009df7 | CHANGED | Write container config json files | np0005543227 2025-12-03 08:00:59,332 p=82605 u=zuul n=ansible | PLAY [Pre Deployment Step Tasks] *********************************************** 2025-12-03 08:00:59,444 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.444307 | fa163ed6-734d-c72c-b8bb-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-12-03 08:00:59,465 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.465325 | fa163ed6-734d-c72c-b8bb-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-12-03 08:00:59,486 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.486173 | fa163ed6-734d-c72c-b8bb-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-12-03 08:00:59,508 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.505776 | fa163ed6-734d-c72c-b8bb-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-12-03 08:00:59,526 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.525539 | fa163ed6-734d-c72c-b8bb-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-12-03 08:00:59,554 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.553574 | fa163ed6-734d-c72c-b8bb-0000000000b6 | TASK | Pre Deployment Step Tasks 2025-12-03 08:00:59,557 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.557428 | fa163ed6-734d-c72c-b8bb-0000000000b6 | OK | Pre Deployment Step Tasks | np0005543228 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-12-03 08:00:59,558 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b6') missing from stats 2025-12-03 08:00:59,558 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.558730 | fa163ed6-734d-c72c-b8bb-0000000000b6 | OK | Pre Deployment Step Tasks | np0005543230 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-12-03 08:00:59,559 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b6') missing from stats 2025-12-03 08:00:59,559 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.559470 | fa163ed6-734d-c72c-b8bb-0000000000b6 | OK | Pre Deployment Step Tasks | np0005543231 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-12-03 08:00:59,560 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b6') missing from stats 2025-12-03 08:00:59,560 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.560389 | fa163ed6-734d-c72c-b8bb-0000000000b6 | OK | Pre Deployment Step Tasks | np0005543225 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-12-03 08:00:59,561 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b6') missing from stats 2025-12-03 08:00:59,561 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.561214 | fa163ed6-734d-c72c-b8bb-0000000000b6 | OK | Pre Deployment Step Tasks | np0005543226 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-12-03 08:00:59,561 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b6') missing from stats 2025-12-03 08:00:59,582 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:00:59,616 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:00:59,634 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:00:59,645 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:00:59,667 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.657520 | fa163ed6-734d-c72c-b8bb-0000000000b6 | OK | Pre Deployment Step Tasks | np0005543227 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Pre Deployment Step Tasks' to resume from this task" } 2025-12-03 08:00:59,668 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000b6') missing from stats 2025-12-03 08:00:59,672 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:00:59,717 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.717387 | f8160ab7-50e7-41b4-b82f-28d4fd2e3657 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/pre_deploy_step_tasks.yaml | np0005543228 2025-12-03 08:00:59,718 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.718000 | f8160ab7-50e7-41b4-b82f-28d4fd2e3657 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/pre_deploy_step_tasks.yaml | np0005543230 2025-12-03 08:00:59,718 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.718315 | f8160ab7-50e7-41b4-b82f-28d4fd2e3657 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/pre_deploy_step_tasks.yaml | np0005543231 2025-12-03 08:00:59,728 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.727895 | 3f2b0bc2-a8ed-48ba-9115-ff664bc14859 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/pre_deploy_step_tasks.yaml | np0005543225 2025-12-03 08:00:59,749 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.749632 | fa163ed6-734d-c72c-b8bb-000000009ebf | TASK | Get undercloud FQDN 2025-12-03 08:00:59,774 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.773714 | fa163ed6-734d-c72c-b8bb-000000009ebf | TASK | Get undercloud FQDN 2025-12-03 08:00:59,805 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.805391 | fa163ed6-734d-c72c-b8bb-000000009ebf | TASK | Get undercloud FQDN 2025-12-03 08:00:59,834 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.834042 | fa163ed6-734d-c72c-b8bb-000000009ecb | TASK | Get undercloud FQDN 2025-12-03 08:00:59,870 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.869774 | fa163ed6-734d-c72c-b8bb-000000009ebf | OK | Get undercloud FQDN | np0005543228 -> localhost 2025-12-03 08:00:59,870 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009ebf') missing from stats 2025-12-03 08:00:59,871 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.871164 | fa163ed6-734d-c72c-b8bb-000000009ebf | OK | Get undercloud FQDN | np0005543230 -> localhost 2025-12-03 08:00:59,871 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009ebf') missing from stats 2025-12-03 08:00:59,872 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.872149 | fa163ed6-734d-c72c-b8bb-000000009ebf | OK | Get undercloud FQDN | np0005543231 -> localhost 2025-12-03 08:00:59,872 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009ebf') missing from stats 2025-12-03 08:00:59,882 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:00:59,898 p=82605 u=zuul n=ansible | 2025-12-03 08:00:59.897595 | c6cb9e51-15a0-48b9-abaf-fd5ba2854da3 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/pre_deploy_step_tasks.yaml | np0005543226 2025-12-03 08:01:00,022 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.021487 | fa163ed6-734d-c72c-b8bb-000000009ef3 | TASK | Get undercloud FQDN 2025-12-03 08:01:00,027 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.027195 | fa163ed6-734d-c72c-b8bb-000000009ecb | OK | Get undercloud FQDN | np0005543225 -> localhost 2025-12-03 08:01:00,028 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009ecb') missing from stats 2025-12-03 08:01:00,072 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.071920 | 9d3233db-2135-4394-941c-3a3235b5829e | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/pre_deploy_step_tasks.yaml | np0005543227 2025-12-03 08:01:00,113 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.113165 | fa163ed6-734d-c72c-b8bb-000000009f42 | TASK | set main facts 2025-12-03 08:01:00,141 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.140480 | fa163ed6-734d-c72c-b8bb-000000009f42 | TASK | set main facts 2025-12-03 08:01:00,173 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.166353 | fa163ed6-734d-c72c-b8bb-000000009f42 | TASK | set main facts 2025-12-03 08:01:00,249 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.249027 | fa163ed6-734d-c72c-b8bb-000000009f33 | TASK | Get undercloud FQDN 2025-12-03 08:01:00,254 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.253709 | fa163ed6-734d-c72c-b8bb-000000009ef3 | OK | Get undercloud FQDN | np0005543226 -> localhost 2025-12-03 08:01:00,254 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009ef3') missing from stats 2025-12-03 08:01:00,255 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.255261 | fa163ed6-734d-c72c-b8bb-000000009f42 | OK | set main facts | np0005543228 -> localhost 2025-12-03 08:01:00,255 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f42') missing from stats 2025-12-03 08:01:00,256 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.256186 | fa163ed6-734d-c72c-b8bb-000000009f42 | OK | set main facts | np0005543230 -> localhost 2025-12-03 08:01:00,256 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f42') missing from stats 2025-12-03 08:01:00,257 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.257555 | fa163ed6-734d-c72c-b8bb-000000009f42 | OK | set main facts | np0005543231 -> localhost 2025-12-03 08:01:00,258 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f42') missing from stats 2025-12-03 08:01:00,297 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.297391 | fa163ed6-734d-c72c-b8bb-000000009f43 | TASK | get the default.conf file 2025-12-03 08:01:00,329 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.328842 | fa163ed6-734d-c72c-b8bb-000000009f43 | TASK | get the default.conf file 2025-12-03 08:01:00,354 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.354199 | fa163ed6-734d-c72c-b8bb-000000009f43 | TASK | get the default.conf file 2025-12-03 08:01:00,385 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.385369 | fa163ed6-734d-c72c-b8bb-000000009f42 | TASK | set main facts 2025-12-03 08:01:00,410 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.410048 | fa163ed6-734d-c72c-b8bb-000000009f33 | OK | Get undercloud FQDN | np0005543227 -> localhost 2025-12-03 08:01:00,411 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f33') missing from stats 2025-12-03 08:01:00,496 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.496427 | fa163ed6-734d-c72c-b8bb-000000009f42 | TASK | set main facts 2025-12-03 08:01:00,503 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.502984 | fa163ed6-734d-c72c-b8bb-000000009f42 | OK | set main facts | np0005543225 -> localhost 2025-12-03 08:01:00,504 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f42') missing from stats 2025-12-03 08:01:00,551 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.551507 | fa163ed6-734d-c72c-b8bb-000000009f43 | TASK | get the default.conf file 2025-12-03 08:01:00,579 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.579443 | fa163ed6-734d-c72c-b8bb-000000009f42 | TASK | set main facts 2025-12-03 08:01:00,585 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.584657 | fa163ed6-734d-c72c-b8bb-000000009f42 | OK | set main facts | np0005543226 -> localhost 2025-12-03 08:01:00,585 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f42') missing from stats 2025-12-03 08:01:00,621 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.621170 | fa163ed6-734d-c72c-b8bb-000000009f43 | TASK | get the default.conf file 2025-12-03 08:01:00,631 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.630499 | fa163ed6-734d-c72c-b8bb-000000009f43 | OK | get the default.conf file | np0005543228 -> localhost 2025-12-03 08:01:00,631 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f43') missing from stats 2025-12-03 08:01:00,632 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.632249 | fa163ed6-734d-c72c-b8bb-000000009f43 | OK | get the default.conf file | np0005543230 -> localhost 2025-12-03 08:01:00,632 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f43') missing from stats 2025-12-03 08:01:00,661 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.660720 | fa163ed6-734d-c72c-b8bb-000000009f44 | TASK | set the principal 2025-12-03 08:01:00,686 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.685831 | fa163ed6-734d-c72c-b8bb-000000009f44 | TASK | set the principal 2025-12-03 08:01:00,692 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.692302 | fa163ed6-734d-c72c-b8bb-000000009f42 | OK | set main facts | np0005543227 -> localhost 2025-12-03 08:01:00,693 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f42') missing from stats 2025-12-03 08:01:00,693 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.693739 | fa163ed6-734d-c72c-b8bb-000000009f43 | OK | get the default.conf file | np0005543231 -> localhost 2025-12-03 08:01:00,694 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f43') missing from stats 2025-12-03 08:01:00,720 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.720470 | fa163ed6-734d-c72c-b8bb-000000009f44 | TASK | set the principal 2025-12-03 08:01:00,754 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.753495 | fa163ed6-734d-c72c-b8bb-000000009f43 | TASK | get the default.conf file 2025-12-03 08:01:00,759 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.758639 | fa163ed6-734d-c72c-b8bb-000000009f44 | OK | set the principal | np0005543228 -> localhost 2025-12-03 08:01:00,759 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f44') missing from stats 2025-12-03 08:01:00,760 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.760162 | fa163ed6-734d-c72c-b8bb-000000009f44 | OK | set the principal | np0005543230 -> localhost 2025-12-03 08:01:00,760 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f44') missing from stats 2025-12-03 08:01:00,786 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.786402 | fa163ed6-734d-c72c-b8bb-000000009f46 | TASK | add new host with one-time password 2025-12-03 08:01:00,821 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.820510 | fa163ed6-734d-c72c-b8bb-000000009f46 | TASK | add new host with one-time password 2025-12-03 08:01:00,830 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.829416 | fa163ed6-734d-c72c-b8bb-000000009f44 | OK | set the principal | np0005543231 -> localhost 2025-12-03 08:01:00,830 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f44') missing from stats 2025-12-03 08:01:00,831 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.831036 | fa163ed6-734d-c72c-b8bb-000000009f43 | OK | get the default.conf file | np0005543225 -> localhost 2025-12-03 08:01:00,831 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f43') missing from stats 2025-12-03 08:01:00,854 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.854067 | fa163ed6-734d-c72c-b8bb-000000009f46 | TASK | add new host with one-time password 2025-12-03 08:01:00,888 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.888052 | fa163ed6-734d-c72c-b8bb-000000009f44 | TASK | set the principal 2025-12-03 08:01:00,895 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.894463 | fa163ed6-734d-c72c-b8bb-000000009f43 | OK | get the default.conf file | np0005543226 -> localhost 2025-12-03 08:01:00,895 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f43') missing from stats 2025-12-03 08:01:00,923 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.923404 | fa163ed6-734d-c72c-b8bb-000000009f44 | TASK | set the principal 2025-12-03 08:01:00,938 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.938067 | fa163ed6-734d-c72c-b8bb-000000009f44 | OK | set the principal | np0005543225 -> localhost 2025-12-03 08:01:00,939 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f44') missing from stats 2025-12-03 08:01:00,966 p=82605 u=zuul n=ansible | 2025-12-03 08:01:00.966088 | fa163ed6-734d-c72c-b8bb-000000009f46 | TASK | add new host with one-time password 2025-12-03 08:01:01,013 p=82605 u=zuul n=ansible | 2025-12-03 08:01:01.008515 | fa163ed6-734d-c72c-b8bb-000000009f44 | OK | set the principal | np0005543226 -> localhost 2025-12-03 08:01:01,014 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f44') missing from stats 2025-12-03 08:01:01,014 p=82605 u=zuul n=ansible | 2025-12-03 08:01:01.014431 | fa163ed6-734d-c72c-b8bb-000000009f43 | OK | get the default.conf file | np0005543227 -> localhost 2025-12-03 08:01:01,015 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f43') missing from stats 2025-12-03 08:01:01,040 p=82605 u=zuul n=ansible | 2025-12-03 08:01:01.040331 | fa163ed6-734d-c72c-b8bb-000000009f46 | TASK | add new host with one-time password 2025-12-03 08:01:01,072 p=82605 u=zuul n=ansible | 2025-12-03 08:01:01.071955 | fa163ed6-734d-c72c-b8bb-000000009f44 | TASK | set the principal 2025-12-03 08:01:01,150 p=82605 u=zuul n=ansible | 2025-12-03 08:01:01.149424 | fa163ed6-734d-c72c-b8bb-000000009f44 | OK | set the principal | np0005543227 -> localhost 2025-12-03 08:01:01,150 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f44') missing from stats 2025-12-03 08:01:01,175 p=82605 u=zuul n=ansible | 2025-12-03 08:01:01.175316 | fa163ed6-734d-c72c-b8bb-000000009f46 | TASK | add new host with one-time password 2025-12-03 08:01:02,020 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.020057 | fa163ed6-734d-c72c-b8bb-000000009f46 | CHANGED | add new host with one-time password | np0005543225 -> localhost 2025-12-03 08:01:02,021 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f46') missing from stats 2025-12-03 08:01:02,022 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.022247 | fa163ed6-734d-c72c-b8bb-000000009f46 | CHANGED | add new host with one-time password | np0005543231 -> localhost 2025-12-03 08:01:02,023 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f46') missing from stats 2025-12-03 08:01:02,055 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.055005 | fa163ed6-734d-c72c-b8bb-000000009f47 | TASK | set otp as a host fact 2025-12-03 08:01:02,096 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.095866 | fa163ed6-734d-c72c-b8bb-000000009f47 | TASK | set otp as a host fact 2025-12-03 08:01:02,104 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.103499 | fa163ed6-734d-c72c-b8bb-000000009f46 | CHANGED | add new host with one-time password | np0005543228 -> localhost 2025-12-03 08:01:02,105 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f46') missing from stats 2025-12-03 08:01:02,106 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.105787 | fa163ed6-734d-c72c-b8bb-000000009f47 | OK | set otp as a host fact | np0005543231 -> 192.168.122.108 2025-12-03 08:01:02,106 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> 192.168.122.108', 'fa163ed6-734d-c72c-b8bb-000000009f47') missing from stats 2025-12-03 08:01:02,142 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.142103 | fa163ed6-734d-c72c-b8bb-000000009f47 | TASK | set otp as a host fact 2025-12-03 08:01:02,179 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.179538 | fa163ed6-734d-c72c-b8bb-000000009f49 | TASK | add required services using custom module 2025-12-03 08:01:02,187 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.186378 | fa163ed6-734d-c72c-b8bb-000000009f46 | CHANGED | add new host with one-time password | np0005543230 -> localhost 2025-12-03 08:01:02,187 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f46') missing from stats 2025-12-03 08:01:02,188 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.188181 | fa163ed6-734d-c72c-b8bb-000000009f47 | OK | set otp as a host fact | np0005543225 -> 192.168.122.103 2025-12-03 08:01:02,188 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> 192.168.122.103', 'fa163ed6-734d-c72c-b8bb-000000009f47') missing from stats 2025-12-03 08:01:02,189 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.188921 | fa163ed6-734d-c72c-b8bb-000000009f47 | OK | set otp as a host fact | np0005543228 -> 192.168.122.106 2025-12-03 08:01:02,189 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> 192.168.122.106', 'fa163ed6-734d-c72c-b8bb-000000009f47') missing from stats 2025-12-03 08:01:02,216 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.216053 | fa163ed6-734d-c72c-b8bb-000000009f49 | TASK | add required services using custom module 2025-12-03 08:01:02,242 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.241409 | fa163ed6-734d-c72c-b8bb-000000009f47 | TASK | set otp as a host fact 2025-12-03 08:01:02,275 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.274624 | fa163ed6-734d-c72c-b8bb-000000009f49 | TASK | add required services using custom module 2025-12-03 08:01:02,283 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.282339 | fa163ed6-734d-c72c-b8bb-000000009f46 | CHANGED | add new host with one-time password | np0005543226 -> localhost 2025-12-03 08:01:02,283 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f46') missing from stats 2025-12-03 08:01:02,318 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.317868 | fa163ed6-734d-c72c-b8bb-000000009f47 | TASK | set otp as a host fact 2025-12-03 08:01:02,325 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.324656 | fa163ed6-734d-c72c-b8bb-000000009f47 | OK | set otp as a host fact | np0005543230 -> 192.168.122.107 2025-12-03 08:01:02,326 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> 192.168.122.107', 'fa163ed6-734d-c72c-b8bb-000000009f47') missing from stats 2025-12-03 08:01:02,349 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.349027 | fa163ed6-734d-c72c-b8bb-000000009f49 | TASK | add required services using custom module 2025-12-03 08:01:02,367 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.366613 | fa163ed6-734d-c72c-b8bb-000000009f47 | OK | set otp as a host fact | np0005543226 -> 192.168.122.104 2025-12-03 08:01:02,367 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> 192.168.122.104', 'fa163ed6-734d-c72c-b8bb-000000009f47') missing from stats 2025-12-03 08:01:02,396 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.395669 | fa163ed6-734d-c72c-b8bb-000000009f49 | TASK | add required services using custom module 2025-12-03 08:01:02,618 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.617357 | fa163ed6-734d-c72c-b8bb-000000009f46 | CHANGED | add new host with one-time password | np0005543227 -> localhost 2025-12-03 08:01:02,618 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f46') missing from stats 2025-12-03 08:01:02,648 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.648411 | fa163ed6-734d-c72c-b8bb-000000009f47 | TASK | set otp as a host fact 2025-12-03 08:01:02,702 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.701429 | fa163ed6-734d-c72c-b8bb-000000009f47 | OK | set otp as a host fact | np0005543227 -> 192.168.122.105 2025-12-03 08:01:02,702 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> 192.168.122.105', 'fa163ed6-734d-c72c-b8bb-000000009f47') missing from stats 2025-12-03 08:01:02,732 p=82605 u=zuul n=ansible | 2025-12-03 08:01:02.731621 | fa163ed6-734d-c72c-b8bb-000000009f49 | TASK | add required services using custom module 2025-12-03 08:01:04,382 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.381531 | fa163ed6-734d-c72c-b8bb-000000009f49 | CHANGED | add required services using custom module | np0005543228 -> localhost 2025-12-03 08:01:04,382 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f49') missing from stats 2025-12-03 08:01:04,415 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.415463 | fa163ed6-734d-c72c-b8bb-000000009ec2 | TASK | check if default.conf exists 2025-12-03 08:01:04,528 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.527627 | fa163ed6-734d-c72c-b8bb-000000009f49 | CHANGED | add required services using custom module | np0005543231 -> localhost 2025-12-03 08:01:04,529 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f49') missing from stats 2025-12-03 08:01:04,561 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.561483 | fa163ed6-734d-c72c-b8bb-000000009ec2 | TASK | check if default.conf exists 2025-12-03 08:01:04,640 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.639335 | fa163ed6-734d-c72c-b8bb-000000009f49 | CHANGED | add required services using custom module | np0005543230 -> localhost 2025-12-03 08:01:04,641 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f49') missing from stats 2025-12-03 08:01:04,676 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.676048 | fa163ed6-734d-c72c-b8bb-000000009ec2 | TASK | check if default.conf exists 2025-12-03 08:01:04,720 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.717970 | fa163ed6-734d-c72c-b8bb-000000009ec2 | OK | check if default.conf exists | np0005543228 2025-12-03 08:01:04,738 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.737331 | fa163ed6-734d-c72c-b8bb-000000009ec3 | TASK | install openssl-perl 2025-12-03 08:01:04,765 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.764049 | fa163ed6-734d-c72c-b8bb-000000009ec3 | SKIPPED | install openssl-perl | np0005543228 2025-12-03 08:01:04,780 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.779763 | fa163ed6-734d-c72c-b8bb-000000009ec4 | TASK | register as an ipa client 2025-12-03 08:01:04,862 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.861629 | fa163ed6-734d-c72c-b8bb-00000000a09c | TASK | Import variables specific to distribution 2025-12-03 08:01:04,881 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.880181 | fa163ed6-734d-c72c-b8bb-000000009ec2 | OK | check if default.conf exists | np0005543231 2025-12-03 08:01:04,906 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.901700 | fa163ed6-734d-c72c-b8bb-000000009ec3 | TASK | install openssl-perl 2025-12-03 08:01:04,909 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.907855 | fa163ed6-734d-c72c-b8bb-00000000a09c | OK | Import variables specific to distribution | np0005543228 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-12-03 08:01:04,953 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.952852 | fa163ed6-734d-c72c-b8bb-00000000a09d | TASK | Install IPA client 2025-12-03 08:01:04,964 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.963637 | fa163ed6-734d-c72c-b8bb-000000009ec3 | SKIPPED | install openssl-perl | np0005543231 2025-12-03 08:01:04,967 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.966662 | fa163ed6-734d-c72c-b8bb-000000009ec2 | OK | check if default.conf exists | np0005543230 2025-12-03 08:01:04,982 p=82605 u=zuul n=ansible | 2025-12-03 08:01:04.981844 | fa163ed6-734d-c72c-b8bb-000000009ec3 | TASK | install openssl-perl 2025-12-03 08:01:05,024 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.023697 | fa163ed6-734d-c72c-b8bb-000000009ec4 | TASK | register as an ipa client 2025-12-03 08:01:05,038 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.037877 | fa163ed6-734d-c72c-b8bb-000000009ec3 | SKIPPED | install openssl-perl | np0005543230 2025-12-03 08:01:05,116 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.116137 | a6ac93a3-91ae-447a-8705-e6e78b0316b9 | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005543228 2025-12-03 08:01:05,149 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.148854 | fa163ed6-734d-c72c-b8bb-00000000a0d4 | TASK | Install - Ensure that IPA client packages are installed 2025-12-03 08:01:05,166 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.165879 | fa163ed6-734d-c72c-b8bb-000000009ec4 | TASK | register as an ipa client 2025-12-03 08:01:05,203 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.203025 | fa163ed6-734d-c72c-b8bb-00000000a09c | TASK | Import variables specific to distribution 2025-12-03 08:01:05,216 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.211769 | fa163ed6-734d-c72c-b8bb-00000000a0d4 | SKIPPED | Install - Ensure that IPA client packages are installed | np0005543228 2025-12-03 08:01:05,245 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.245347 | fa163ed6-734d-c72c-b8bb-00000000a0d5 | TASK | Install - Set ipaclient_servers 2025-12-03 08:01:05,262 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.262293 | fa163ed6-734d-c72c-b8bb-00000000a09c | TASK | Import variables specific to distribution 2025-12-03 08:01:05,281 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.278476 | fa163ed6-734d-c72c-b8bb-00000000a09c | OK | Import variables specific to distribution | np0005543231 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-12-03 08:01:05,303 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.303226 | fa163ed6-734d-c72c-b8bb-00000000a09d | TASK | Install IPA client 2025-12-03 08:01:05,316 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.315625 | fa163ed6-734d-c72c-b8bb-00000000a0d5 | SKIPPED | Install - Set ipaclient_servers | np0005543228 2025-12-03 08:01:05,328 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.328005 | fa163ed6-734d-c72c-b8bb-00000000a0d6 | TASK | Install - Set ipaclient_servers from cluster inventory 2025-12-03 08:01:05,344 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.341456 | fa163ed6-734d-c72c-b8bb-00000000a09c | OK | Import variables specific to distribution | np0005543230 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-12-03 08:01:05,409 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.409258 | 6c4c1382-fcda-497c-96b1-acb64f64cb50 | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005543231 2025-12-03 08:01:05,444 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.443604 | fa163ed6-734d-c72c-b8bb-00000000a09d | TASK | Install IPA client 2025-12-03 08:01:05,460 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.460023 | fa163ed6-734d-c72c-b8bb-00000000a1ba | TASK | Install - Ensure that IPA client packages are installed 2025-12-03 08:01:05,469 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.468409 | fa163ed6-734d-c72c-b8bb-00000000a0d6 | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005543228 2025-12-03 08:01:05,484 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.483626 | fa163ed6-734d-c72c-b8bb-00000000a0d7 | TASK | Install - Check that either password or keytab is set 2025-12-03 08:01:05,506 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.505159 | fa163ed6-734d-c72c-b8bb-00000000a1ba | SKIPPED | Install - Ensure that IPA client packages are installed | np0005543231 2025-12-03 08:01:05,564 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.563616 | 11d5ad9d-ae2d-4586-a52e-24d9e2afba5a | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005543230 2025-12-03 08:01:05,596 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.596364 | fa163ed6-734d-c72c-b8bb-00000000a21c | TASK | Install - Ensure that IPA client packages are installed 2025-12-03 08:01:05,613 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.613011 | fa163ed6-734d-c72c-b8bb-00000000a1bb | TASK | Install - Set ipaclient_servers 2025-12-03 08:01:05,621 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.620449 | fa163ed6-734d-c72c-b8bb-00000000a0d7 | SKIPPED | Install - Check that either password or keytab is set | np0005543228 2025-12-03 08:01:05,632 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.632576 | fa163ed6-734d-c72c-b8bb-00000000a0d8 | TASK | Install - Set default principal if no keytab is given 2025-12-03 08:01:05,644 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.643664 | fa163ed6-734d-c72c-b8bb-00000000a21c | SKIPPED | Install - Ensure that IPA client packages are installed | np0005543230 2025-12-03 08:01:05,656 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.656208 | fa163ed6-734d-c72c-b8bb-00000000a21f | TASK | Install - Set ipaclient_servers 2025-12-03 08:01:05,683 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.683073 | fa163ed6-734d-c72c-b8bb-00000000a1bb | SKIPPED | Install - Set ipaclient_servers | np0005543231 2025-12-03 08:01:05,701 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.696059 | fa163ed6-734d-c72c-b8bb-00000000a1bc | TASK | Install - Set ipaclient_servers from cluster inventory 2025-12-03 08:01:05,710 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.710126 | fa163ed6-734d-c72c-b8bb-00000000a0d8 | OK | Install - Set default principal if no keytab is given | np0005543228 2025-12-03 08:01:05,728 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.722261 | fa163ed6-734d-c72c-b8bb-00000000a0da | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-12-03 08:01:05,737 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.736992 | fa163ed6-734d-c72c-b8bb-00000000a21f | SKIPPED | Install - Set ipaclient_servers | np0005543230 2025-12-03 08:01:05,749 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.749369 | fa163ed6-734d-c72c-b8bb-00000000a220 | TASK | Install - Set ipaclient_servers from cluster inventory 2025-12-03 08:01:05,774 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.765177 | fa163ed6-734d-c72c-b8bb-00000000a0da | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005543228 2025-12-03 08:01:05,775 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.775691 | fa163ed6-734d-c72c-b8bb-00000000a1bc | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005543231 2025-12-03 08:01:05,789 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.789649 | fa163ed6-734d-c72c-b8bb-00000000a0db | TASK | Install - Fail on missing ipaclient_servers 2025-12-03 08:01:05,809 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.808792 | fa163ed6-734d-c72c-b8bb-00000000a1bd | TASK | Install - Check that either password or keytab is set 2025-12-03 08:01:05,833 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.832835 | fa163ed6-734d-c72c-b8bb-00000000a220 | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005543230 2025-12-03 08:01:05,834 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.834307 | fa163ed6-734d-c72c-b8bb-00000000a0db | SKIPPED | Install - Fail on missing ipaclient_servers | np0005543228 2025-12-03 08:01:05,845 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.845368 | fa163ed6-734d-c72c-b8bb-00000000a0dc | TASK | Install - Configure DNS resolver 2025-12-03 08:01:05,875 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.863536 | fa163ed6-734d-c72c-b8bb-00000000a221 | TASK | Install - Check that either password or keytab is set 2025-12-03 08:01:05,885 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.884214 | fa163ed6-734d-c72c-b8bb-00000000a1bd | SKIPPED | Install - Check that either password or keytab is set | np0005543231 2025-12-03 08:01:05,886 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.886379 | fa163ed6-734d-c72c-b8bb-00000000a0dc | SKIPPED | Install - Configure DNS resolver | np0005543228 2025-12-03 08:01:05,899 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.899446 | fa163ed6-734d-c72c-b8bb-00000000a0de | TASK | Install - IPA client test 2025-12-03 08:01:05,917 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.916496 | fa163ed6-734d-c72c-b8bb-00000000a1be | TASK | Install - Set default principal if no keytab is given 2025-12-03 08:01:05,931 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.930788 | fa163ed6-734d-c72c-b8bb-00000000a221 | SKIPPED | Install - Check that either password or keytab is set | np0005543230 2025-12-03 08:01:05,943 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.943554 | fa163ed6-734d-c72c-b8bb-00000000a222 | TASK | Install - Set default principal if no keytab is given 2025-12-03 08:01:05,969 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.969097 | fa163ed6-734d-c72c-b8bb-00000000a1be | OK | Install - Set default principal if no keytab is given | np0005543231 2025-12-03 08:01:05,982 p=82605 u=zuul n=ansible | 2025-12-03 08:01:05.981801 | fa163ed6-734d-c72c-b8bb-00000000a1c0 | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-12-03 08:01:06,021 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.018341 | fa163ed6-734d-c72c-b8bb-00000000a222 | OK | Install - Set default principal if no keytab is given | np0005543230 2025-12-03 08:01:06,022 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.022332 | fa163ed6-734d-c72c-b8bb-00000000a1c0 | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005543231 2025-12-03 08:01:06,033 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.033599 | fa163ed6-734d-c72c-b8bb-00000000a224 | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-12-03 08:01:06,051 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.051303 | fa163ed6-734d-c72c-b8bb-00000000a1c1 | TASK | Install - Fail on missing ipaclient_servers 2025-12-03 08:01:06,072 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.071682 | fa163ed6-734d-c72c-b8bb-00000000a224 | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005543230 2025-12-03 08:01:06,084 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.083971 | fa163ed6-734d-c72c-b8bb-00000000a225 | TASK | Install - Fail on missing ipaclient_servers 2025-12-03 08:01:06,096 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.095627 | fa163ed6-734d-c72c-b8bb-00000000a1c1 | SKIPPED | Install - Fail on missing ipaclient_servers | np0005543231 2025-12-03 08:01:06,108 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.108414 | fa163ed6-734d-c72c-b8bb-00000000a1c2 | TASK | Install - Configure DNS resolver 2025-12-03 08:01:06,122 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.121486 | fa163ed6-734d-c72c-b8bb-00000000a225 | SKIPPED | Install - Fail on missing ipaclient_servers | np0005543230 2025-12-03 08:01:06,137 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.137039 | fa163ed6-734d-c72c-b8bb-00000000a226 | TASK | Install - Configure DNS resolver 2025-12-03 08:01:06,148 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.147787 | fa163ed6-734d-c72c-b8bb-00000000a1c2 | SKIPPED | Install - Configure DNS resolver | np0005543231 2025-12-03 08:01:06,159 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.159152 | fa163ed6-734d-c72c-b8bb-00000000a1c4 | TASK | Install - IPA client test 2025-12-03 08:01:06,177 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.176714 | fa163ed6-734d-c72c-b8bb-00000000a226 | SKIPPED | Install - Configure DNS resolver | np0005543230 2025-12-03 08:01:06,189 p=82605 u=zuul n=ansible | 2025-12-03 08:01:06.189136 | fa163ed6-734d-c72c-b8bb-00000000a228 | TASK | Install - IPA client test 2025-12-03 08:01:07,075 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.074569 | fa163ed6-734d-c72c-b8bb-00000000a0de | OK | Install - IPA client test | np0005543228 2025-12-03 08:01:07,097 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.097095 | fa163ed6-734d-c72c-b8bb-00000000a0e0 | TASK | Install - Cleanup leftover ccache 2025-12-03 08:01:07,147 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.146635 | fa163ed6-734d-c72c-b8bb-00000000a228 | OK | Install - IPA client test | np0005543230 2025-12-03 08:01:07,158 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.158368 | fa163ed6-734d-c72c-b8bb-00000000a22a | TASK | Install - Cleanup leftover ccache 2025-12-03 08:01:07,192 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.191783 | fa163ed6-734d-c72c-b8bb-00000000a1c4 | OK | Install - IPA client test | np0005543231 2025-12-03 08:01:07,203 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.203541 | fa163ed6-734d-c72c-b8bb-00000000a1c6 | TASK | Install - Cleanup leftover ccache 2025-12-03 08:01:07,398 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.398110 | fa163ed6-734d-c72c-b8bb-00000000a0e0 | OK | Install - Cleanup leftover ccache | np0005543228 2025-12-03 08:01:07,412 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.412657 | fa163ed6-734d-c72c-b8bb-00000000a0e1 | TASK | Install - Configure NTP 2025-12-03 08:01:07,501 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.501056 | fa163ed6-734d-c72c-b8bb-00000000a22a | OK | Install - Cleanup leftover ccache | np0005543230 2025-12-03 08:01:07,516 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.516496 | fa163ed6-734d-c72c-b8bb-00000000a22b | TASK | Install - Configure NTP 2025-12-03 08:01:07,529 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.528471 | fa163ed6-734d-c72c-b8bb-00000000a1c6 | OK | Install - Cleanup leftover ccache | np0005543231 2025-12-03 08:01:07,544 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.544165 | fa163ed6-734d-c72c-b8bb-00000000a1c9 | TASK | Install - Configure NTP 2025-12-03 08:01:07,657 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.657236 | fa163ed6-734d-c72c-b8bb-000000009f49 | CHANGED | add required services using custom module | np0005543226 -> localhost 2025-12-03 08:01:07,658 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f49') missing from stats 2025-12-03 08:01:07,705 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.704873 | fa163ed6-734d-c72c-b8bb-000000009ef6 | TASK | check if default.conf exists 2025-12-03 08:01:07,985 p=82605 u=zuul n=ansible | 2025-12-03 08:01:07.984832 | fa163ed6-734d-c72c-b8bb-000000009ef6 | OK | check if default.conf exists | np0005543226 2025-12-03 08:01:08,008 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.008083 | fa163ed6-734d-c72c-b8bb-000000009ef7 | TASK | install openssl-perl 2025-12-03 08:01:08,044 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.043058 | fa163ed6-734d-c72c-b8bb-000000009ef7 | SKIPPED | install openssl-perl | np0005543226 2025-12-03 08:01:08,067 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.066950 | fa163ed6-734d-c72c-b8bb-000000009ef8 | TASK | register as an ipa client 2025-12-03 08:01:08,168 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.167754 | fa163ed6-734d-c72c-b8bb-00000000a09c | TASK | Import variables specific to distribution 2025-12-03 08:01:08,177 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.176886 | fa163ed6-734d-c72c-b8bb-000000009f49 | CHANGED | add required services using custom module | np0005543225 -> localhost 2025-12-03 08:01:08,178 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f49') missing from stats 2025-12-03 08:01:08,231 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.223608 | fa163ed6-734d-c72c-b8bb-00000000a09c | OK | Import variables specific to distribution | np0005543226 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-12-03 08:01:08,237 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.237049 | fa163ed6-734d-c72c-b8bb-000000009ece | TASK | check if default.conf exists 2025-12-03 08:01:08,276 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.276309 | fa163ed6-734d-c72c-b8bb-00000000a09d | TASK | Install IPA client 2025-12-03 08:01:08,317 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.316300 | fa163ed6-734d-c72c-b8bb-000000009f49 | CHANGED | add required services using custom module | np0005543227 -> localhost 2025-12-03 08:01:08,317 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-000000009f49') missing from stats 2025-12-03 08:01:08,416 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.415644 | f526f23c-47ae-43f2-a66a-210919a6d70a | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005543226 2025-12-03 08:01:08,453 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.453198 | fa163ed6-734d-c72c-b8bb-00000000a2fe | TASK | Install - Ensure that IPA client packages are installed 2025-12-03 08:01:08,473 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.472674 | fa163ed6-734d-c72c-b8bb-000000009f36 | TASK | check if default.conf exists 2025-12-03 08:01:08,494 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.493502 | fa163ed6-734d-c72c-b8bb-00000000a2fe | SKIPPED | Install - Ensure that IPA client packages are installed | np0005543226 2025-12-03 08:01:08,510 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.509797 | fa163ed6-734d-c72c-b8bb-00000000a2ff | TASK | Install - Set ipaclient_servers 2025-12-03 08:01:08,561 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.560552 | fa163ed6-734d-c72c-b8bb-000000009ece | OK | check if default.conf exists | np0005543225 2025-12-03 08:01:08,582 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.581926 | fa163ed6-734d-c72c-b8bb-000000009ecf | TASK | install openssl-perl 2025-12-03 08:01:08,590 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.589538 | fa163ed6-734d-c72c-b8bb-00000000a2ff | SKIPPED | Install - Set ipaclient_servers | np0005543226 2025-12-03 08:01:08,613 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.606684 | fa163ed6-734d-c72c-b8bb-00000000a300 | TASK | Install - Set ipaclient_servers from cluster inventory 2025-12-03 08:01:08,622 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.621229 | fa163ed6-734d-c72c-b8bb-000000009ecf | SKIPPED | install openssl-perl | np0005543225 2025-12-03 08:01:08,640 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.639994 | fa163ed6-734d-c72c-b8bb-000000009ed0 | TASK | register as an ipa client 2025-12-03 08:01:08,668 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.667524 | fa163ed6-734d-c72c-b8bb-00000000a300 | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005543226 2025-12-03 08:01:08,691 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.691542 | fa163ed6-734d-c72c-b8bb-00000000a301 | TASK | Install - Check that either password or keytab is set 2025-12-03 08:01:08,743 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.742532 | fa163ed6-734d-c72c-b8bb-00000000a09c | TASK | Import variables specific to distribution 2025-12-03 08:01:08,750 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.749185 | fa163ed6-734d-c72c-b8bb-00000000a301 | SKIPPED | Install - Check that either password or keytab is set | np0005543226 2025-12-03 08:01:08,767 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.767196 | fa163ed6-734d-c72c-b8bb-00000000a302 | TASK | Install - Set default principal if no keytab is given 2025-12-03 08:01:08,814 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.813102 | fa163ed6-734d-c72c-b8bb-000000009f36 | OK | check if default.conf exists | np0005543227 2025-12-03 08:01:08,820 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.816307 | fa163ed6-734d-c72c-b8bb-00000000a09c | OK | Import variables specific to distribution | np0005543225 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-12-03 08:01:08,843 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.843402 | fa163ed6-734d-c72c-b8bb-000000009f37 | TASK | install openssl-perl 2025-12-03 08:01:08,850 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.849869 | fa163ed6-734d-c72c-b8bb-00000000a302 | OK | Install - Set default principal if no keytab is given | np0005543226 2025-12-03 08:01:08,872 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.866212 | fa163ed6-734d-c72c-b8bb-00000000a09d | TASK | Install IPA client 2025-12-03 08:01:08,891 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.890767 | fa163ed6-734d-c72c-b8bb-00000000a304 | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-12-03 08:01:08,897 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.896573 | fa163ed6-734d-c72c-b8bb-000000009f37 | SKIPPED | install openssl-perl | np0005543227 2025-12-03 08:01:08,920 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.920347 | fa163ed6-734d-c72c-b8bb-000000009f38 | TASK | register as an ipa client 2025-12-03 08:01:08,932 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.931928 | fa163ed6-734d-c72c-b8bb-00000000a304 | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005543226 2025-12-03 08:01:08,998 p=82605 u=zuul n=ansible | 2025-12-03 08:01:08.998142 | fe3602ba-f728-4d61-b580-167d4650f940 | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005543225 2025-12-03 08:01:09,036 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.035554 | fa163ed6-734d-c72c-b8bb-00000000a3b3 | TASK | Install - Ensure that IPA client packages are installed 2025-12-03 08:01:09,055 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.055137 | fa163ed6-734d-c72c-b8bb-00000000a305 | TASK | Install - Fail on missing ipaclient_servers 2025-12-03 08:01:09,097 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.096545 | fa163ed6-734d-c72c-b8bb-00000000a09c | TASK | Import variables specific to distribution 2025-12-03 08:01:09,395 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.394258 | fa163ed6-734d-c72c-b8bb-00000000a3b3 | SKIPPED | Install - Ensure that IPA client packages are installed | np0005543225 2025-12-03 08:01:09,396 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.396158 | fa163ed6-734d-c72c-b8bb-00000000a305 | SKIPPED | Install - Fail on missing ipaclient_servers | np0005543226 2025-12-03 08:01:09,401 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.397403 | fa163ed6-734d-c72c-b8bb-00000000a09c | OK | Import variables specific to distribution | np0005543227 | item=/usr/share/ansible/roles/ipaclient/vars/default.yml 2025-12-03 08:01:09,419 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.418649 | fa163ed6-734d-c72c-b8bb-00000000a3b4 | TASK | Install - Set ipaclient_servers 2025-12-03 08:01:09,440 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.439978 | fa163ed6-734d-c72c-b8bb-00000000a306 | TASK | Install - Configure DNS resolver 2025-12-03 08:01:09,463 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.462934 | fa163ed6-734d-c72c-b8bb-00000000a09d | TASK | Install IPA client 2025-12-03 08:01:09,486 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.480091 | fa163ed6-734d-c72c-b8bb-00000000a306 | SKIPPED | Install - Configure DNS resolver | np0005543226 2025-12-03 08:01:09,487 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.487054 | fa163ed6-734d-c72c-b8bb-00000000a3b4 | SKIPPED | Install - Set ipaclient_servers | np0005543225 2025-12-03 08:01:09,502 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.502732 | fa163ed6-734d-c72c-b8bb-00000000a3b5 | TASK | Install - Set ipaclient_servers from cluster inventory 2025-12-03 08:01:09,529 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.529037 | fa163ed6-734d-c72c-b8bb-00000000a308 | TASK | Install - IPA client test 2025-12-03 08:01:09,606 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.605643 | df0005ef-b3ba-4488-9991-2b5ed6af8324 | INCLUDED | /usr/share/ansible/roles/ipaclient/tasks/install.yml | np0005543227 2025-12-03 08:01:09,644 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.643809 | fa163ed6-734d-c72c-b8bb-00000000a45e | TASK | Install - Ensure that IPA client packages are installed 2025-12-03 08:01:09,651 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.650257 | fa163ed6-734d-c72c-b8bb-00000000a3b5 | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005543225 2025-12-03 08:01:09,667 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.667302 | fa163ed6-734d-c72c-b8bb-00000000a3b6 | TASK | Install - Check that either password or keytab is set 2025-12-03 08:01:09,685 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.685296 | fa163ed6-734d-c72c-b8bb-00000000a45e | SKIPPED | Install - Ensure that IPA client packages are installed | np0005543227 2025-12-03 08:01:09,701 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.701534 | fa163ed6-734d-c72c-b8bb-00000000a45f | TASK | Install - Set ipaclient_servers 2025-12-03 08:01:09,733 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.732717 | fa163ed6-734d-c72c-b8bb-00000000a3b6 | SKIPPED | Install - Check that either password or keytab is set | np0005543225 2025-12-03 08:01:09,750 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.749773 | fa163ed6-734d-c72c-b8bb-00000000a3b7 | TASK | Install - Set default principal if no keytab is given 2025-12-03 08:01:09,768 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.767727 | fa163ed6-734d-c72c-b8bb-00000000a45f | SKIPPED | Install - Set ipaclient_servers | np0005543227 2025-12-03 08:01:09,784 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.783995 | fa163ed6-734d-c72c-b8bb-00000000a460 | TASK | Install - Set ipaclient_servers from cluster inventory 2025-12-03 08:01:09,813 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.811747 | fa163ed6-734d-c72c-b8bb-00000000a3b7 | OK | Install - Set default principal if no keytab is given | np0005543225 2025-12-03 08:01:09,853 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.852552 | fa163ed6-734d-c72c-b8bb-00000000a3b9 | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-12-03 08:01:09,865 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.864333 | fa163ed6-734d-c72c-b8bb-00000000a460 | SKIPPED | Install - Set ipaclient_servers from cluster inventory | np0005543227 2025-12-03 08:01:09,906 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.905404 | fa163ed6-734d-c72c-b8bb-00000000a461 | TASK | Install - Check that either password or keytab is set 2025-12-03 08:01:09,919 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.917773 | fa163ed6-734d-c72c-b8bb-00000000a3b9 | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005543225 2025-12-03 08:01:09,961 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.960884 | fa163ed6-734d-c72c-b8bb-00000000a3ba | TASK | Install - Fail on missing ipaclient_servers 2025-12-03 08:01:09,976 p=82605 u=zuul n=ansible | 2025-12-03 08:01:09.974241 | fa163ed6-734d-c72c-b8bb-00000000a461 | SKIPPED | Install - Check that either password or keytab is set | np0005543227 2025-12-03 08:01:10,015 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.014253 | fa163ed6-734d-c72c-b8bb-00000000a462 | TASK | Install - Set default principal if no keytab is given 2025-12-03 08:01:10,025 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.024088 | fa163ed6-734d-c72c-b8bb-00000000a3ba | SKIPPED | Install - Fail on missing ipaclient_servers | np0005543225 2025-12-03 08:01:10,050 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.050006 | fa163ed6-734d-c72c-b8bb-00000000a3bb | TASK | Install - Configure DNS resolver 2025-12-03 08:01:10,079 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.077615 | fa163ed6-734d-c72c-b8bb-00000000a462 | OK | Install - Set default principal if no keytab is given | np0005543227 2025-12-03 08:01:10,113 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.112606 | fa163ed6-734d-c72c-b8bb-00000000a464 | TASK | Install - Fail on missing ipaclient_domain and ipaserver_domain 2025-12-03 08:01:10,124 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.123384 | fa163ed6-734d-c72c-b8bb-00000000a3bb | SKIPPED | Install - Configure DNS resolver | np0005543225 2025-12-03 08:01:10,150 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.145296 | fa163ed6-734d-c72c-b8bb-00000000a3bd | TASK | Install - IPA client test 2025-12-03 08:01:10,161 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.160379 | fa163ed6-734d-c72c-b8bb-00000000a464 | SKIPPED | Install - Fail on missing ipaclient_domain and ipaserver_domain | np0005543227 2025-12-03 08:01:10,180 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.180125 | fa163ed6-734d-c72c-b8bb-00000000a465 | TASK | Install - Fail on missing ipaclient_servers 2025-12-03 08:01:10,224 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.223934 | fa163ed6-734d-c72c-b8bb-00000000a465 | SKIPPED | Install - Fail on missing ipaclient_servers | np0005543227 2025-12-03 08:01:10,247 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.246251 | fa163ed6-734d-c72c-b8bb-00000000a466 | TASK | Install - Configure DNS resolver 2025-12-03 08:01:10,291 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.290403 | fa163ed6-734d-c72c-b8bb-00000000a466 | SKIPPED | Install - Configure DNS resolver | np0005543227 2025-12-03 08:01:10,311 p=82605 u=zuul n=ansible | 2025-12-03 08:01:10.311045 | fa163ed6-734d-c72c-b8bb-00000000a468 | TASK | Install - IPA client test 2025-12-03 08:01:11,194 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.192845 | fa163ed6-734d-c72c-b8bb-00000000a3bd | OK | Install - IPA client test | np0005543225 2025-12-03 08:01:11,232 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.232104 | fa163ed6-734d-c72c-b8bb-00000000a3bf | TASK | Install - Cleanup leftover ccache 2025-12-03 08:01:11,241 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.240485 | fa163ed6-734d-c72c-b8bb-00000000a468 | OK | Install - IPA client test | np0005543227 2025-12-03 08:01:11,274 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.274159 | fa163ed6-734d-c72c-b8bb-00000000a46a | TASK | Install - Cleanup leftover ccache 2025-12-03 08:01:11,515 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.514431 | fa163ed6-734d-c72c-b8bb-00000000a308 | OK | Install - IPA client test | np0005543226 2025-12-03 08:01:11,537 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.537397 | fa163ed6-734d-c72c-b8bb-00000000a30a | TASK | Install - Cleanup leftover ccache 2025-12-03 08:01:11,631 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.630350 | fa163ed6-734d-c72c-b8bb-00000000a46a | OK | Install - Cleanup leftover ccache | np0005543227 2025-12-03 08:01:11,655 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.654782 | fa163ed6-734d-c72c-b8bb-00000000a46b | TASK | Install - Configure NTP 2025-12-03 08:01:11,860 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.858855 | fa163ed6-734d-c72c-b8bb-00000000a3bf | OK | Install - Cleanup leftover ccache | np0005543225 2025-12-03 08:01:11,900 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.900184 | fa163ed6-734d-c72c-b8bb-00000000a3c1 | TASK | Install - Configure NTP 2025-12-03 08:01:11,912 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.910676 | fa163ed6-734d-c72c-b8bb-00000000a30a | OK | Install - Cleanup leftover ccache | np0005543226 2025-12-03 08:01:11,942 p=82605 u=zuul n=ansible | 2025-12-03 08:01:11.941872 | fa163ed6-734d-c72c-b8bb-00000000a30b | TASK | Install - Configure NTP 2025-12-03 08:01:14,715 p=82605 u=zuul n=ansible | 2025-12-03 08:01:14.713980 | fa163ed6-734d-c72c-b8bb-00000000a22b | CHANGED | Install - Configure NTP | np0005543230 2025-12-03 08:01:14,739 p=82605 u=zuul n=ansible | 2025-12-03 08:01:14.738656 | fa163ed6-734d-c72c-b8bb-00000000a22c | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-12-03 08:01:14,808 p=82605 u=zuul n=ansible | 2025-12-03 08:01:14.807455 | fa163ed6-734d-c72c-b8bb-00000000a22c | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005543230 2025-12-03 08:01:14,827 p=82605 u=zuul n=ansible | 2025-12-03 08:01:14.826667 | fa163ed6-734d-c72c-b8bb-00000000a22d | TASK | Install - Disable One-Time Password for on_master 2025-12-03 08:01:14,872 p=82605 u=zuul n=ansible | 2025-12-03 08:01:14.871439 | fa163ed6-734d-c72c-b8bb-00000000a22d | SKIPPED | Install - Disable One-Time Password for on_master | np0005543230 2025-12-03 08:01:14,886 p=82605 u=zuul n=ansible | 2025-12-03 08:01:14.885805 | fa163ed6-734d-c72c-b8bb-00000000a22e | TASK | Install - Test if IPA client has working krb5.keytab 2025-12-03 08:01:14,947 p=82605 u=zuul n=ansible | 2025-12-03 08:01:14.946233 | fa163ed6-734d-c72c-b8bb-00000000a0e1 | CHANGED | Install - Configure NTP | np0005543228 2025-12-03 08:01:14,949 p=82605 u=zuul n=ansible | 2025-12-03 08:01:14.949302 | fa163ed6-734d-c72c-b8bb-00000000a1c9 | CHANGED | Install - Configure NTP | np0005543231 2025-12-03 08:01:14,966 p=82605 u=zuul n=ansible | 2025-12-03 08:01:14.965471 | fa163ed6-734d-c72c-b8bb-00000000a0e2 | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-12-03 08:01:14,987 p=82605 u=zuul n=ansible | 2025-12-03 08:01:14.987015 | fa163ed6-734d-c72c-b8bb-00000000a1ca | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-12-03 08:01:15,042 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.041852 | fa163ed6-734d-c72c-b8bb-00000000a0e2 | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005543228 2025-12-03 08:01:15,063 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.062578 | fa163ed6-734d-c72c-b8bb-00000000a0e3 | TASK | Install - Disable One-Time Password for on_master 2025-12-03 08:01:15,072 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.071369 | fa163ed6-734d-c72c-b8bb-00000000a1ca | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005543231 2025-12-03 08:01:15,088 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.087991 | fa163ed6-734d-c72c-b8bb-00000000a1cb | TASK | Install - Disable One-Time Password for on_master 2025-12-03 08:01:15,101 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.101179 | fa163ed6-734d-c72c-b8bb-00000000a0e3 | SKIPPED | Install - Disable One-Time Password for on_master | np0005543228 2025-12-03 08:01:15,113 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.113368 | fa163ed6-734d-c72c-b8bb-00000000a0e4 | TASK | Install - Test if IPA client has working krb5.keytab 2025-12-03 08:01:15,134 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.133703 | fa163ed6-734d-c72c-b8bb-00000000a1cb | SKIPPED | Install - Disable One-Time Password for on_master | np0005543231 2025-12-03 08:01:15,146 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.145942 | fa163ed6-734d-c72c-b8bb-00000000a1cc | TASK | Install - Test if IPA client has working krb5.keytab 2025-12-03 08:01:15,707 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.706766 | fa163ed6-734d-c72c-b8bb-00000000a22e | OK | Install - Test if IPA client has working krb5.keytab | np0005543230 2025-12-03 08:01:15,718 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.718419 | fa163ed6-734d-c72c-b8bb-00000000a22f | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-12-03 08:01:15,762 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.761521 | fa163ed6-734d-c72c-b8bb-00000000a22f | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005543230 2025-12-03 08:01:15,773 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.772866 | fa163ed6-734d-c72c-b8bb-00000000a231 | TASK | Install - Keytab or password is required for getting otp 2025-12-03 08:01:15,836 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.835657 | fa163ed6-734d-c72c-b8bb-00000000a231 | SKIPPED | Install - Keytab or password is required for getting otp | np0005543230 2025-12-03 08:01:15,850 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.850460 | fa163ed6-734d-c72c-b8bb-00000000a232 | TASK | Install - Create temporary file for keytab 2025-12-03 08:01:15,913 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.913100 | fa163ed6-734d-c72c-b8bb-00000000a0e4 | OK | Install - Test if IPA client has working krb5.keytab | np0005543228 2025-12-03 08:01:15,933 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.932668 | fa163ed6-734d-c72c-b8bb-00000000a0e5 | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-12-03 08:01:15,948 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.942217 | fa163ed6-734d-c72c-b8bb-00000000a232 | SKIPPED | Install - Create temporary file for keytab | np0005543230 2025-12-03 08:01:15,949 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.949616 | fa163ed6-734d-c72c-b8bb-00000000a1cc | OK | Install - Test if IPA client has working krb5.keytab | np0005543231 2025-12-03 08:01:15,974 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.974097 | fa163ed6-734d-c72c-b8bb-00000000a233 | TASK | Install - Copy keytab to server temporary file 2025-12-03 08:01:15,989 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.988766 | fa163ed6-734d-c72c-b8bb-00000000a1cd | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-12-03 08:01:15,996 p=82605 u=zuul n=ansible | 2025-12-03 08:01:15.995868 | fa163ed6-734d-c72c-b8bb-00000000a0e5 | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005543228 2025-12-03 08:01:16,008 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.008036 | fa163ed6-734d-c72c-b8bb-00000000a0e7 | TASK | Install - Keytab or password is required for getting otp 2025-12-03 08:01:16,026 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.025376 | fa163ed6-734d-c72c-b8bb-00000000a233 | SKIPPED | Install - Copy keytab to server temporary file | np0005543230 2025-12-03 08:01:16,047 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.047311 | fa163ed6-734d-c72c-b8bb-00000000a234 | TASK | Install - Get One-Time Password for client enrollment 2025-12-03 08:01:16,054 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.053794 | fa163ed6-734d-c72c-b8bb-00000000a1cd | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005543231 2025-12-03 08:01:16,066 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.066148 | fa163ed6-734d-c72c-b8bb-00000000a1cf | TASK | Install - Keytab or password is required for getting otp 2025-12-03 08:01:16,087 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.085886 | fa163ed6-734d-c72c-b8bb-00000000a0e7 | SKIPPED | Install - Keytab or password is required for getting otp | np0005543228 2025-12-03 08:01:16,088 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.088041 | fa163ed6-734d-c72c-b8bb-00000000a234 | SKIPPED | Install - Get One-Time Password for client enrollment | np0005543230 2025-12-03 08:01:16,103 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.103300 | fa163ed6-734d-c72c-b8bb-00000000a0e8 | TASK | Install - Create temporary file for keytab 2025-12-03 08:01:16,119 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.119074 | fa163ed6-734d-c72c-b8bb-00000000a235 | TASK | Install - Report error for OTP generation 2025-12-03 08:01:16,136 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.136320 | fa163ed6-734d-c72c-b8bb-00000000a1cf | SKIPPED | Install - Keytab or password is required for getting otp | np0005543231 2025-12-03 08:01:16,156 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.156562 | fa163ed6-734d-c72c-b8bb-00000000a1d0 | TASK | Install - Create temporary file for keytab 2025-12-03 08:01:16,165 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.162994 | fa163ed6-734d-c72c-b8bb-00000000a0e8 | SKIPPED | Install - Create temporary file for keytab | np0005543228 2025-12-03 08:01:16,186 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.181921 | fa163ed6-734d-c72c-b8bb-00000000a0e9 | TASK | Install - Copy keytab to server temporary file 2025-12-03 08:01:16,194 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.193715 | fa163ed6-734d-c72c-b8bb-00000000a235 | SKIPPED | Install - Report error for OTP generation | np0005543230 2025-12-03 08:01:16,215 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.215201 | fa163ed6-734d-c72c-b8bb-00000000a236 | TASK | Install - Store the previously obtained OTP 2025-12-03 08:01:16,223 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.222590 | fa163ed6-734d-c72c-b8bb-00000000a1d0 | SKIPPED | Install - Create temporary file for keytab | np0005543231 2025-12-03 08:01:16,249 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.248731 | fa163ed6-734d-c72c-b8bb-00000000a1d1 | TASK | Install - Copy keytab to server temporary file 2025-12-03 08:01:16,256 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.255948 | fa163ed6-734d-c72c-b8bb-00000000a0e9 | SKIPPED | Install - Copy keytab to server temporary file | np0005543228 2025-12-03 08:01:16,281 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.281077 | fa163ed6-734d-c72c-b8bb-00000000a0ea | TASK | Install - Get One-Time Password for client enrollment 2025-12-03 08:01:16,288 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.288038 | fa163ed6-734d-c72c-b8bb-00000000a236 | SKIPPED | Install - Store the previously obtained OTP | np0005543230 2025-12-03 08:01:16,311 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.311403 | fa163ed6-734d-c72c-b8bb-00000000a237 | TASK | Install - Remove keytab temporary file 2025-12-03 08:01:16,317 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.317366 | fa163ed6-734d-c72c-b8bb-00000000a1d1 | SKIPPED | Install - Copy keytab to server temporary file | np0005543231 2025-12-03 08:01:16,337 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.337187 | fa163ed6-734d-c72c-b8bb-00000000a1d2 | TASK | Install - Get One-Time Password for client enrollment 2025-12-03 08:01:16,343 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.342908 | fa163ed6-734d-c72c-b8bb-00000000a0ea | SKIPPED | Install - Get One-Time Password for client enrollment | np0005543228 2025-12-03 08:01:16,359 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.354890 | fa163ed6-734d-c72c-b8bb-00000000a0eb | TASK | Install - Report error for OTP generation 2025-12-03 08:01:16,365 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.365222 | fa163ed6-734d-c72c-b8bb-00000000a237 | SKIPPED | Install - Remove keytab temporary file | np0005543230 2025-12-03 08:01:16,378 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.378523 | fa163ed6-734d-c72c-b8bb-00000000a238 | TASK | Store predefined OTP in admin_password 2025-12-03 08:01:16,403 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.402993 | fa163ed6-734d-c72c-b8bb-00000000a0eb | SKIPPED | Install - Report error for OTP generation | np0005543228 2025-12-03 08:01:16,404 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.404179 | fa163ed6-734d-c72c-b8bb-00000000a1d2 | SKIPPED | Install - Get One-Time Password for client enrollment | np0005543231 2025-12-03 08:01:16,415 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.415292 | fa163ed6-734d-c72c-b8bb-00000000a0ec | TASK | Install - Store the previously obtained OTP 2025-12-03 08:01:16,436 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.436260 | fa163ed6-734d-c72c-b8bb-00000000a1d3 | TASK | Install - Report error for OTP generation 2025-12-03 08:01:16,443 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.442452 | fa163ed6-734d-c72c-b8bb-00000000a238 | OK | Store predefined OTP in admin_password | np0005543230 2025-12-03 08:01:16,454 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.454002 | fa163ed6-734d-c72c-b8bb-00000000a23a | TASK | Install - Check if principal and keytab are set 2025-12-03 08:01:16,469 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.468520 | fa163ed6-734d-c72c-b8bb-00000000a0ec | SKIPPED | Install - Store the previously obtained OTP | np0005543228 2025-12-03 08:01:16,487 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.486985 | fa163ed6-734d-c72c-b8bb-00000000a0ed | TASK | Install - Remove keytab temporary file 2025-12-03 08:01:16,496 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.495883 | fa163ed6-734d-c72c-b8bb-00000000a1d3 | SKIPPED | Install - Report error for OTP generation | np0005543231 2025-12-03 08:01:16,497 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.497042 | fa163ed6-734d-c72c-b8bb-00000000a23a | SKIPPED | Install - Check if principal and keytab are set | np0005543230 2025-12-03 08:01:16,508 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.508421 | fa163ed6-734d-c72c-b8bb-00000000a23b | TASK | Install - Check if one of password or keytabs are set 2025-12-03 08:01:16,523 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.523145 | fa163ed6-734d-c72c-b8bb-00000000a1d4 | TASK | Install - Store the previously obtained OTP 2025-12-03 08:01:16,556 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.556141 | fa163ed6-734d-c72c-b8bb-00000000a0ed | SKIPPED | Install - Remove keytab temporary file | np0005543228 2025-12-03 08:01:16,570 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.569926 | fa163ed6-734d-c72c-b8bb-00000000a0ee | TASK | Store predefined OTP in admin_password 2025-12-03 08:01:16,576 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.575914 | fa163ed6-734d-c72c-b8bb-00000000a23b | SKIPPED | Install - Check if one of password or keytabs are set | np0005543230 2025-12-03 08:01:16,593 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.593367 | fa163ed6-734d-c72c-b8bb-00000000a23c | TASK | Install - From host keytab, purge OOO.TEST 2025-12-03 08:01:16,599 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.599252 | fa163ed6-734d-c72c-b8bb-00000000a1d4 | SKIPPED | Install - Store the previously obtained OTP | np0005543231 2025-12-03 08:01:16,615 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.614720 | fa163ed6-734d-c72c-b8bb-00000000a1d5 | TASK | Install - Remove keytab temporary file 2025-12-03 08:01:16,628 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.627522 | fa163ed6-734d-c72c-b8bb-00000000a0ee | OK | Store predefined OTP in admin_password | np0005543228 2025-12-03 08:01:16,640 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.640046 | fa163ed6-734d-c72c-b8bb-00000000a0f0 | TASK | Install - Check if principal and keytab are set 2025-12-03 08:01:16,666 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.665783 | fa163ed6-734d-c72c-b8bb-00000000a1d5 | SKIPPED | Install - Remove keytab temporary file | np0005543231 2025-12-03 08:01:16,677 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.677393 | fa163ed6-734d-c72c-b8bb-00000000a1d6 | TASK | Store predefined OTP in admin_password 2025-12-03 08:01:16,704 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.703596 | fa163ed6-734d-c72c-b8bb-00000000a0f0 | SKIPPED | Install - Check if principal and keytab are set | np0005543228 2025-12-03 08:01:16,718 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.717977 | fa163ed6-734d-c72c-b8bb-00000000a0f1 | TASK | Install - Check if one of password or keytabs are set 2025-12-03 08:01:16,757 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.756468 | fa163ed6-734d-c72c-b8bb-00000000a1d6 | OK | Store predefined OTP in admin_password | np0005543231 2025-12-03 08:01:16,769 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.769301 | fa163ed6-734d-c72c-b8bb-00000000a1d8 | TASK | Install - Check if principal and keytab are set 2025-12-03 08:01:16,785 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.784442 | fa163ed6-734d-c72c-b8bb-00000000a0f1 | SKIPPED | Install - Check if one of password or keytabs are set | np0005543228 2025-12-03 08:01:16,798 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.798447 | fa163ed6-734d-c72c-b8bb-00000000a0f2 | TASK | Install - From host keytab, purge OOO.TEST 2025-12-03 08:01:16,825 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.824402 | fa163ed6-734d-c72c-b8bb-00000000a1d8 | SKIPPED | Install - Check if principal and keytab are set | np0005543231 2025-12-03 08:01:16,837 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.836908 | fa163ed6-734d-c72c-b8bb-00000000a1d9 | TASK | Install - Check if one of password or keytabs are set 2025-12-03 08:01:16,875 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.874625 | fa163ed6-734d-c72c-b8bb-00000000a23c | CHANGED | Install - From host keytab, purge OOO.TEST | np0005543230 2025-12-03 08:01:16,887 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.886903 | fa163ed6-734d-c72c-b8bb-00000000a23d | TASK | Install - Backup and set hostname 2025-12-03 08:01:16,902 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.901621 | fa163ed6-734d-c72c-b8bb-00000000a1d9 | SKIPPED | Install - Check if one of password or keytabs are set | np0005543231 2025-12-03 08:01:16,917 p=82605 u=zuul n=ansible | 2025-12-03 08:01:16.917376 | fa163ed6-734d-c72c-b8bb-00000000a1da | TASK | Install - From host keytab, purge OOO.TEST 2025-12-03 08:01:17,149 p=82605 u=zuul n=ansible | 2025-12-03 08:01:17.148535 | fa163ed6-734d-c72c-b8bb-00000000a0f2 | CHANGED | Install - From host keytab, purge OOO.TEST | np0005543228 2025-12-03 08:01:17,161 p=82605 u=zuul n=ansible | 2025-12-03 08:01:17.161512 | fa163ed6-734d-c72c-b8bb-00000000a0f3 | TASK | Install - Backup and set hostname 2025-12-03 08:01:17,283 p=82605 u=zuul n=ansible | 2025-12-03 08:01:17.283126 | fa163ed6-734d-c72c-b8bb-00000000a1da | CHANGED | Install - From host keytab, purge OOO.TEST | np0005543231 2025-12-03 08:01:17,306 p=82605 u=zuul n=ansible | 2025-12-03 08:01:17.305455 | fa163ed6-734d-c72c-b8bb-00000000a1db | TASK | Install - Backup and set hostname 2025-12-03 08:01:17,777 p=82605 u=zuul n=ansible | 2025-12-03 08:01:17.776953 | fa163ed6-734d-c72c-b8bb-00000000a23d | CHANGED | Install - Backup and set hostname | np0005543230 2025-12-03 08:01:17,795 p=82605 u=zuul n=ansible | 2025-12-03 08:01:17.795084 | fa163ed6-734d-c72c-b8bb-00000000a23e | TASK | Install - Create temporary krb5 configuration 2025-12-03 08:01:17,992 p=82605 u=zuul n=ansible | 2025-12-03 08:01:17.991271 | fa163ed6-734d-c72c-b8bb-00000000a0f3 | CHANGED | Install - Backup and set hostname | np0005543228 2025-12-03 08:01:18,013 p=82605 u=zuul n=ansible | 2025-12-03 08:01:18.013571 | fa163ed6-734d-c72c-b8bb-00000000a0f4 | TASK | Install - Create temporary krb5 configuration 2025-12-03 08:01:18,109 p=82605 u=zuul n=ansible | 2025-12-03 08:01:18.108505 | fa163ed6-734d-c72c-b8bb-00000000a1db | CHANGED | Install - Backup and set hostname | np0005543231 2025-12-03 08:01:18,126 p=82605 u=zuul n=ansible | 2025-12-03 08:01:18.126430 | fa163ed6-734d-c72c-b8bb-00000000a1dc | TASK | Install - Create temporary krb5 configuration 2025-12-03 08:01:18,687 p=82605 u=zuul n=ansible | 2025-12-03 08:01:18.687061 | fa163ed6-734d-c72c-b8bb-00000000a23e | OK | Install - Create temporary krb5 configuration | np0005543230 2025-12-03 08:01:18,702 p=82605 u=zuul n=ansible | 2025-12-03 08:01:18.701713 | fa163ed6-734d-c72c-b8bb-00000000a23f | TASK | Install - Join IPA 2025-12-03 08:01:18,770 p=82605 u=zuul n=ansible | 2025-12-03 08:01:18.770159 | fa163ed6-734d-c72c-b8bb-00000000a0f4 | OK | Install - Create temporary krb5 configuration | np0005543228 2025-12-03 08:01:18,784 p=82605 u=zuul n=ansible | 2025-12-03 08:01:18.784191 | fa163ed6-734d-c72c-b8bb-00000000a0f5 | TASK | Install - Join IPA 2025-12-03 08:01:18,883 p=82605 u=zuul n=ansible | 2025-12-03 08:01:18.882944 | fa163ed6-734d-c72c-b8bb-00000000a1dc | OK | Install - Create temporary krb5 configuration | np0005543231 2025-12-03 08:01:18,898 p=82605 u=zuul n=ansible | 2025-12-03 08:01:18.898113 | fa163ed6-734d-c72c-b8bb-00000000a1dd | TASK | Install - Join IPA 2025-12-03 08:01:18,990 p=82605 u=zuul n=ansible | 2025-12-03 08:01:18.989746 | fa163ed6-734d-c72c-b8bb-00000000a46b | CHANGED | Install - Configure NTP | np0005543227 2025-12-03 08:01:19,015 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.015221 | fa163ed6-734d-c72c-b8bb-00000000a46c | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-12-03 08:01:19,059 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.058948 | fa163ed6-734d-c72c-b8bb-00000000a46c | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005543227 2025-12-03 08:01:19,079 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.079593 | fa163ed6-734d-c72c-b8bb-00000000a46d | TASK | Install - Disable One-Time Password for on_master 2025-12-03 08:01:19,109 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.109280 | fa163ed6-734d-c72c-b8bb-00000000a46d | SKIPPED | Install - Disable One-Time Password for on_master | np0005543227 2025-12-03 08:01:19,128 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.127962 | fa163ed6-734d-c72c-b8bb-00000000a46e | TASK | Install - Test if IPA client has working krb5.keytab 2025-12-03 08:01:19,133 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.133021 | fa163ed6-734d-c72c-b8bb-00000000a30b | CHANGED | Install - Configure NTP | np0005543226 2025-12-03 08:01:19,155 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.154659 | fa163ed6-734d-c72c-b8bb-00000000a30c | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-12-03 08:01:19,170 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.169230 | fa163ed6-734d-c72c-b8bb-00000000a3c1 | CHANGED | Install - Configure NTP | np0005543225 2025-12-03 08:01:19,190 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.190459 | fa163ed6-734d-c72c-b8bb-00000000a3c2 | TASK | Install - Make sure One-Time Password is enabled if it's already defined 2025-12-03 08:01:19,206 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.205029 | fa163ed6-734d-c72c-b8bb-00000000a30c | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005543226 2025-12-03 08:01:19,238 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.238251 | fa163ed6-734d-c72c-b8bb-00000000a30d | TASK | Install - Disable One-Time Password for on_master 2025-12-03 08:01:19,257 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.256398 | fa163ed6-734d-c72c-b8bb-00000000a3c2 | OK | Install - Make sure One-Time Password is enabled if it's already defined | np0005543225 2025-12-03 08:01:19,294 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.294389 | fa163ed6-734d-c72c-b8bb-00000000a3c3 | TASK | Install - Disable One-Time Password for on_master 2025-12-03 08:01:19,301 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.300513 | fa163ed6-734d-c72c-b8bb-00000000a30d | SKIPPED | Install - Disable One-Time Password for on_master | np0005543226 2025-12-03 08:01:19,322 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.321983 | fa163ed6-734d-c72c-b8bb-00000000a30e | TASK | Install - Test if IPA client has working krb5.keytab 2025-12-03 08:01:19,338 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.337397 | fa163ed6-734d-c72c-b8bb-00000000a3c3 | SKIPPED | Install - Disable One-Time Password for on_master | np0005543225 2025-12-03 08:01:19,359 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.359252 | fa163ed6-734d-c72c-b8bb-00000000a3c4 | TASK | Install - Test if IPA client has working krb5.keytab 2025-12-03 08:01:19,877 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.876666 | fa163ed6-734d-c72c-b8bb-00000000a46e | OK | Install - Test if IPA client has working krb5.keytab | np0005543227 2025-12-03 08:01:19,898 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.898450 | fa163ed6-734d-c72c-b8bb-00000000a46f | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-12-03 08:01:19,930 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.929414 | fa163ed6-734d-c72c-b8bb-00000000a46f | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005543227 2025-12-03 08:01:19,951 p=82605 u=zuul n=ansible | 2025-12-03 08:01:19.951034 | fa163ed6-734d-c72c-b8bb-00000000a471 | TASK | Install - Keytab or password is required for getting otp 2025-12-03 08:01:20,019 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.018857 | fa163ed6-734d-c72c-b8bb-00000000a471 | SKIPPED | Install - Keytab or password is required for getting otp | np0005543227 2025-12-03 08:01:20,049 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.049144 | fa163ed6-734d-c72c-b8bb-00000000a472 | TASK | Install - Create temporary file for keytab 2025-12-03 08:01:20,060 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.054860 | fa163ed6-734d-c72c-b8bb-00000000a23f | CHANGED | Install - Join IPA | np0005543230 2025-12-03 08:01:20,062 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.062465 | fa163ed6-734d-c72c-b8bb-00000000a3c4 | OK | Install - Test if IPA client has working krb5.keytab | np0005543225 2025-12-03 08:01:20,107 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.105954 | fa163ed6-734d-c72c-b8bb-00000000a241 | TASK | The krb5 configuration is not correct 2025-12-03 08:01:20,147 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.146702 | fa163ed6-734d-c72c-b8bb-00000000a3c5 | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-12-03 08:01:20,158 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.157866 | fa163ed6-734d-c72c-b8bb-00000000a1dd | CHANGED | Install - Join IPA | np0005543231 2025-12-03 08:01:20,159 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.159680 | fa163ed6-734d-c72c-b8bb-00000000a30e | OK | Install - Test if IPA client has working krb5.keytab | np0005543226 2025-12-03 08:01:20,160 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.160684 | fa163ed6-734d-c72c-b8bb-00000000a472 | SKIPPED | Install - Create temporary file for keytab | np0005543227 2025-12-03 08:01:20,161 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.161553 | fa163ed6-734d-c72c-b8bb-00000000a0f5 | CHANGED | Install - Join IPA | np0005543228 2025-12-03 08:01:20,162 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.162486 | fa163ed6-734d-c72c-b8bb-00000000a241 | SKIPPED | The krb5 configuration is not correct | np0005543230 2025-12-03 08:01:20,182 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.178327 | fa163ed6-734d-c72c-b8bb-00000000a0f7 | TASK | The krb5 configuration is not correct 2025-12-03 08:01:20,201 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.200892 | fa163ed6-734d-c72c-b8bb-00000000a242 | TASK | IPA test failed 2025-12-03 08:01:20,222 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.222343 | fa163ed6-734d-c72c-b8bb-00000000a1df | TASK | The krb5 configuration is not correct 2025-12-03 08:01:20,242 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.241964 | fa163ed6-734d-c72c-b8bb-00000000a30f | TASK | Install - Disable One-Time Password for client with working krb5.keytab 2025-12-03 08:01:20,273 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.272882 | fa163ed6-734d-c72c-b8bb-00000000a473 | TASK | Install - Copy keytab to server temporary file 2025-12-03 08:01:20,278 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.278122 | fa163ed6-734d-c72c-b8bb-00000000a3c5 | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005543225 2025-12-03 08:01:20,279 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.279358 | fa163ed6-734d-c72c-b8bb-00000000a0f7 | SKIPPED | The krb5 configuration is not correct | np0005543228 2025-12-03 08:01:20,280 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.279977 | fa163ed6-734d-c72c-b8bb-00000000a1df | SKIPPED | The krb5 configuration is not correct | np0005543231 2025-12-03 08:01:20,280 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.280545 | fa163ed6-734d-c72c-b8bb-00000000a30f | SKIPPED | Install - Disable One-Time Password for client with working krb5.keytab | np0005543226 2025-12-03 08:01:20,281 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.281118 | fa163ed6-734d-c72c-b8bb-00000000a242 | SKIPPED | IPA test failed | np0005543230 2025-12-03 08:01:20,292 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.292391 | fa163ed6-734d-c72c-b8bb-00000000a0f8 | TASK | IPA test failed 2025-12-03 08:01:20,310 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.307349 | fa163ed6-734d-c72c-b8bb-00000000a243 | TASK | Fail due to missing ca.crt file 2025-12-03 08:01:20,325 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.324895 | fa163ed6-734d-c72c-b8bb-00000000a1e0 | TASK | IPA test failed 2025-12-03 08:01:20,344 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.343543 | fa163ed6-734d-c72c-b8bb-00000000a3c7 | TASK | Install - Keytab or password is required for getting otp 2025-12-03 08:01:20,373 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.372694 | fa163ed6-734d-c72c-b8bb-00000000a311 | TASK | Install - Keytab or password is required for getting otp 2025-12-03 08:01:20,378 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.378336 | fa163ed6-734d-c72c-b8bb-00000000a473 | SKIPPED | Install - Copy keytab to server temporary file | np0005543227 2025-12-03 08:01:20,379 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.379533 | fa163ed6-734d-c72c-b8bb-00000000a0f8 | SKIPPED | IPA test failed | np0005543228 2025-12-03 08:01:20,380 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.380127 | fa163ed6-734d-c72c-b8bb-00000000a1e0 | SKIPPED | IPA test failed | np0005543231 2025-12-03 08:01:20,380 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.380674 | fa163ed6-734d-c72c-b8bb-00000000a243 | SKIPPED | Fail due to missing ca.crt file | np0005543230 2025-12-03 08:01:20,391 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.391585 | fa163ed6-734d-c72c-b8bb-00000000a0f9 | TASK | Fail due to missing ca.crt file 2025-12-03 08:01:20,412 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.406081 | fa163ed6-734d-c72c-b8bb-00000000a245 | TASK | Install - Configure IPA default.conf 2025-12-03 08:01:20,427 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.427247 | fa163ed6-734d-c72c-b8bb-00000000a1e1 | TASK | Fail due to missing ca.crt file 2025-12-03 08:01:20,454 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.454200 | fa163ed6-734d-c72c-b8bb-00000000a474 | TASK | Install - Get One-Time Password for client enrollment 2025-12-03 08:01:20,460 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.459564 | fa163ed6-734d-c72c-b8bb-00000000a3c7 | SKIPPED | Install - Keytab or password is required for getting otp | np0005543225 2025-12-03 08:01:20,461 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.460897 | fa163ed6-734d-c72c-b8bb-00000000a311 | SKIPPED | Install - Keytab or password is required for getting otp | np0005543226 2025-12-03 08:01:20,466 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.461467 | fa163ed6-734d-c72c-b8bb-00000000a0f9 | SKIPPED | Fail due to missing ca.crt file | np0005543228 2025-12-03 08:01:20,467 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.466776 | fa163ed6-734d-c72c-b8bb-00000000a1e1 | SKIPPED | Fail due to missing ca.crt file | np0005543231 2025-12-03 08:01:20,478 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.478413 | fa163ed6-734d-c72c-b8bb-00000000a0fb | TASK | Install - Configure IPA default.conf 2025-12-03 08:01:20,495 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.494542 | fa163ed6-734d-c72c-b8bb-00000000a1e3 | TASK | Install - Configure IPA default.conf 2025-12-03 08:01:20,520 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.520006 | fa163ed6-734d-c72c-b8bb-00000000a3c8 | TASK | Install - Create temporary file for keytab 2025-12-03 08:01:20,541 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.541419 | fa163ed6-734d-c72c-b8bb-00000000a312 | TASK | Install - Create temporary file for keytab 2025-12-03 08:01:20,547 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.546689 | fa163ed6-734d-c72c-b8bb-00000000a474 | SKIPPED | Install - Get One-Time Password for client enrollment | np0005543227 2025-12-03 08:01:20,567 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.567525 | fa163ed6-734d-c72c-b8bb-00000000a475 | TASK | Install - Report error for OTP generation 2025-12-03 08:01:20,572 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.572310 | fa163ed6-734d-c72c-b8bb-00000000a3c8 | SKIPPED | Install - Create temporary file for keytab | np0005543225 2025-12-03 08:01:20,597 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.596890 | fa163ed6-734d-c72c-b8bb-00000000a3ca | TASK | Install - Copy keytab to server temporary file 2025-12-03 08:01:20,602 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.602065 | fa163ed6-734d-c72c-b8bb-00000000a312 | SKIPPED | Install - Create temporary file for keytab | np0005543226 2025-12-03 08:01:20,621 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.620754 | fa163ed6-734d-c72c-b8bb-00000000a313 | TASK | Install - Copy keytab to server temporary file 2025-12-03 08:01:20,637 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.637329 | fa163ed6-734d-c72c-b8bb-00000000a475 | SKIPPED | Install - Report error for OTP generation | np0005543227 2025-12-03 08:01:20,638 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.638378 | fa163ed6-734d-c72c-b8bb-00000000a3ca | SKIPPED | Install - Copy keytab to server temporary file | np0005543225 2025-12-03 08:01:20,656 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.656220 | fa163ed6-734d-c72c-b8bb-00000000a3cb | TASK | Install - Get One-Time Password for client enrollment 2025-12-03 08:01:20,680 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.680229 | fa163ed6-734d-c72c-b8bb-00000000a476 | TASK | Install - Store the previously obtained OTP 2025-12-03 08:01:20,686 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.685792 | fa163ed6-734d-c72c-b8bb-00000000a313 | SKIPPED | Install - Copy keytab to server temporary file | np0005543226 2025-12-03 08:01:20,711 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.711346 | fa163ed6-734d-c72c-b8bb-00000000a314 | TASK | Install - Get One-Time Password for client enrollment 2025-12-03 08:01:20,717 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.716477 | fa163ed6-734d-c72c-b8bb-00000000a3cb | SKIPPED | Install - Get One-Time Password for client enrollment | np0005543225 2025-12-03 08:01:20,732 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.732177 | fa163ed6-734d-c72c-b8bb-00000000a3cc | TASK | Install - Report error for OTP generation 2025-12-03 08:01:20,744 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.743633 | fa163ed6-734d-c72c-b8bb-00000000a476 | SKIPPED | Install - Store the previously obtained OTP | np0005543227 2025-12-03 08:01:20,749 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.749264 | fa163ed6-734d-c72c-b8bb-00000000a314 | SKIPPED | Install - Get One-Time Password for client enrollment | np0005543226 2025-12-03 08:01:20,764 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.764416 | fa163ed6-734d-c72c-b8bb-00000000a315 | TASK | Install - Report error for OTP generation 2025-12-03 08:01:20,787 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.786781 | fa163ed6-734d-c72c-b8bb-00000000a477 | TASK | Install - Remove keytab temporary file 2025-12-03 08:01:20,798 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.798329 | fa163ed6-734d-c72c-b8bb-00000000a3cc | SKIPPED | Install - Report error for OTP generation | np0005543225 2025-12-03 08:01:20,819 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.818968 | fa163ed6-734d-c72c-b8bb-00000000a3cd | TASK | Install - Store the previously obtained OTP 2025-12-03 08:01:20,824 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.824374 | fa163ed6-734d-c72c-b8bb-00000000a315 | SKIPPED | Install - Report error for OTP generation | np0005543226 2025-12-03 08:01:20,840 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.839889 | fa163ed6-734d-c72c-b8bb-00000000a316 | TASK | Install - Store the previously obtained OTP 2025-12-03 08:01:20,855 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.851118 | fa163ed6-734d-c72c-b8bb-00000000a477 | SKIPPED | Install - Remove keytab temporary file | np0005543227 2025-12-03 08:01:20,856 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.856270 | fa163ed6-734d-c72c-b8bb-00000000a3cd | SKIPPED | Install - Store the previously obtained OTP | np0005543225 2025-12-03 08:01:20,874 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.874323 | fa163ed6-734d-c72c-b8bb-00000000a3ce | TASK | Install - Remove keytab temporary file 2025-12-03 08:01:20,893 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.892662 | fa163ed6-734d-c72c-b8bb-00000000a478 | TASK | Store predefined OTP in admin_password 2025-12-03 08:01:20,904 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.903719 | fa163ed6-734d-c72c-b8bb-00000000a316 | SKIPPED | Install - Store the previously obtained OTP | np0005543226 2025-12-03 08:01:20,926 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.926629 | fa163ed6-734d-c72c-b8bb-00000000a317 | TASK | Install - Remove keytab temporary file 2025-12-03 08:01:20,937 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.931622 | fa163ed6-734d-c72c-b8bb-00000000a3ce | SKIPPED | Install - Remove keytab temporary file | np0005543225 2025-12-03 08:01:20,938 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.937781 | fa163ed6-734d-c72c-b8bb-00000000a478 | OK | Store predefined OTP in admin_password | np0005543227 2025-12-03 08:01:20,953 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.953163 | fa163ed6-734d-c72c-b8bb-00000000a3cf | TASK | Store predefined OTP in admin_password 2025-12-03 08:01:20,971 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.970980 | fa163ed6-734d-c72c-b8bb-00000000a47a | TASK | Install - Check if principal and keytab are set 2025-12-03 08:01:20,986 p=82605 u=zuul n=ansible | 2025-12-03 08:01:20.985615 | fa163ed6-734d-c72c-b8bb-00000000a317 | SKIPPED | Install - Remove keytab temporary file | np0005543226 2025-12-03 08:01:21,001 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.001355 | fa163ed6-734d-c72c-b8bb-00000000a318 | TASK | Store predefined OTP in admin_password 2025-12-03 08:01:21,013 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.013204 | fa163ed6-734d-c72c-b8bb-00000000a3cf | OK | Store predefined OTP in admin_password | np0005543225 2025-12-03 08:01:21,029 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.029731 | fa163ed6-734d-c72c-b8bb-00000000a3d1 | TASK | Install - Check if principal and keytab are set 2025-12-03 08:01:21,043 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.042834 | fa163ed6-734d-c72c-b8bb-00000000a47a | SKIPPED | Install - Check if principal and keytab are set | np0005543227 2025-12-03 08:01:21,058 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.058410 | fa163ed6-734d-c72c-b8bb-00000000a47b | TASK | Install - Check if one of password or keytabs are set 2025-12-03 08:01:21,070 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.069518 | fa163ed6-734d-c72c-b8bb-00000000a318 | OK | Store predefined OTP in admin_password | np0005543226 2025-12-03 08:01:21,089 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.089263 | fa163ed6-734d-c72c-b8bb-00000000a31a | TASK | Install - Check if principal and keytab are set 2025-12-03 08:01:21,094 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.094340 | fa163ed6-734d-c72c-b8bb-00000000a3d1 | SKIPPED | Install - Check if principal and keytab are set | np0005543225 2025-12-03 08:01:21,110 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.110086 | fa163ed6-734d-c72c-b8bb-00000000a3d2 | TASK | Install - Check if one of password or keytabs are set 2025-12-03 08:01:21,131 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.131329 | fa163ed6-734d-c72c-b8bb-00000000a47b | SKIPPED | Install - Check if one of password or keytabs are set | np0005543227 2025-12-03 08:01:21,152 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.152066 | fa163ed6-734d-c72c-b8bb-00000000a47c | TASK | Install - From host keytab, purge OOO.TEST 2025-12-03 08:01:21,157 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.156863 | fa163ed6-734d-c72c-b8bb-00000000a31a | SKIPPED | Install - Check if principal and keytab are set | np0005543226 2025-12-03 08:01:21,177 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.173022 | fa163ed6-734d-c72c-b8bb-00000000a31b | TASK | Install - Check if one of password or keytabs are set 2025-12-03 08:01:21,183 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.182727 | fa163ed6-734d-c72c-b8bb-00000000a3d2 | SKIPPED | Install - Check if one of password or keytabs are set | np0005543225 2025-12-03 08:01:21,200 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.199934 | fa163ed6-734d-c72c-b8bb-00000000a3d3 | TASK | Install - From host keytab, purge OOO.TEST 2025-12-03 08:01:21,249 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.249194 | fa163ed6-734d-c72c-b8bb-00000000a31b | SKIPPED | Install - Check if one of password or keytabs are set | np0005543226 2025-12-03 08:01:21,265 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.265356 | fa163ed6-734d-c72c-b8bb-00000000a31c | TASK | Install - From host keytab, purge OOO.TEST 2025-12-03 08:01:21,294 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.294130 | fa163ed6-734d-c72c-b8bb-00000000a245 | CHANGED | Install - Configure IPA default.conf | np0005543230 2025-12-03 08:01:21,305 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.305069 | fa163ed6-734d-c72c-b8bb-00000000a246 | TASK | Install - Configure SSSD 2025-12-03 08:01:21,321 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.320427 | fa163ed6-734d-c72c-b8bb-00000000a0fb | CHANGED | Install - Configure IPA default.conf | np0005543228 2025-12-03 08:01:21,332 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.332328 | fa163ed6-734d-c72c-b8bb-00000000a0fc | TASK | Install - Configure SSSD 2025-12-03 08:01:21,360 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.360182 | fa163ed6-734d-c72c-b8bb-00000000a1e3 | CHANGED | Install - Configure IPA default.conf | np0005543231 2025-12-03 08:01:21,371 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.371407 | fa163ed6-734d-c72c-b8bb-00000000a1e4 | TASK | Install - Configure SSSD 2025-12-03 08:01:21,454 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.453984 | fa163ed6-734d-c72c-b8bb-00000000a47c | CHANGED | Install - From host keytab, purge OOO.TEST | np0005543227 2025-12-03 08:01:21,470 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.470659 | fa163ed6-734d-c72c-b8bb-00000000a47d | TASK | Install - Backup and set hostname 2025-12-03 08:01:21,510 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.510315 | fa163ed6-734d-c72c-b8bb-00000000a3d3 | CHANGED | Install - From host keytab, purge OOO.TEST | np0005543225 2025-12-03 08:01:21,526 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.526498 | fa163ed6-734d-c72c-b8bb-00000000a3d4 | TASK | Install - Backup and set hostname 2025-12-03 08:01:21,635 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.634847 | fa163ed6-734d-c72c-b8bb-00000000a31c | CHANGED | Install - From host keytab, purge OOO.TEST | np0005543226 2025-12-03 08:01:21,650 p=82605 u=zuul n=ansible | 2025-12-03 08:01:21.650570 | fa163ed6-734d-c72c-b8bb-00000000a31d | TASK | Install - Backup and set hostname 2025-12-03 08:01:22,183 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.182258 | fa163ed6-734d-c72c-b8bb-00000000a246 | CHANGED | Install - Configure SSSD | np0005543230 2025-12-03 08:01:22,202 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.201571 | fa163ed6-734d-c72c-b8bb-00000000a247 | TASK | Install - IPA API calls for remaining enrollment parts 2025-12-03 08:01:22,209 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.209146 | fa163ed6-734d-c72c-b8bb-00000000a47d | CHANGED | Install - Backup and set hostname | np0005543227 2025-12-03 08:01:22,241 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.241220 | fa163ed6-734d-c72c-b8bb-00000000a47e | TASK | Install - Create temporary krb5 configuration 2025-12-03 08:01:22,249 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.248657 | fa163ed6-734d-c72c-b8bb-00000000a0fc | CHANGED | Install - Configure SSSD | np0005543228 2025-12-03 08:01:22,252 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.251949 | fa163ed6-734d-c72c-b8bb-00000000a1e4 | CHANGED | Install - Configure SSSD | np0005543231 2025-12-03 08:01:22,268 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.268455 | fa163ed6-734d-c72c-b8bb-00000000a0fd | TASK | Install - IPA API calls for remaining enrollment parts 2025-12-03 08:01:22,285 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.284635 | fa163ed6-734d-c72c-b8bb-00000000a1e5 | TASK | Install - IPA API calls for remaining enrollment parts 2025-12-03 08:01:22,347 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.346309 | fa163ed6-734d-c72c-b8bb-00000000a3d4 | CHANGED | Install - Backup and set hostname | np0005543225 2025-12-03 08:01:22,369 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.368765 | fa163ed6-734d-c72c-b8bb-00000000a3d5 | TASK | Install - Create temporary krb5 configuration 2025-12-03 08:01:22,502 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.501743 | fa163ed6-734d-c72c-b8bb-00000000a31d | CHANGED | Install - Backup and set hostname | np0005543226 2025-12-03 08:01:22,520 p=82605 u=zuul n=ansible | 2025-12-03 08:01:22.519580 | fa163ed6-734d-c72c-b8bb-00000000a31e | TASK | Install - Create temporary krb5 configuration 2025-12-03 08:01:23,075 p=82605 u=zuul n=ansible | 2025-12-03 08:01:23.072553 | fa163ed6-734d-c72c-b8bb-00000000a47e | OK | Install - Create temporary krb5 configuration | np0005543227 2025-12-03 08:01:23,098 p=82605 u=zuul n=ansible | 2025-12-03 08:01:23.098285 | fa163ed6-734d-c72c-b8bb-00000000a47f | TASK | Install - Join IPA 2025-12-03 08:01:23,125 p=82605 u=zuul n=ansible | 2025-12-03 08:01:23.124575 | fa163ed6-734d-c72c-b8bb-00000000a3d5 | OK | Install - Create temporary krb5 configuration | np0005543225 2025-12-03 08:01:23,158 p=82605 u=zuul n=ansible | 2025-12-03 08:01:23.157607 | fa163ed6-734d-c72c-b8bb-00000000a3d6 | TASK | Install - Join IPA 2025-12-03 08:01:23,248 p=82605 u=zuul n=ansible | 2025-12-03 08:01:23.247621 | fa163ed6-734d-c72c-b8bb-00000000a31e | OK | Install - Create temporary krb5 configuration | np0005543226 2025-12-03 08:01:23,272 p=82605 u=zuul n=ansible | 2025-12-03 08:01:23.271666 | fa163ed6-734d-c72c-b8bb-00000000a31f | TASK | Install - Join IPA 2025-12-03 08:01:24,361 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.360659 | fa163ed6-734d-c72c-b8bb-00000000a247 | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005543230 2025-12-03 08:01:24,374 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.374397 | fa163ed6-734d-c72c-b8bb-00000000a248 | TASK | Install - Fix IPA ca 2025-12-03 08:01:24,386 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.386066 | fa163ed6-734d-c72c-b8bb-00000000a47f | CHANGED | Install - Join IPA | np0005543227 2025-12-03 08:01:24,407 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.407642 | fa163ed6-734d-c72c-b8bb-00000000a481 | TASK | The krb5 configuration is not correct 2025-12-03 08:01:24,441 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.440932 | fa163ed6-734d-c72c-b8bb-00000000a248 | SKIPPED | Install - Fix IPA ca | np0005543230 2025-12-03 08:01:24,453 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.452830 | fa163ed6-734d-c72c-b8bb-00000000a249 | TASK | Install - Create IPA NSS database 2025-12-03 08:01:24,485 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.484425 | fa163ed6-734d-c72c-b8bb-00000000a481 | SKIPPED | The krb5 configuration is not correct | np0005543227 2025-12-03 08:01:24,486 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.486099 | fa163ed6-734d-c72c-b8bb-00000000a0fd | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005543228 2025-12-03 08:01:24,497 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.497041 | fa163ed6-734d-c72c-b8bb-00000000a0fe | TASK | Install - Fix IPA ca 2025-12-03 08:01:24,523 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.522575 | fa163ed6-734d-c72c-b8bb-00000000a482 | TASK | IPA test failed 2025-12-03 08:01:24,528 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.528101 | fa163ed6-734d-c72c-b8bb-00000000a3d6 | CHANGED | Install - Join IPA | np0005543225 2025-12-03 08:01:24,555 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.555395 | fa163ed6-734d-c72c-b8bb-00000000a3d8 | TASK | The krb5 configuration is not correct 2025-12-03 08:01:24,561 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.561016 | fa163ed6-734d-c72c-b8bb-00000000a1e5 | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005543231 2025-12-03 08:01:24,562 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.562319 | fa163ed6-734d-c72c-b8bb-00000000a0fe | SKIPPED | Install - Fix IPA ca | np0005543228 2025-12-03 08:01:24,579 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.578970 | fa163ed6-734d-c72c-b8bb-00000000a0ff | TASK | Install - Create IPA NSS database 2025-12-03 08:01:24,599 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.598946 | fa163ed6-734d-c72c-b8bb-00000000a1e6 | TASK | Install - Fix IPA ca 2025-12-03 08:01:24,605 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.604771 | fa163ed6-734d-c72c-b8bb-00000000a482 | SKIPPED | IPA test failed | np0005543227 2025-12-03 08:01:24,606 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.605911 | fa163ed6-734d-c72c-b8bb-00000000a3d8 | SKIPPED | The krb5 configuration is not correct | np0005543225 2025-12-03 08:01:24,623 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.622727 | fa163ed6-734d-c72c-b8bb-00000000a3d9 | TASK | IPA test failed 2025-12-03 08:01:24,642 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.641731 | fa163ed6-734d-c72c-b8bb-00000000a483 | TASK | Fail due to missing ca.crt file 2025-12-03 08:01:24,663 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.662489 | fa163ed6-734d-c72c-b8bb-00000000a3d9 | SKIPPED | IPA test failed | np0005543225 2025-12-03 08:01:24,681 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.681403 | fa163ed6-734d-c72c-b8bb-00000000a3da | TASK | Fail due to missing ca.crt file 2025-12-03 08:01:24,687 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.686658 | fa163ed6-734d-c72c-b8bb-00000000a1e6 | SKIPPED | Install - Fix IPA ca | np0005543231 2025-12-03 08:01:24,698 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.698183 | fa163ed6-734d-c72c-b8bb-00000000a1e7 | TASK | Install - Create IPA NSS database 2025-12-03 08:01:24,709 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.708993 | fa163ed6-734d-c72c-b8bb-00000000a483 | SKIPPED | Fail due to missing ca.crt file | np0005543227 2025-12-03 08:01:24,737 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.736693 | fa163ed6-734d-c72c-b8bb-00000000a485 | TASK | Install - Configure IPA default.conf 2025-12-03 08:01:24,742 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.741332 | fa163ed6-734d-c72c-b8bb-00000000a3da | SKIPPED | Fail due to missing ca.crt file | np0005543225 2025-12-03 08:01:24,766 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.766111 | fa163ed6-734d-c72c-b8bb-00000000a3dc | TASK | Install - Configure IPA default.conf 2025-12-03 08:01:24,893 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.893059 | fa163ed6-734d-c72c-b8bb-00000000a31f | CHANGED | Install - Join IPA | np0005543226 2025-12-03 08:01:24,915 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.914579 | fa163ed6-734d-c72c-b8bb-00000000a321 | TASK | The krb5 configuration is not correct 2025-12-03 08:01:24,978 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.977933 | fa163ed6-734d-c72c-b8bb-00000000a321 | SKIPPED | The krb5 configuration is not correct | np0005543226 2025-12-03 08:01:24,998 p=82605 u=zuul n=ansible | 2025-12-03 08:01:24.997636 | fa163ed6-734d-c72c-b8bb-00000000a322 | TASK | IPA test failed 2025-12-03 08:01:25,065 p=82605 u=zuul n=ansible | 2025-12-03 08:01:25.065117 | fa163ed6-734d-c72c-b8bb-00000000a322 | SKIPPED | IPA test failed | np0005543226 2025-12-03 08:01:25,087 p=82605 u=zuul n=ansible | 2025-12-03 08:01:25.087146 | fa163ed6-734d-c72c-b8bb-00000000a323 | TASK | Fail due to missing ca.crt file 2025-12-03 08:01:25,151 p=82605 u=zuul n=ansible | 2025-12-03 08:01:25.150658 | fa163ed6-734d-c72c-b8bb-00000000a323 | SKIPPED | Fail due to missing ca.crt file | np0005543226 2025-12-03 08:01:25,171 p=82605 u=zuul n=ansible | 2025-12-03 08:01:25.171101 | fa163ed6-734d-c72c-b8bb-00000000a325 | TASK | Install - Configure IPA default.conf 2025-12-03 08:01:25,391 p=82605 u=zuul n=ansible | 2025-12-03 08:01:25.390501 | fa163ed6-734d-c72c-b8bb-00000000a485 | CHANGED | Install - Configure IPA default.conf | np0005543227 2025-12-03 08:01:25,414 p=82605 u=zuul n=ansible | 2025-12-03 08:01:25.413995 | fa163ed6-734d-c72c-b8bb-00000000a486 | TASK | Install - Configure SSSD 2025-12-03 08:01:25,437 p=82605 u=zuul n=ansible | 2025-12-03 08:01:25.436414 | fa163ed6-734d-c72c-b8bb-00000000a3dc | CHANGED | Install - Configure IPA default.conf | np0005543225 2025-12-03 08:01:25,480 p=82605 u=zuul n=ansible | 2025-12-03 08:01:25.480249 | fa163ed6-734d-c72c-b8bb-00000000a3dd | TASK | Install - Configure SSSD 2025-12-03 08:01:25,907 p=82605 u=zuul n=ansible | 2025-12-03 08:01:25.906619 | fa163ed6-734d-c72c-b8bb-00000000a325 | CHANGED | Install - Configure IPA default.conf | np0005543226 2025-12-03 08:01:25,924 p=82605 u=zuul n=ansible | 2025-12-03 08:01:25.923936 | fa163ed6-734d-c72c-b8bb-00000000a326 | TASK | Install - Configure SSSD 2025-12-03 08:01:26,153 p=82605 u=zuul n=ansible | 2025-12-03 08:01:26.152785 | fa163ed6-734d-c72c-b8bb-00000000a486 | CHANGED | Install - Configure SSSD | np0005543227 2025-12-03 08:01:26,175 p=82605 u=zuul n=ansible | 2025-12-03 08:01:26.174809 | fa163ed6-734d-c72c-b8bb-00000000a487 | TASK | Install - IPA API calls for remaining enrollment parts 2025-12-03 08:01:26,276 p=82605 u=zuul n=ansible | 2025-12-03 08:01:26.275576 | fa163ed6-734d-c72c-b8bb-00000000a3dd | CHANGED | Install - Configure SSSD | np0005543225 2025-12-03 08:01:26,303 p=82605 u=zuul n=ansible | 2025-12-03 08:01:26.303558 | fa163ed6-734d-c72c-b8bb-00000000a3de | TASK | Install - IPA API calls for remaining enrollment parts 2025-12-03 08:01:26,663 p=82605 u=zuul n=ansible | 2025-12-03 08:01:26.661730 | fa163ed6-734d-c72c-b8bb-00000000a326 | CHANGED | Install - Configure SSSD | np0005543226 2025-12-03 08:01:26,688 p=82605 u=zuul n=ansible | 2025-12-03 08:01:26.688183 | fa163ed6-734d-c72c-b8bb-00000000a327 | TASK | Install - IPA API calls for remaining enrollment parts 2025-12-03 08:01:28,183 p=82605 u=zuul n=ansible | 2025-12-03 08:01:28.182325 | fa163ed6-734d-c72c-b8bb-00000000a3de | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005543225 2025-12-03 08:01:28,204 p=82605 u=zuul n=ansible | 2025-12-03 08:01:28.204595 | fa163ed6-734d-c72c-b8bb-00000000a3df | TASK | Install - Fix IPA ca 2025-12-03 08:01:28,282 p=82605 u=zuul n=ansible | 2025-12-03 08:01:28.281577 | fa163ed6-734d-c72c-b8bb-00000000a3df | SKIPPED | Install - Fix IPA ca | np0005543225 2025-12-03 08:01:28,304 p=82605 u=zuul n=ansible | 2025-12-03 08:01:28.303973 | fa163ed6-734d-c72c-b8bb-00000000a3e0 | TASK | Install - Create IPA NSS database 2025-12-03 08:01:28,796 p=82605 u=zuul n=ansible | 2025-12-03 08:01:28.795082 | fa163ed6-734d-c72c-b8bb-00000000a487 | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005543227 2025-12-03 08:01:28,831 p=82605 u=zuul n=ansible | 2025-12-03 08:01:28.831138 | fa163ed6-734d-c72c-b8bb-00000000a488 | TASK | Install - Fix IPA ca 2025-12-03 08:01:28,906 p=82605 u=zuul n=ansible | 2025-12-03 08:01:28.905276 | fa163ed6-734d-c72c-b8bb-00000000a488 | SKIPPED | Install - Fix IPA ca | np0005543227 2025-12-03 08:01:28,935 p=82605 u=zuul n=ansible | 2025-12-03 08:01:28.934611 | fa163ed6-734d-c72c-b8bb-00000000a489 | TASK | Install - Create IPA NSS database 2025-12-03 08:01:29,002 p=82605 u=zuul n=ansible | 2025-12-03 08:01:29.000871 | fa163ed6-734d-c72c-b8bb-00000000a327 | CHANGED | Install - IPA API calls for remaining enrollment parts | np0005543226 2025-12-03 08:01:29,036 p=82605 u=zuul n=ansible | 2025-12-03 08:01:29.036112 | fa163ed6-734d-c72c-b8bb-00000000a328 | TASK | Install - Fix IPA ca 2025-12-03 08:01:29,109 p=82605 u=zuul n=ansible | 2025-12-03 08:01:29.108716 | fa163ed6-734d-c72c-b8bb-00000000a328 | SKIPPED | Install - Fix IPA ca | np0005543226 2025-12-03 08:01:29,130 p=82605 u=zuul n=ansible | 2025-12-03 08:01:29.130049 | fa163ed6-734d-c72c-b8bb-00000000a329 | TASK | Install - Create IPA NSS database 2025-12-03 08:01:29,338 p=82605 u=zuul n=ansible | 2025-12-03 08:01:29.337701 | fa163ed6-734d-c72c-b8bb-00000000a249 | CHANGED | Install - Create IPA NSS database | np0005543230 2025-12-03 08:01:29,353 p=82605 u=zuul n=ansible | 2025-12-03 08:01:29.353435 | fa163ed6-734d-c72c-b8bb-00000000a24a | TASK | Install - Configure SSH and SSHD 2025-12-03 08:01:29,551 p=82605 u=zuul n=ansible | 2025-12-03 08:01:29.550615 | fa163ed6-734d-c72c-b8bb-00000000a0ff | CHANGED | Install - Create IPA NSS database | np0005543228 2025-12-03 08:01:29,573 p=82605 u=zuul n=ansible | 2025-12-03 08:01:29.573350 | fa163ed6-734d-c72c-b8bb-00000000a100 | TASK | Install - Configure SSH and SSHD 2025-12-03 08:01:29,639 p=82605 u=zuul n=ansible | 2025-12-03 08:01:29.638063 | fa163ed6-734d-c72c-b8bb-00000000a1e7 | CHANGED | Install - Create IPA NSS database | np0005543231 2025-12-03 08:01:29,667 p=82605 u=zuul n=ansible | 2025-12-03 08:01:29.666661 | fa163ed6-734d-c72c-b8bb-00000000a1e8 | TASK | Install - Configure SSH and SSHD 2025-12-03 08:01:30,276 p=82605 u=zuul n=ansible | 2025-12-03 08:01:30.276086 | fa163ed6-734d-c72c-b8bb-00000000a24a | CHANGED | Install - Configure SSH and SSHD | np0005543230 2025-12-03 08:01:30,292 p=82605 u=zuul n=ansible | 2025-12-03 08:01:30.291684 | fa163ed6-734d-c72c-b8bb-00000000a24b | TASK | Install - Configure automount 2025-12-03 08:01:30,447 p=82605 u=zuul n=ansible | 2025-12-03 08:01:30.446606 | fa163ed6-734d-c72c-b8bb-00000000a100 | CHANGED | Install - Configure SSH and SSHD | np0005543228 2025-12-03 08:01:30,458 p=82605 u=zuul n=ansible | 2025-12-03 08:01:30.458420 | fa163ed6-734d-c72c-b8bb-00000000a101 | TASK | Install - Configure automount 2025-12-03 08:01:30,505 p=82605 u=zuul n=ansible | 2025-12-03 08:01:30.504337 | fa163ed6-734d-c72c-b8bb-00000000a1e8 | CHANGED | Install - Configure SSH and SSHD | np0005543231 2025-12-03 08:01:30,516 p=82605 u=zuul n=ansible | 2025-12-03 08:01:30.516376 | fa163ed6-734d-c72c-b8bb-00000000a1e9 | TASK | Install - Configure automount 2025-12-03 08:01:31,163 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.162341 | fa163ed6-734d-c72c-b8bb-00000000a24b | CHANGED | Install - Configure automount | np0005543230 2025-12-03 08:01:31,186 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.186175 | fa163ed6-734d-c72c-b8bb-00000000a24c | TASK | Install - Configure firefox 2025-12-03 08:01:31,210 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.209573 | fa163ed6-734d-c72c-b8bb-00000000a1e9 | CHANGED | Install - Configure automount | np0005543231 2025-12-03 08:01:31,234 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.233629 | fa163ed6-734d-c72c-b8bb-00000000a1ea | TASK | Install - Configure firefox 2025-12-03 08:01:31,254 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.253351 | fa163ed6-734d-c72c-b8bb-00000000a24c | SKIPPED | Install - Configure firefox | np0005543230 2025-12-03 08:01:31,284 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.283413 | fa163ed6-734d-c72c-b8bb-00000000a24d | TASK | Install - Configure NIS 2025-12-03 08:01:31,297 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.296020 | fa163ed6-734d-c72c-b8bb-00000000a101 | CHANGED | Install - Configure automount | np0005543228 2025-12-03 08:01:31,303 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.302677 | fa163ed6-734d-c72c-b8bb-00000000a1ea | SKIPPED | Install - Configure firefox | np0005543231 2025-12-03 08:01:31,328 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.327697 | fa163ed6-734d-c72c-b8bb-00000000a102 | TASK | Install - Configure firefox 2025-12-03 08:01:31,350 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.349769 | fa163ed6-734d-c72c-b8bb-00000000a1eb | TASK | Install - Configure NIS 2025-12-03 08:01:31,403 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.402276 | fa163ed6-734d-c72c-b8bb-00000000a102 | SKIPPED | Install - Configure firefox | np0005543228 2025-12-03 08:01:31,418 p=82605 u=zuul n=ansible | 2025-12-03 08:01:31.418532 | fa163ed6-734d-c72c-b8bb-00000000a103 | TASK | Install - Configure NIS 2025-12-03 08:01:32,444 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.441187 | fa163ed6-734d-c72c-b8bb-00000000a1eb | CHANGED | Install - Configure NIS | np0005543231 2025-12-03 08:01:32,447 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.445915 | fa163ed6-734d-c72c-b8bb-00000000a24d | CHANGED | Install - Configure NIS | np0005543230 2025-12-03 08:01:32,451 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.450658 | fa163ed6-734d-c72c-b8bb-00000000a103 | CHANGED | Install - Configure NIS | np0005543228 2025-12-03 08:01:32,473 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.472477 | fa163ed6-734d-c72c-b8bb-00000000a104 | TASK | Remove temporary krb5.conf 2025-12-03 08:01:32,499 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.499051 | fa163ed6-734d-c72c-b8bb-00000000a24e | TASK | Remove temporary krb5.conf 2025-12-03 08:01:32,525 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.521907 | fa163ed6-734d-c72c-b8bb-00000000a1ec | TASK | Remove temporary krb5.conf 2025-12-03 08:01:32,828 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.827693 | fa163ed6-734d-c72c-b8bb-00000000a104 | CHANGED | Remove temporary krb5.conf | np0005543228 2025-12-03 08:01:32,850 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.849888 | fa163ed6-734d-c72c-b8bb-00000000a105 | TASK | Install - Configure krb5 for IPA realm 2025-12-03 08:01:32,870 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.869002 | fa163ed6-734d-c72c-b8bb-00000000a24e | CHANGED | Remove temporary krb5.conf | np0005543230 2025-12-03 08:01:32,880 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.880310 | fa163ed6-734d-c72c-b8bb-00000000a1ec | CHANGED | Remove temporary krb5.conf | np0005543231 2025-12-03 08:01:32,903 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.903156 | fa163ed6-734d-c72c-b8bb-00000000a24f | TASK | Install - Configure krb5 for IPA realm 2025-12-03 08:01:32,933 p=82605 u=zuul n=ansible | 2025-12-03 08:01:32.933293 | fa163ed6-734d-c72c-b8bb-00000000a1ed | TASK | Install - Configure krb5 for IPA realm 2025-12-03 08:01:33,730 p=82605 u=zuul n=ansible | 2025-12-03 08:01:33.729586 | fa163ed6-734d-c72c-b8bb-00000000a24f | CHANGED | Install - Configure krb5 for IPA realm | np0005543230 2025-12-03 08:01:33,759 p=82605 u=zuul n=ansible | 2025-12-03 08:01:33.758516 | fa163ed6-734d-c72c-b8bb-00000000a250 | TASK | Install - Configure certmonger 2025-12-03 08:01:33,774 p=82605 u=zuul n=ansible | 2025-12-03 08:01:33.768200 | fa163ed6-734d-c72c-b8bb-00000000a1ed | CHANGED | Install - Configure krb5 for IPA realm | np0005543231 2025-12-03 08:01:33,776 p=82605 u=zuul n=ansible | 2025-12-03 08:01:33.776365 | fa163ed6-734d-c72c-b8bb-00000000a105 | CHANGED | Install - Configure krb5 for IPA realm | np0005543228 2025-12-03 08:01:33,791 p=82605 u=zuul n=ansible | 2025-12-03 08:01:33.791240 | fa163ed6-734d-c72c-b8bb-00000000a106 | TASK | Install - Configure certmonger 2025-12-03 08:01:33,812 p=82605 u=zuul n=ansible | 2025-12-03 08:01:33.811352 | fa163ed6-734d-c72c-b8bb-00000000a1ee | TASK | Install - Configure certmonger 2025-12-03 08:01:33,983 p=82605 u=zuul n=ansible | 2025-12-03 08:01:33.982980 | fa163ed6-734d-c72c-b8bb-00000000a3e0 | CHANGED | Install - Create IPA NSS database | np0005543225 2025-12-03 08:01:34,003 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.003396 | fa163ed6-734d-c72c-b8bb-00000000a3e1 | TASK | Install - Configure SSH and SSHD 2025-12-03 08:01:34,292 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.291800 | fa163ed6-734d-c72c-b8bb-00000000a329 | CHANGED | Install - Create IPA NSS database | np0005543226 2025-12-03 08:01:34,325 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.324773 | fa163ed6-734d-c72c-b8bb-00000000a32a | TASK | Install - Configure SSH and SSHD 2025-12-03 08:01:34,572 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.571398 | fa163ed6-734d-c72c-b8bb-00000000a250 | CHANGED | Install - Configure certmonger | np0005543230 2025-12-03 08:01:34,593 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.593108 | fa163ed6-734d-c72c-b8bb-00000000a251 | TASK | Install - Restore original admin password if overwritten by OTP 2025-12-03 08:01:34,648 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.640433 | fa163ed6-734d-c72c-b8bb-00000000a1ee | CHANGED | Install - Configure certmonger | np0005543231 2025-12-03 08:01:34,649 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.648842 | fa163ed6-734d-c72c-b8bb-00000000a106 | CHANGED | Install - Configure certmonger | np0005543228 2025-12-03 08:01:34,664 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.664598 | fa163ed6-734d-c72c-b8bb-00000000a107 | TASK | Install - Restore original admin password if overwritten by OTP 2025-12-03 08:01:34,679 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.678948 | fa163ed6-734d-c72c-b8bb-00000000a1ef | TASK | Install - Restore original admin password if overwritten by OTP 2025-12-03 08:01:34,685 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.684589 | fa163ed6-734d-c72c-b8bb-00000000a251 | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005543230 2025-12-03 08:01:34,695 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.695512 | fa163ed6-734d-c72c-b8bb-00000000a252 | TASK | Cleanup leftover ccache 2025-12-03 08:01:34,725 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.725088 | fa163ed6-734d-c72c-b8bb-00000000a107 | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005543228 2025-12-03 08:01:34,740 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.740153 | fa163ed6-734d-c72c-b8bb-00000000a108 | TASK | Cleanup leftover ccache 2025-12-03 08:01:34,747 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.746366 | fa163ed6-734d-c72c-b8bb-00000000a1ef | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005543231 2025-12-03 08:01:34,759 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.759028 | fa163ed6-734d-c72c-b8bb-00000000a1f0 | TASK | Cleanup leftover ccache 2025-12-03 08:01:34,804 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.804162 | fa163ed6-734d-c72c-b8bb-00000000a489 | CHANGED | Install - Create IPA NSS database | np0005543227 2025-12-03 08:01:34,820 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.820564 | fa163ed6-734d-c72c-b8bb-00000000a48a | TASK | Install - Configure SSH and SSHD 2025-12-03 08:01:34,840 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.839273 | fa163ed6-734d-c72c-b8bb-00000000a3e1 | CHANGED | Install - Configure SSH and SSHD | np0005543225 2025-12-03 08:01:34,864 p=82605 u=zuul n=ansible | 2025-12-03 08:01:34.864182 | fa163ed6-734d-c72c-b8bb-00000000a3e2 | TASK | Install - Configure automount 2025-12-03 08:01:35,003 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.003254 | fa163ed6-734d-c72c-b8bb-00000000a252 | OK | Cleanup leftover ccache | np0005543230 2025-12-03 08:01:35,014 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.014165 | fa163ed6-734d-c72c-b8bb-00000000a253 | TASK | Remove temporary krb5.conf 2025-12-03 08:01:35,058 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.057793 | fa163ed6-734d-c72c-b8bb-00000000a108 | OK | Cleanup leftover ccache | np0005543228 2025-12-03 08:01:35,068 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.068487 | fa163ed6-734d-c72c-b8bb-00000000a109 | TASK | Remove temporary krb5.conf 2025-12-03 08:01:35,078 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.077848 | fa163ed6-734d-c72c-b8bb-00000000a1f0 | OK | Cleanup leftover ccache | np0005543231 2025-12-03 08:01:35,089 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.089299 | fa163ed6-734d-c72c-b8bb-00000000a1f1 | TASK | Remove temporary krb5.conf 2025-12-03 08:01:35,174 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.174191 | fa163ed6-734d-c72c-b8bb-00000000a32a | CHANGED | Install - Configure SSH and SSHD | np0005543226 2025-12-03 08:01:35,189 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.189513 | fa163ed6-734d-c72c-b8bb-00000000a32b | TASK | Install - Configure automount 2025-12-03 08:01:35,356 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.356141 | fa163ed6-734d-c72c-b8bb-00000000a253 | OK | Remove temporary krb5.conf | np0005543230 2025-12-03 08:01:35,367 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.367284 | fa163ed6-734d-c72c-b8bb-00000000a254 | TASK | Remove temporary krb5.conf backup 2025-12-03 08:01:35,394 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.393843 | fa163ed6-734d-c72c-b8bb-00000000a1f1 | OK | Remove temporary krb5.conf | np0005543231 2025-12-03 08:01:35,407 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.407022 | fa163ed6-734d-c72c-b8bb-00000000a1f2 | TASK | Remove temporary krb5.conf backup 2025-12-03 08:01:35,412 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.412368 | fa163ed6-734d-c72c-b8bb-00000000a109 | OK | Remove temporary krb5.conf | np0005543228 2025-12-03 08:01:35,423 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.423579 | fa163ed6-734d-c72c-b8bb-00000000a10a | TASK | Remove temporary krb5.conf backup 2025-12-03 08:01:35,642 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.641566 | fa163ed6-734d-c72c-b8bb-00000000a48a | CHANGED | Install - Configure SSH and SSHD | np0005543227 2025-12-03 08:01:35,662 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.657201 | fa163ed6-734d-c72c-b8bb-00000000a48b | TASK | Install - Configure automount 2025-12-03 08:01:35,667 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.667392 | fa163ed6-734d-c72c-b8bb-00000000a3e2 | CHANGED | Install - Configure automount | np0005543225 2025-12-03 08:01:35,683 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.683591 | fa163ed6-734d-c72c-b8bb-00000000a3e3 | TASK | Install - Configure firefox 2025-12-03 08:01:35,712 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.711487 | fa163ed6-734d-c72c-b8bb-00000000a10a | CHANGED | Remove temporary krb5.conf backup | np0005543228 2025-12-03 08:01:35,732 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.722965 | fa163ed6-734d-c72c-b8bb-00000000a09e | TASK | Uninstall IPA client 2025-12-03 08:01:35,738 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.738100 | fa163ed6-734d-c72c-b8bb-00000000a254 | CHANGED | Remove temporary krb5.conf backup | np0005543230 2025-12-03 08:01:35,740 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.739950 | fa163ed6-734d-c72c-b8bb-00000000a1f2 | CHANGED | Remove temporary krb5.conf backup | np0005543231 2025-12-03 08:01:35,757 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.756925 | fa163ed6-734d-c72c-b8bb-00000000a09e | TASK | Uninstall IPA client 2025-12-03 08:01:35,784 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.783524 | fa163ed6-734d-c72c-b8bb-00000000a09e | TASK | Uninstall IPA client 2025-12-03 08:01:35,789 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.789301 | fa163ed6-734d-c72c-b8bb-00000000a09e | SKIPPED | Uninstall IPA client | np0005543228 2025-12-03 08:01:35,790 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.790447 | fa163ed6-734d-c72c-b8bb-00000000a3e3 | SKIPPED | Install - Configure firefox | np0005543225 2025-12-03 08:01:35,822 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.822429 | fa163ed6-734d-c72c-b8bb-00000000a3e4 | TASK | Install - Configure NIS 2025-12-03 08:01:35,827 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.826739 | fa163ed6-734d-c72c-b8bb-00000000a09e | SKIPPED | Uninstall IPA client | np0005543230 2025-12-03 08:01:35,828 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.827992 | fa163ed6-734d-c72c-b8bb-00000000a09e | SKIPPED | Uninstall IPA client | np0005543231 2025-12-03 08:01:35,838 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.838468 | fa163ed6-734d-c72c-b8bb-000000009ec5 | TASK | restart certmonger service 2025-12-03 08:01:35,869 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.868792 | fa163ed6-734d-c72c-b8bb-000000009ec5 | TASK | restart certmonger service 2025-12-03 08:01:35,885 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.884514 | fa163ed6-734d-c72c-b8bb-000000009ec5 | TASK | restart certmonger service 2025-12-03 08:01:35,897 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.896441 | fa163ed6-734d-c72c-b8bb-00000000a32b | CHANGED | Install - Configure automount | np0005543226 2025-12-03 08:01:35,913 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.913258 | fa163ed6-734d-c72c-b8bb-00000000a32c | TASK | Install - Configure firefox 2025-12-03 08:01:35,982 p=82605 u=zuul n=ansible | 2025-12-03 08:01:35.980947 | fa163ed6-734d-c72c-b8bb-00000000a32c | SKIPPED | Install - Configure firefox | np0005543226 2025-12-03 08:01:36,018 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.017912 | fa163ed6-734d-c72c-b8bb-00000000a32d | TASK | Install - Configure NIS 2025-12-03 08:01:36,414 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.413379 | fa163ed6-734d-c72c-b8bb-00000000a48b | CHANGED | Install - Configure automount | np0005543227 2025-12-03 08:01:36,437 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.436692 | fa163ed6-734d-c72c-b8bb-00000000a48c | TASK | Install - Configure firefox 2025-12-03 08:01:36,513 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.512554 | fa163ed6-734d-c72c-b8bb-00000000a48c | SKIPPED | Install - Configure firefox | np0005543227 2025-12-03 08:01:36,536 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.536099 | fa163ed6-734d-c72c-b8bb-00000000a48d | TASK | Install - Configure NIS 2025-12-03 08:01:36,566 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.565380 | fa163ed6-734d-c72c-b8bb-000000009ec5 | CHANGED | restart certmonger service | np0005543231 2025-12-03 08:01:36,568 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.568655 | fa163ed6-734d-c72c-b8bb-000000009ec5 | CHANGED | restart certmonger service | np0005543228 2025-12-03 08:01:36,588 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.588333 | fa163ed6-734d-c72c-b8bb-000000009ec6 | TASK | set discovered ipa realm 2025-12-03 08:01:36,609 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.608901 | fa163ed6-734d-c72c-b8bb-000000009ec6 | TASK | set discovered ipa realm 2025-12-03 08:01:36,617 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.616772 | fa163ed6-734d-c72c-b8bb-000000009ec5 | CHANGED | restart certmonger service | np0005543230 2025-12-03 08:01:36,631 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.631019 | fa163ed6-734d-c72c-b8bb-000000009ec6 | TASK | set discovered ipa realm 2025-12-03 08:01:36,646 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.645689 | fa163ed6-734d-c72c-b8bb-000000009ec6 | OK | set discovered ipa realm | np0005543228 2025-12-03 08:01:36,688 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.688371 | fa163ed6-734d-c72c-b8bb-000000009ec6 | OK | set discovered ipa realm | np0005543230 2025-12-03 08:01:36,725 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.725408 | fa163ed6-734d-c72c-b8bb-000000009ec6 | OK | set discovered ipa realm | np0005543231 2025-12-03 08:01:36,818 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.818231 | fa163ed6-734d-c72c-b8bb-00000000a3e4 | CHANGED | Install - Configure NIS | np0005543225 2025-12-03 08:01:36,841 p=82605 u=zuul n=ansible | 2025-12-03 08:01:36.841326 | fa163ed6-734d-c72c-b8bb-00000000a3e5 | TASK | Remove temporary krb5.conf 2025-12-03 08:01:37,068 p=82605 u=zuul n=ansible | 2025-12-03 08:01:37.066704 | fa163ed6-734d-c72c-b8bb-00000000a32d | CHANGED | Install - Configure NIS | np0005543226 2025-12-03 08:01:37,098 p=82605 u=zuul n=ansible | 2025-12-03 08:01:37.097865 | fa163ed6-734d-c72c-b8bb-00000000a32e | TASK | Remove temporary krb5.conf 2025-12-03 08:01:37,205 p=82605 u=zuul n=ansible | 2025-12-03 08:01:37.204140 | fa163ed6-734d-c72c-b8bb-00000000a3e5 | CHANGED | Remove temporary krb5.conf | np0005543225 2025-12-03 08:01:37,237 p=82605 u=zuul n=ansible | 2025-12-03 08:01:37.237232 | fa163ed6-734d-c72c-b8bb-00000000a3e6 | TASK | Install - Configure krb5 for IPA realm 2025-12-03 08:01:37,477 p=82605 u=zuul n=ansible | 2025-12-03 08:01:37.476035 | fa163ed6-734d-c72c-b8bb-00000000a32e | CHANGED | Remove temporary krb5.conf | np0005543226 2025-12-03 08:01:37,504 p=82605 u=zuul n=ansible | 2025-12-03 08:01:37.504042 | fa163ed6-734d-c72c-b8bb-00000000a32f | TASK | Install - Configure krb5 for IPA realm 2025-12-03 08:01:37,556 p=82605 u=zuul n=ansible | 2025-12-03 08:01:37.555853 | fa163ed6-734d-c72c-b8bb-00000000a48d | CHANGED | Install - Configure NIS | np0005543227 2025-12-03 08:01:37,578 p=82605 u=zuul n=ansible | 2025-12-03 08:01:37.577607 | fa163ed6-734d-c72c-b8bb-00000000a48e | TASK | Remove temporary krb5.conf 2025-12-03 08:01:37,923 p=82605 u=zuul n=ansible | 2025-12-03 08:01:37.922417 | fa163ed6-734d-c72c-b8bb-00000000a48e | CHANGED | Remove temporary krb5.conf | np0005543227 2025-12-03 08:01:37,960 p=82605 u=zuul n=ansible | 2025-12-03 08:01:37.959775 | fa163ed6-734d-c72c-b8bb-00000000a48f | TASK | Install - Configure krb5 for IPA realm 2025-12-03 08:01:37,970 p=82605 u=zuul n=ansible | 2025-12-03 08:01:37.969255 | fa163ed6-734d-c72c-b8bb-00000000a3e6 | CHANGED | Install - Configure krb5 for IPA realm | np0005543225 2025-12-03 08:01:38,001 p=82605 u=zuul n=ansible | 2025-12-03 08:01:38.001379 | fa163ed6-734d-c72c-b8bb-00000000a3e7 | TASK | Install - Configure certmonger 2025-12-03 08:01:38,308 p=82605 u=zuul n=ansible | 2025-12-03 08:01:38.306739 | fa163ed6-734d-c72c-b8bb-00000000a32f | CHANGED | Install - Configure krb5 for IPA realm | np0005543226 2025-12-03 08:01:38,337 p=82605 u=zuul n=ansible | 2025-12-03 08:01:38.337457 | fa163ed6-734d-c72c-b8bb-00000000a330 | TASK | Install - Configure certmonger 2025-12-03 08:01:38,714 p=82605 u=zuul n=ansible | 2025-12-03 08:01:38.713361 | fa163ed6-734d-c72c-b8bb-00000000a48f | CHANGED | Install - Configure krb5 for IPA realm | np0005543227 2025-12-03 08:01:38,739 p=82605 u=zuul n=ansible | 2025-12-03 08:01:38.739487 | fa163ed6-734d-c72c-b8bb-00000000a490 | TASK | Install - Configure certmonger 2025-12-03 08:01:38,746 p=82605 u=zuul n=ansible | 2025-12-03 08:01:38.746075 | fa163ed6-734d-c72c-b8bb-00000000a3e7 | CHANGED | Install - Configure certmonger | np0005543225 2025-12-03 08:01:38,769 p=82605 u=zuul n=ansible | 2025-12-03 08:01:38.769196 | fa163ed6-734d-c72c-b8bb-00000000a3e8 | TASK | Install - Restore original admin password if overwritten by OTP 2025-12-03 08:01:38,830 p=82605 u=zuul n=ansible | 2025-12-03 08:01:38.829935 | fa163ed6-734d-c72c-b8bb-00000000a3e8 | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005543225 2025-12-03 08:01:38,846 p=82605 u=zuul n=ansible | 2025-12-03 08:01:38.846150 | fa163ed6-734d-c72c-b8bb-00000000a3e9 | TASK | Cleanup leftover ccache 2025-12-03 08:01:39,117 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.117156 | fa163ed6-734d-c72c-b8bb-00000000a330 | CHANGED | Install - Configure certmonger | np0005543226 2025-12-03 08:01:39,133 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.133485 | fa163ed6-734d-c72c-b8bb-00000000a331 | TASK | Install - Restore original admin password if overwritten by OTP 2025-12-03 08:01:39,150 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.149861 | fa163ed6-734d-c72c-b8bb-00000000a3e9 | OK | Cleanup leftover ccache | np0005543225 2025-12-03 08:01:39,165 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.165723 | fa163ed6-734d-c72c-b8bb-00000000a3ea | TASK | Remove temporary krb5.conf 2025-12-03 08:01:39,176 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.175555 | fa163ed6-734d-c72c-b8bb-00000000a331 | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005543226 2025-12-03 08:01:39,191 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.191135 | fa163ed6-734d-c72c-b8bb-00000000a332 | TASK | Cleanup leftover ccache 2025-12-03 08:01:39,437 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.436583 | fa163ed6-734d-c72c-b8bb-00000000a490 | CHANGED | Install - Configure certmonger | np0005543227 2025-12-03 08:01:39,470 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.469602 | fa163ed6-734d-c72c-b8bb-00000000a491 | TASK | Install - Restore original admin password if overwritten by OTP 2025-12-03 08:01:39,484 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.483962 | fa163ed6-734d-c72c-b8bb-00000000a3ea | OK | Remove temporary krb5.conf | np0005543225 2025-12-03 08:01:39,522 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.521565 | fa163ed6-734d-c72c-b8bb-00000000a3eb | TASK | Remove temporary krb5.conf backup 2025-12-03 08:01:39,530 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.529920 | fa163ed6-734d-c72c-b8bb-00000000a332 | OK | Cleanup leftover ccache | np0005543226 2025-12-03 08:01:39,531 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.531555 | fa163ed6-734d-c72c-b8bb-00000000a491 | SKIPPED | Install - Restore original admin password if overwritten by OTP | np0005543227 2025-12-03 08:01:39,552 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.551931 | fa163ed6-734d-c72c-b8bb-00000000a333 | TASK | Remove temporary krb5.conf 2025-12-03 08:01:39,576 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.575496 | fa163ed6-734d-c72c-b8bb-00000000a492 | TASK | Cleanup leftover ccache 2025-12-03 08:01:39,846 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.845916 | fa163ed6-734d-c72c-b8bb-00000000a3eb | CHANGED | Remove temporary krb5.conf backup | np0005543225 2025-12-03 08:01:39,889 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.889442 | fa163ed6-734d-c72c-b8bb-00000000a09e | TASK | Uninstall IPA client 2025-12-03 08:01:39,897 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.896301 | fa163ed6-734d-c72c-b8bb-00000000a333 | OK | Remove temporary krb5.conf | np0005543226 2025-12-03 08:01:39,898 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.898264 | fa163ed6-734d-c72c-b8bb-00000000a492 | OK | Cleanup leftover ccache | np0005543227 2025-12-03 08:01:39,923 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.923461 | fa163ed6-734d-c72c-b8bb-00000000a334 | TASK | Remove temporary krb5.conf backup 2025-12-03 08:01:39,951 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.951269 | fa163ed6-734d-c72c-b8bb-00000000a493 | TASK | Remove temporary krb5.conf 2025-12-03 08:01:39,957 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.956755 | fa163ed6-734d-c72c-b8bb-00000000a09e | SKIPPED | Uninstall IPA client | np0005543225 2025-12-03 08:01:39,988 p=82605 u=zuul n=ansible | 2025-12-03 08:01:39.987591 | fa163ed6-734d-c72c-b8bb-000000009ed1 | TASK | restart certmonger service 2025-12-03 08:01:40,259 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.258553 | fa163ed6-734d-c72c-b8bb-00000000a493 | OK | Remove temporary krb5.conf | np0005543227 2025-12-03 08:01:40,278 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.278543 | fa163ed6-734d-c72c-b8bb-00000000a494 | TASK | Remove temporary krb5.conf backup 2025-12-03 08:01:40,284 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.283651 | fa163ed6-734d-c72c-b8bb-00000000a334 | CHANGED | Remove temporary krb5.conf backup | np0005543226 2025-12-03 08:01:40,300 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.300143 | fa163ed6-734d-c72c-b8bb-00000000a09e | TASK | Uninstall IPA client 2025-12-03 08:01:40,353 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.352636 | fa163ed6-734d-c72c-b8bb-00000000a09e | SKIPPED | Uninstall IPA client | np0005543226 2025-12-03 08:01:40,387 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.387514 | fa163ed6-734d-c72c-b8bb-000000009ef9 | TASK | restart certmonger service 2025-12-03 08:01:40,624 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.623695 | fa163ed6-734d-c72c-b8bb-00000000a494 | CHANGED | Remove temporary krb5.conf backup | np0005543227 2025-12-03 08:01:40,639 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.639079 | fa163ed6-734d-c72c-b8bb-00000000a09e | TASK | Uninstall IPA client 2025-12-03 08:01:40,673 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.672952 | fa163ed6-734d-c72c-b8bb-00000000a09e | SKIPPED | Uninstall IPA client | np0005543227 2025-12-03 08:01:40,700 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.700274 | fa163ed6-734d-c72c-b8bb-000000009f39 | TASK | restart certmonger service 2025-12-03 08:01:40,752 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.752038 | fa163ed6-734d-c72c-b8bb-000000009ed1 | CHANGED | restart certmonger service | np0005543225 2025-12-03 08:01:40,768 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.767745 | fa163ed6-734d-c72c-b8bb-000000009ed2 | TASK | set discovered ipa realm 2025-12-03 08:01:40,819 p=82605 u=zuul n=ansible | 2025-12-03 08:01:40.818720 | fa163ed6-734d-c72c-b8bb-000000009ed2 | OK | set discovered ipa realm | np0005543225 2025-12-03 08:01:41,131 p=82605 u=zuul n=ansible | 2025-12-03 08:01:41.130686 | fa163ed6-734d-c72c-b8bb-000000009ef9 | CHANGED | restart certmonger service | np0005543226 2025-12-03 08:01:41,157 p=82605 u=zuul n=ansible | 2025-12-03 08:01:41.157336 | fa163ed6-734d-c72c-b8bb-000000009efa | TASK | set discovered ipa realm 2025-12-03 08:01:41,191 p=82605 u=zuul n=ansible | 2025-12-03 08:01:41.190663 | fa163ed6-734d-c72c-b8bb-000000009efa | OK | set discovered ipa realm | np0005543226 2025-12-03 08:01:41,428 p=82605 u=zuul n=ansible | 2025-12-03 08:01:41.428159 | fa163ed6-734d-c72c-b8bb-000000009f39 | CHANGED | restart certmonger service | np0005543227 2025-12-03 08:01:41,460 p=82605 u=zuul n=ansible | 2025-12-03 08:01:41.459907 | fa163ed6-734d-c72c-b8bb-000000009f3a | TASK | set discovered ipa realm 2025-12-03 08:01:41,511 p=82605 u=zuul n=ansible | 2025-12-03 08:01:41.510370 | fa163ed6-734d-c72c-b8bb-000000009f3a | OK | set discovered ipa realm | np0005543227 2025-12-03 08:01:41,608 p=82605 u=zuul n=ansible | PLAY [External deployment step 1] ********************************************** 2025-12-03 08:01:41,629 p=82605 u=zuul n=ansible | 2025-12-03 08:01:41.629471 | fa163ed6-734d-c72c-b8bb-0000000000bb | TASK | External deployment step 1 2025-12-03 08:01:41,666 p=82605 u=zuul n=ansible | 2025-12-03 08:01:41.665485 | fa163ed6-734d-c72c-b8bb-0000000000bb | OK | External deployment step 1 | undercloud -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'External deployment step 1' to resume from this task" } 2025-12-03 08:01:41,666 p=82605 u=zuul n=ansible | [WARNING]: ('undercloud -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000bb') missing from stats 2025-12-03 08:01:41,746 p=82605 u=zuul n=ansible | 2025-12-03 08:01:41.745935 | 041e10b3-c1c8-4590-a8c7-465834d1bf90 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/external_deploy_steps_tasks_step1.yaml | undercloud 2025-12-03 08:01:41,753 p=82605 u=zuul n=ansible | 2025-12-03 08:01:41.753584 | fa163ed6-734d-c72c-b8bb-00000000a711 | TASK | Container image prepare 2025-12-03 08:01:42,885 p=82605 u=zuul n=ansible | 2025-12-03 08:01:42.884674 | fa163ed6-734d-c72c-b8bb-00000000a711 | CHANGED | Container image prepare | undercloud 2025-12-03 08:01:42,971 p=82605 u=zuul n=ansible | 2025-12-03 08:01:42.970591 | fa163ed6-734d-c72c-b8bb-00000000a737 | TASK | get dns zones and entries to add 2025-12-03 08:01:43,037 p=82605 u=zuul n=ansible | 2025-12-03 08:01:43.036848 | fa163ed6-734d-c72c-b8bb-00000000a737 | OK | get dns zones and entries to add | undercloud 2025-12-03 08:01:43,091 p=82605 u=zuul n=ansible | 2025-12-03 08:01:43.090476 | fa163ed6-734d-c72c-b8bb-00000000a738 | OK | tripleo_ipa_dns : debug | undercloud | result={ "changed": false, "dns_zones": [ "storagemgmt.ooo.test", "ctlplane.ooo.test", "122.168.192.in-addr.arpa", "0.18.172.in-addr.arpa", "tenant.ooo.test", "0.21.172.in-addr.arpa", "0.19.172.in-addr.arpa", "0.20.172.in-addr.arpa", "ooo.test", "storage.ooo.test", "0.17.172.in-addr.arpa", "internalapi.ooo.test", "external.ooo.test" ] } 2025-12-03 08:01:43,152 p=82605 u=zuul n=ansible | 2025-12-03 08:01:43.152058 | fa163ed6-734d-c72c-b8bb-00000000a739 | OK | tripleo_ipa_dns : debug | undercloud | result={ "changed": false, "dns_entries": [ { "record_name": "undercloud", "record_type": "A", "record_value": "192.168.122.100", "zone_name": "ctlplane.ooo.test" }, { "record_name": "overcloud", "record_type": "A", "record_value": "192.168.122.99", "zone_name": "ctlplane.ooo.test" }, { "record_name": "overcloud", "record_type": "A", "record_value": "172.18.0.166", "zone_name": "storage.ooo.test" }, { "record_name": "overcloud", "record_type": "A", "record_value": "172.20.0.188", "zone_name": "storagemgmt.ooo.test" }, { "record_name": "overcloud", "record_type": "A", "record_value": "172.17.0.147", "zone_name": "internalapi.ooo.test" }, { "record_name": "overcloud", "record_type": "A", "record_value": "172.21.0.122", "zone_name": "ooo.test" }, { "record_name": "np0005543225", "record_type": "A", "record_value": "172.17.0.103", "zone_name": "ooo.test" }, { "record_name": "np0005543225", "record_type": "A", "record_value": "172.18.0.103", "zone_name": "storage.ooo.test" }, { "record_name": "np0005543225", "record_type": "A", "record_value": "172.20.0.103", "zone_name": "storagemgmt.ooo.test" }, { "record_name": "np0005543225", "record_type": "A", "record_value": "172.17.0.103", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005543225", "record_type": "A", "record_value": "172.19.0.103", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005543225", "record_type": "A", "record_value": "172.21.0.103", "zone_name": "external.ooo.test" }, { "record_name": "np0005543225", "record_type": "A", "record_value": "192.168.122.103", "zone_name": "ctlplane.ooo.test" }, { "record_name": "np0005543226", "record_type": "A", "record_value": "172.17.0.104", "zone_name": "ooo.test" }, { "record_name": "np0005543226", "record_type": "A", "record_value": "172.18.0.104", "zone_name": "storage.ooo.test" }, { "record_name": "np0005543226", "record_type": "A", "record_value": "172.20.0.104", "zone_name": "storagemgmt.ooo.test" }, { "record_name": "np0005543226", "record_type": "A", "record_value": "172.17.0.104", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005543226", "record_type": "A", "record_value": "172.19.0.104", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005543226", "record_type": "A", "record_value": "172.21.0.104", "zone_name": "external.ooo.test" }, { "record_name": "np0005543226", "record_type": "A", "record_value": "192.168.122.104", "zone_name": "ctlplane.ooo.test" }, { "record_name": "np0005543227", "record_type": "A", "record_value": "172.17.0.105", "zone_name": "ooo.test" }, { "record_name": "np0005543227", "record_type": "A", "record_value": "172.18.0.105", "zone_name": "storage.ooo.test" }, { "record_name": "np0005543227", "record_type": "A", "record_value": "172.20.0.105", "zone_name": "storagemgmt.ooo.test" }, { "record_name": "np0005543227", "record_type": "A", "record_value": "172.17.0.105", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005543227", "record_type": "A", "record_value": "172.19.0.105", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005543227", "record_type": "A", "record_value": "172.21.0.105", "zone_name": "external.ooo.test" }, { "record_name": "np0005543227", "record_type": "A", "record_value": "192.168.122.105", "zone_name": "ctlplane.ooo.test" }, { "record_name": "np0005543228", "record_type": "A", "record_value": "172.17.0.106", "zone_name": "ooo.test" }, { "record_name": "np0005543228", "record_type": "A", "record_value": "172.18.0.106", "zone_name": "storage.ooo.test" }, { "record_name": "np0005543228", "record_type": "A", "record_value": "172.17.0.106", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005543228", "record_type": "A", "record_value": "172.19.0.106", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005543228", "record_type": "A", "record_value": "192.168.122.106", "zone_name": "ctlplane.ooo.test" }, { "record_name": "np0005543230", "record_type": "A", "record_value": "172.17.0.107", "zone_name": "ooo.test" }, { "record_name": "np0005543230", "record_type": "A", "record_value": "172.18.0.107", "zone_name": "storage.ooo.test" }, { "record_name": "np0005543230", "record_type": "A", "record_value": "172.17.0.107", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005543230", "record_type": "A", "record_value": "172.19.0.107", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005543230", "record_type": "A", "record_value": "192.168.122.107", "zone_name": "ctlplane.ooo.test" }, { "record_name": "np0005543231", "record_type": "A", "record_value": "172.17.0.108", "zone_name": "ooo.test" }, { "record_name": "np0005543231", "record_type": "A", "record_value": "172.18.0.108", "zone_name": "storage.ooo.test" }, { "record_name": "np0005543231", "record_type": "A", "record_value": "172.17.0.108", "zone_name": "internalapi.ooo.test" }, { "record_name": "np0005543231", "record_type": "A", "record_value": "172.19.0.108", "zone_name": "tenant.ooo.test" }, { "record_name": "np0005543231", "record_type": "A", "record_value": "192.168.122.108", "zone_name": "ctlplane.ooo.test" }, { "record_name": "108", "record_type": "PTR", "record_value": "np0005543231.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "108", "record_type": "PTR", "record_value": "np0005543231.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "108", "record_type": "PTR", "record_value": "np0005543231.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "108", "record_type": "PTR", "record_value": "np0005543231.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "107", "record_type": "PTR", "record_value": "np0005543230.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "107", "record_type": "PTR", "record_value": "np0005543230.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "107", "record_type": "PTR", "record_value": "np0005543230.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "107", "record_type": "PTR", "record_value": "np0005543230.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "106", "record_type": "PTR", "record_value": "np0005543228.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "106", "record_type": "PTR", "record_value": "np0005543228.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "106", "record_type": "PTR", "record_value": "np0005543228.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "106", "record_type": "PTR", "record_value": "np0005543228.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005543227.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005543227.external.ooo.test.", "zone_name": "0.21.172.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005543227.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005543227.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005543227.storagemgmt.ooo.test.", "zone_name": "0.20.172.in-addr.arpa" }, { "record_name": "105", "record_type": "PTR", "record_value": "np0005543227.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005543226.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005543226.external.ooo.test.", "zone_name": "0.21.172.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005543226.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005543226.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005543226.storagemgmt.ooo.test.", "zone_name": "0.20.172.in-addr.arpa" }, { "record_name": "104", "record_type": "PTR", "record_value": "np0005543226.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005543225.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005543225.external.ooo.test.", "zone_name": "0.21.172.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005543225.tenant.ooo.test.", "zone_name": "0.19.172.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005543225.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005543225.storagemgmt.ooo.test.", "zone_name": "0.20.172.in-addr.arpa" }, { "record_name": "103", "record_type": "PTR", "record_value": "np0005543225.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "122", "record_type": "PTR", "record_value": "overcloud.ooo.test.", "zone_name": "0.21.172.in-addr.arpa" }, { "record_name": "147", "record_type": "PTR", "record_value": "overcloud.internalapi.ooo.test.", "zone_name": "0.17.172.in-addr.arpa" }, { "record_name": "188", "record_type": "PTR", "record_value": "overcloud.storagemgmt.ooo.test.", "zone_name": "0.20.172.in-addr.arpa" }, { "record_name": "166", "record_type": "PTR", "record_value": "overcloud.storage.ooo.test.", "zone_name": "0.18.172.in-addr.arpa" }, { "record_name": "99", "record_type": "PTR", "record_value": "overcloud.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" }, { "record_name": "100", "record_type": "PTR", "record_value": "undercloud.ctlplane.ooo.test.", "zone_name": "122.168.192.in-addr.arpa" } ] } 2025-12-03 08:01:43,162 p=82605 u=zuul n=ansible | 2025-12-03 08:01:43.162149 | fa163ed6-734d-c72c-b8bb-00000000a73a | TASK | add dns zones and records 2025-12-03 08:01:47,673 p=82605 u=zuul n=ansible | 2025-12-03 08:01:47.673101 | fa163ed6-734d-c72c-b8bb-00000000a73a | CHANGED | add dns zones and records | undercloud 2025-12-03 08:01:47,688 p=82605 u=zuul n=ansible | 2025-12-03 08:01:47.688250 | fa163ed6-734d-c72c-b8bb-00000000a71a | TASK | Create /etc/openstack directory if it does not exist 2025-12-03 08:01:48,001 p=82605 u=zuul n=ansible | 2025-12-03 08:01:48.000440 | fa163ed6-734d-c72c-b8bb-00000000a71a | OK | Create /etc/openstack directory if it does not exist | undercloud 2025-12-03 08:01:48,006 p=82605 u=zuul n=ansible | 2025-12-03 08:01:48.006598 | fa163ed6-734d-c72c-b8bb-00000000a71b | TASK | Configure /etc/openstack/clouds.yaml 2025-12-03 08:01:48,076 p=82605 u=zuul n=ansible | 2025-12-03 08:01:48.076035 | fa163ed6-734d-c72c-b8bb-00000000a76c | TASK | Check if /etc/openstack/clouds.yaml exists 2025-12-03 08:01:48,350 p=82605 u=zuul n=ansible | 2025-12-03 08:01:48.350283 | fa163ed6-734d-c72c-b8bb-00000000a76c | OK | Check if /etc/openstack/clouds.yaml exists | undercloud 2025-12-03 08:01:48,360 p=82605 u=zuul n=ansible | 2025-12-03 08:01:48.359946 | fa163ed6-734d-c72c-b8bb-00000000a76d | TASK | Create empty /etc/openstack/clouds.yaml if it does not exist 2025-12-03 08:01:48,416 p=82605 u=zuul n=ansible | 2025-12-03 08:01:48.415758 | fa163ed6-734d-c72c-b8bb-00000000a76d | SKIPPED | Create empty /etc/openstack/clouds.yaml if it does not exist | undercloud 2025-12-03 08:01:48,424 p=82605 u=zuul n=ansible | 2025-12-03 08:01:48.423895 | fa163ed6-734d-c72c-b8bb-00000000a76e | TASK | Configure /etc/openstack/clouds.yaml 2025-12-03 08:01:48,487 p=82605 u=zuul n=ansible | 2025-12-03 08:01:48.487171 | fa163ed6-734d-c72c-b8bb-00000000a7a8 | TASK | Check for a configured destination 2025-12-03 08:01:48,546 p=82605 u=zuul n=ansible | 2025-12-03 08:01:48.546099 | fa163ed6-734d-c72c-b8bb-00000000a7a8 | SKIPPED | Check for a configured destination | undercloud 2025-12-03 08:01:48,557 p=82605 u=zuul n=ansible | 2025-12-03 08:01:48.556966 | fa163ed6-734d-c72c-b8bb-00000000a7a9 | TASK | Generate /etc/openstack/clouds.yaml config 2025-12-03 08:01:49,262 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.261588 | fa163ed6-734d-c72c-b8bb-00000000a7a9 | CHANGED | Generate /etc/openstack/clouds.yaml config | undercloud 2025-12-03 08:01:49,307 p=82605 u=zuul n=ansible | PLAY [Deploy step tasks for 1] ************************************************* 2025-12-03 08:01:49,438 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.437759 | fa163ed6-734d-c72c-b8bb-0000000000bf | TASK | Deploy step tasks for 1 2025-12-03 08:01:49,453 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.453434 | fa163ed6-734d-c72c-b8bb-0000000000bf | TASK | Deploy step tasks for 1 2025-12-03 08:01:49,475 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.474719 | fa163ed6-734d-c72c-b8bb-0000000000bf | TASK | Deploy step tasks for 1 2025-12-03 08:01:49,495 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.494991 | fa163ed6-734d-c72c-b8bb-0000000000bf | TASK | Deploy step tasks for 1 2025-12-03 08:01:49,526 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.526272 | fa163ed6-734d-c72c-b8bb-0000000000bf | TASK | Deploy step tasks for 1 2025-12-03 08:01:49,553 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.553071 | fa163ed6-734d-c72c-b8bb-0000000000bf | TASK | Deploy step tasks for 1 2025-12-03 08:01:49,559 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.558565 | fa163ed6-734d-c72c-b8bb-0000000000bf | OK | Deploy step tasks for 1 | np0005543228 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-12-03 08:01:49,559 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000bf') missing from stats 2025-12-03 08:01:49,560 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.560267 | fa163ed6-734d-c72c-b8bb-0000000000bf | OK | Deploy step tasks for 1 | np0005543230 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-12-03 08:01:49,560 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000bf') missing from stats 2025-12-03 08:01:49,561 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.561112 | fa163ed6-734d-c72c-b8bb-0000000000bf | OK | Deploy step tasks for 1 | np0005543231 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-12-03 08:01:49,561 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000bf') missing from stats 2025-12-03 08:01:49,562 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.561978 | fa163ed6-734d-c72c-b8bb-0000000000bf | OK | Deploy step tasks for 1 | np0005543225 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-12-03 08:01:49,562 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000bf') missing from stats 2025-12-03 08:01:49,563 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.562759 | fa163ed6-734d-c72c-b8bb-0000000000bf | OK | Deploy step tasks for 1 | np0005543226 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-12-03 08:01:49,563 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543226 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000bf') missing from stats 2025-12-03 08:01:49,578 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.578135 | fa163ed6-734d-c72c-b8bb-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-12-03 08:01:49,601 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.600182 | fa163ed6-734d-c72c-b8bb-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-12-03 08:01:49,624 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.623480 | fa163ed6-734d-c72c-b8bb-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-12-03 08:01:49,646 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.646255 | fa163ed6-734d-c72c-b8bb-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-12-03 08:01:49,665 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.664486 | fa163ed6-734d-c72c-b8bb-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-12-03 08:01:49,671 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.670515 | fa163ed6-734d-c72c-b8bb-0000000000bf | OK | Deploy step tasks for 1 | np0005543227 -> localhost | result={ "changed": false, "msg": "Use --start-at-task 'Deploy step tasks for 1' to resume from this task" } 2025-12-03 08:01:49,671 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> localhost', 'fa163ed6-734d-c72c-b8bb-0000000000bf') missing from stats 2025-12-03 08:01:49,686 p=82605 u=zuul n=ansible | 2025-12-03 08:01:49.685707 | fa163ed6-734d-c72c-b8bb-0000000000c0 | TASK | Write the config_step hieradata for the deploy step 1 tasks 2025-12-03 08:01:50,531 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.531330 | fa163ed6-734d-c72c-b8bb-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005543230 2025-12-03 08:01:50,541 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.541255 | fa163ed6-734d-c72c-b8bb-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-12-03 08:01:50,561 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.560517 | fa163ed6-734d-c72c-b8bb-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005543228 2025-12-03 08:01:50,571 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.571421 | fa163ed6-734d-c72c-b8bb-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-12-03 08:01:50,595 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.595176 | fa163ed6-734d-c72c-b8bb-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005543231 2025-12-03 08:01:50,606 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.606288 | fa163ed6-734d-c72c-b8bb-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-12-03 08:01:50,629 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.628620 | fa163ed6-734d-c72c-b8bb-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005543225 2025-12-03 08:01:50,644 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.643998 | fa163ed6-734d-c72c-b8bb-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-12-03 08:01:50,664 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.664313 | fa163ed6-734d-c72c-b8bb-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005543227 2025-12-03 08:01:50,684 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.683802 | fa163ed6-734d-c72c-b8bb-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-12-03 08:01:50,689 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.688809 | fa163ed6-734d-c72c-b8bb-0000000000c0 | CHANGED | Write the config_step hieradata for the deploy step 1 tasks | np0005543226 2025-12-03 08:01:50,704 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.704709 | fa163ed6-734d-c72c-b8bb-0000000000c2 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-12-03 08:01:50,865 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.864877 | fa163ed6-734d-c72c-b8bb-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005543230 2025-12-03 08:01:50,875 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.875362 | fa163ed6-734d-c72c-b8bb-0000000000c3 | TASK | Write config data at the start of step 1 2025-12-03 08:01:50,897 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.897085 | fa163ed6-734d-c72c-b8bb-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005543228 2025-12-03 08:01:50,908 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.908551 | fa163ed6-734d-c72c-b8bb-0000000000c3 | TASK | Write config data at the start of step 1 2025-12-03 08:01:50,923 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.922775 | fa163ed6-734d-c72c-b8bb-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005543231 2025-12-03 08:01:50,934 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.934253 | fa163ed6-734d-c72c-b8bb-0000000000c3 | TASK | Write config data at the start of step 1 2025-12-03 08:01:50,974 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.973484 | 9fe02c12-2e96-4cf6-9c66-3cf3dc769a66 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005543230 2025-12-03 08:01:50,987 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.987344 | fa163ed6-734d-c72c-b8bb-00000000a801 | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:50,995 p=82605 u=zuul n=ansible | 2025-12-03 08:01:50.992680 | fa163ed6-734d-c72c-b8bb-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005543225 2025-12-03 08:01:51,035 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.035246 | e8873d51-c4da-42fe-8ec7-ec9fdf7e9ff8 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005543228 2025-12-03 08:01:51,053 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.053381 | fa163ed6-734d-c72c-b8bb-00000000a823 | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:51,079 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.078630 | fa163ed6-734d-c72c-b8bb-0000000000c3 | TASK | Write config data at the start of step 1 2025-12-03 08:01:51,085 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.084641 | fa163ed6-734d-c72c-b8bb-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005543227 2025-12-03 08:01:51,087 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.087070 | fa163ed6-734d-c72c-b8bb-0000000000c2 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005543226 2025-12-03 08:01:51,088 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.088189 | fa163ed6-734d-c72c-b8bb-00000000a801 | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005543230 2025-12-03 08:01:51,089 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.089026 | fa163ed6-734d-c72c-b8bb-00000000a823 | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005543228 2025-12-03 08:01:51,112 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.112212 | 2b6d5a55-7f3a-49e1-88dd-9b91d009ab9b | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005543231 2025-12-03 08:01:51,136 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.136155 | fa163ed6-734d-c72c-b8bb-00000000a824 | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:51,165 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.164907 | fa163ed6-734d-c72c-b8bb-00000000a802 | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:51,194 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.193733 | fa163ed6-734d-c72c-b8bb-00000000a83d | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:51,225 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.224465 | fa163ed6-734d-c72c-b8bb-0000000000c3 | TASK | Write config data at the start of step 1 2025-12-03 08:01:51,249 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.249268 | fa163ed6-734d-c72c-b8bb-0000000000c3 | TASK | Write config data at the start of step 1 2025-12-03 08:01:51,256 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.256557 | fa163ed6-734d-c72c-b8bb-00000000a824 | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005543228 2025-12-03 08:01:51,257 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.257333 | fa163ed6-734d-c72c-b8bb-00000000a802 | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005543230 2025-12-03 08:01:51,258 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.257911 | fa163ed6-734d-c72c-b8bb-00000000a83d | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005543231 2025-12-03 08:01:51,290 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.289644 | 9a869996-db0c-4e5b-8b3d-4f7524648eab | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005543225 2025-12-03 08:01:51,303 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.303379 | fa163ed6-734d-c72c-b8bb-00000000a825 | TASK | Write the puppet step_config manifest 2025-12-03 08:01:51,318 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.317462 | fa163ed6-734d-c72c-b8bb-00000000a803 | TASK | Write the puppet step_config manifest 2025-12-03 08:01:51,340 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.339781 | fa163ed6-734d-c72c-b8bb-00000000a83e | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:51,366 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.358524 | fa163ed6-734d-c72c-b8bb-00000000a85f | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:51,373 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.373616 | fa163ed6-734d-c72c-b8bb-00000000a83e | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005543231 2025-12-03 08:01:51,422 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.422428 | b27e8b75-15b3-4bc6-b37e-2cdf90350521 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005543226 2025-12-03 08:01:51,423 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.423003 | b27e8b75-15b3-4bc6-b37e-2cdf90350521 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks_step_1.yaml | np0005543227 2025-12-03 08:01:51,437 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.437587 | fa163ed6-734d-c72c-b8bb-00000000a83f | TASK | Write the puppet step_config manifest 2025-12-03 08:01:51,455 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.455427 | fa163ed6-734d-c72c-b8bb-00000000a87d | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:51,474 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.473898 | fa163ed6-734d-c72c-b8bb-00000000a87d | TASK | Delete existing /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:51,480 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.479587 | fa163ed6-734d-c72c-b8bb-00000000a85f | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005543225 2025-12-03 08:01:51,505 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.505200 | fa163ed6-734d-c72c-b8bb-00000000a860 | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:51,511 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.510487 | fa163ed6-734d-c72c-b8bb-00000000a87d | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005543226 2025-12-03 08:01:51,511 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.511693 | fa163ed6-734d-c72c-b8bb-00000000a87d | SKIPPED | Delete existing /var/lib/tripleo-config/check-mode directory for check mode | np0005543227 2025-12-03 08:01:51,526 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.526428 | fa163ed6-734d-c72c-b8bb-00000000a87e | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:51,555 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.550923 | fa163ed6-734d-c72c-b8bb-00000000a87e | TASK | Create /var/lib/tripleo-config/check-mode directory for check mode 2025-12-03 08:01:51,561 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.560514 | fa163ed6-734d-c72c-b8bb-00000000a860 | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005543225 2025-12-03 08:01:51,562 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.561921 | fa163ed6-734d-c72c-b8bb-00000000a87e | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005543226 2025-12-03 08:01:51,578 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.578161 | fa163ed6-734d-c72c-b8bb-00000000a861 | TASK | Write the puppet step_config manifest 2025-12-03 08:01:51,601 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.600554 | fa163ed6-734d-c72c-b8bb-00000000a87f | TASK | Write the puppet step_config manifest 2025-12-03 08:01:51,606 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.605804 | fa163ed6-734d-c72c-b8bb-00000000a87e | SKIPPED | Create /var/lib/tripleo-config/check-mode directory for check mode | np0005543227 2025-12-03 08:01:51,621 p=82605 u=zuul n=ansible | 2025-12-03 08:01:51.620819 | fa163ed6-734d-c72c-b8bb-00000000a87f | TASK | Write the puppet step_config manifest 2025-12-03 08:01:52,261 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.259938 | fa163ed6-734d-c72c-b8bb-00000000a803 | CHANGED | Write the puppet step_config manifest | np0005543230 2025-12-03 08:01:52,282 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.282136 | fa163ed6-734d-c72c-b8bb-00000000a804 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,299 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.299043 | fa163ed6-734d-c72c-b8bb-00000000a825 | CHANGED | Write the puppet step_config manifest | np0005543228 2025-12-03 08:01:52,320 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.315131 | fa163ed6-734d-c72c-b8bb-00000000a826 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,328 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.327793 | fa163ed6-734d-c72c-b8bb-00000000a804 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543230 2025-12-03 08:01:52,344 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.344231 | fa163ed6-734d-c72c-b8bb-00000000a805 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,359 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.358272 | fa163ed6-734d-c72c-b8bb-00000000a826 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543228 2025-12-03 08:01:52,373 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.373355 | fa163ed6-734d-c72c-b8bb-00000000a827 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,407 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.406454 | fa163ed6-734d-c72c-b8bb-00000000a805 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543230 2025-12-03 08:01:52,408 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.407762 | fa163ed6-734d-c72c-b8bb-00000000a827 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543228 2025-12-03 08:01:52,423 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.423049 | fa163ed6-734d-c72c-b8bb-00000000a828 | TASK | Create /var/lib/container-puppet 2025-12-03 08:01:52,437 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.437193 | fa163ed6-734d-c72c-b8bb-00000000a806 | TASK | Create /var/lib/container-puppet 2025-12-03 08:01:52,443 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.443308 | fa163ed6-734d-c72c-b8bb-00000000a83f | CHANGED | Write the puppet step_config manifest | np0005543231 2025-12-03 08:01:52,455 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.454885 | fa163ed6-734d-c72c-b8bb-00000000a840 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,495 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.494196 | fa163ed6-734d-c72c-b8bb-00000000a840 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543231 2025-12-03 08:01:52,518 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.517716 | fa163ed6-734d-c72c-b8bb-00000000a841 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,547 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.546290 | fa163ed6-734d-c72c-b8bb-00000000a861 | CHANGED | Write the puppet step_config manifest | np0005543225 2025-12-03 08:01:52,554 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.553826 | fa163ed6-734d-c72c-b8bb-00000000a841 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543231 2025-12-03 08:01:52,582 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.581476 | fa163ed6-734d-c72c-b8bb-00000000a842 | TASK | Create /var/lib/container-puppet 2025-12-03 08:01:52,623 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.622401 | fa163ed6-734d-c72c-b8bb-00000000a862 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,633 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.632554 | fa163ed6-734d-c72c-b8bb-00000000a87f | CHANGED | Write the puppet step_config manifest | np0005543227 2025-12-03 08:01:52,635 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.634681 | fa163ed6-734d-c72c-b8bb-00000000a87f | CHANGED | Write the puppet step_config manifest | np0005543226 2025-12-03 08:01:52,671 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.670874 | fa163ed6-734d-c72c-b8bb-00000000a880 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,700 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.700258 | fa163ed6-734d-c72c-b8bb-00000000a880 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,707 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.706687 | fa163ed6-734d-c72c-b8bb-00000000a862 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543225 2025-12-03 08:01:52,708 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.708335 | fa163ed6-734d-c72c-b8bb-00000000a880 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543226 2025-12-03 08:01:52,744 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.744212 | fa163ed6-734d-c72c-b8bb-00000000a863 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,777 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.776914 | fa163ed6-734d-c72c-b8bb-00000000a881 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,783 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.783041 | fa163ed6-734d-c72c-b8bb-00000000a880 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543227 2025-12-03 08:01:52,785 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.784870 | fa163ed6-734d-c72c-b8bb-00000000a806 | OK | Create /var/lib/container-puppet | np0005543230 2025-12-03 08:01:52,786 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.785937 | fa163ed6-734d-c72c-b8bb-00000000a828 | OK | Create /var/lib/container-puppet | np0005543228 2025-12-03 08:01:52,787 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.786976 | fa163ed6-734d-c72c-b8bb-00000000a863 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543225 2025-12-03 08:01:52,801 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.801270 | fa163ed6-734d-c72c-b8bb-00000000a829 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:52,826 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.822482 | fa163ed6-734d-c72c-b8bb-00000000a807 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:52,851 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.850576 | fa163ed6-734d-c72c-b8bb-00000000a864 | TASK | Create /var/lib/container-puppet 2025-12-03 08:01:52,870 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.869574 | fa163ed6-734d-c72c-b8bb-00000000a881 | TASK | Diff puppet step_config manifest changes for check mode 2025-12-03 08:01:52,876 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.875753 | fa163ed6-734d-c72c-b8bb-00000000a881 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543226 2025-12-03 08:01:52,877 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.877060 | fa163ed6-734d-c72c-b8bb-00000000a829 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005543228 2025-12-03 08:01:52,877 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.877707 | fa163ed6-734d-c72c-b8bb-00000000a807 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005543230 2025-12-03 08:01:52,888 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.888739 | fa163ed6-734d-c72c-b8bb-00000000a82a | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:52,908 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.907398 | fa163ed6-734d-c72c-b8bb-00000000a808 | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:52,938 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.935249 | fa163ed6-734d-c72c-b8bb-00000000a882 | TASK | Create /var/lib/container-puppet 2025-12-03 08:01:52,946 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.945617 | fa163ed6-734d-c72c-b8bb-00000000a881 | SKIPPED | Diff puppet step_config manifest changes for check mode | np0005543227 2025-12-03 08:01:52,947 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.947049 | fa163ed6-734d-c72c-b8bb-00000000a82a | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005543228 2025-12-03 08:01:52,948 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.947794 | fa163ed6-734d-c72c-b8bb-00000000a842 | OK | Create /var/lib/container-puppet | np0005543231 2025-12-03 08:01:52,948 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.948620 | fa163ed6-734d-c72c-b8bb-00000000a808 | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005543230 2025-12-03 08:01:52,961 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.961139 | fa163ed6-734d-c72c-b8bb-00000000a82b | TASK | Write container-puppet.json file 2025-12-03 08:01:52,978 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.977632 | fa163ed6-734d-c72c-b8bb-00000000a809 | TASK | Write container-puppet.json file 2025-12-03 08:01:52,996 p=82605 u=zuul n=ansible | 2025-12-03 08:01:52.995708 | fa163ed6-734d-c72c-b8bb-00000000a843 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:53,016 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.016103 | fa163ed6-734d-c72c-b8bb-00000000a882 | TASK | Create /var/lib/container-puppet 2025-12-03 08:01:53,027 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.027256 | fa163ed6-734d-c72c-b8bb-00000000a843 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005543231 2025-12-03 08:01:53,038 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.038152 | fa163ed6-734d-c72c-b8bb-00000000a844 | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:53,071 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.070900 | fa163ed6-734d-c72c-b8bb-00000000a844 | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005543231 2025-12-03 08:01:53,080 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.080545 | fa163ed6-734d-c72c-b8bb-00000000a845 | TASK | Write container-puppet.json file 2025-12-03 08:01:53,167 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.166434 | fa163ed6-734d-c72c-b8bb-00000000a864 | OK | Create /var/lib/container-puppet | np0005543225 2025-12-03 08:01:53,188 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.187970 | fa163ed6-734d-c72c-b8bb-00000000a865 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:53,218 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.217987 | fa163ed6-734d-c72c-b8bb-00000000a865 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005543225 2025-12-03 08:01:53,243 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.242534 | fa163ed6-734d-c72c-b8bb-00000000a866 | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:53,266 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.265746 | fa163ed6-734d-c72c-b8bb-00000000a882 | OK | Create /var/lib/container-puppet | np0005543226 2025-12-03 08:01:53,267 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.266995 | fa163ed6-734d-c72c-b8bb-00000000a866 | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005543225 2025-12-03 08:01:53,285 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.285102 | fa163ed6-734d-c72c-b8bb-00000000a867 | TASK | Write container-puppet.json file 2025-12-03 08:01:53,305 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.304864 | fa163ed6-734d-c72c-b8bb-00000000a883 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:53,319 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.317940 | fa163ed6-734d-c72c-b8bb-00000000a882 | OK | Create /var/lib/container-puppet | np0005543227 2025-12-03 08:01:53,348 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.348173 | fa163ed6-734d-c72c-b8bb-00000000a883 | TASK | Delete existing /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:53,356 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.355784 | fa163ed6-734d-c72c-b8bb-00000000a883 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005543226 2025-12-03 08:01:53,372 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.371757 | fa163ed6-734d-c72c-b8bb-00000000a884 | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:53,384 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.383864 | fa163ed6-734d-c72c-b8bb-00000000a883 | SKIPPED | Delete existing /var/lib/container-puppet/check-mode for check mode | np0005543227 2025-12-03 08:01:53,404 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.399411 | fa163ed6-734d-c72c-b8bb-00000000a884 | TASK | Create /var/lib/container-puppet/check-mode for check mode 2025-12-03 08:01:53,412 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.411922 | fa163ed6-734d-c72c-b8bb-00000000a884 | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005543226 2025-12-03 08:01:53,427 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.427179 | fa163ed6-734d-c72c-b8bb-00000000a885 | TASK | Write container-puppet.json file 2025-12-03 08:01:53,439 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.438199 | fa163ed6-734d-c72c-b8bb-00000000a884 | SKIPPED | Create /var/lib/container-puppet/check-mode for check mode | np0005543227 2025-12-03 08:01:53,454 p=82605 u=zuul n=ansible | 2025-12-03 08:01:53.453665 | fa163ed6-734d-c72c-b8bb-00000000a885 | TASK | Write container-puppet.json file 2025-12-03 08:01:54,064 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.063677 | fa163ed6-734d-c72c-b8bb-00000000a809 | CHANGED | Write container-puppet.json file | np0005543230 2025-12-03 08:01:54,087 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.086550 | fa163ed6-734d-c72c-b8bb-00000000a80a | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,096 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.095353 | fa163ed6-734d-c72c-b8bb-00000000a82b | CHANGED | Write container-puppet.json file | np0005543228 2025-12-03 08:01:54,107 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.106910 | fa163ed6-734d-c72c-b8bb-00000000a82c | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,120 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.120182 | fa163ed6-734d-c72c-b8bb-00000000a80a | SKIPPED | Diff container-puppet.json changes for check mode | np0005543230 2025-12-03 08:01:54,132 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.132009 | fa163ed6-734d-c72c-b8bb-00000000a80b | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,143 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.142340 | fa163ed6-734d-c72c-b8bb-00000000a82c | SKIPPED | Diff container-puppet.json changes for check mode | np0005543228 2025-12-03 08:01:54,158 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.157871 | fa163ed6-734d-c72c-b8bb-00000000a82d | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,168 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.164312 | fa163ed6-734d-c72c-b8bb-00000000a845 | CHANGED | Write container-puppet.json file | np0005543231 2025-12-03 08:01:54,169 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.169274 | fa163ed6-734d-c72c-b8bb-00000000a80b | SKIPPED | Diff container-puppet.json changes for check mode | np0005543230 2025-12-03 08:01:54,183 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.182727 | fa163ed6-734d-c72c-b8bb-00000000a80c | TASK | Ensure config hashes are up-to-date for container startup configs 2025-12-03 08:01:54,199 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.198471 | fa163ed6-734d-c72c-b8bb-00000000a846 | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,206 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.205210 | fa163ed6-734d-c72c-b8bb-00000000a82d | SKIPPED | Diff container-puppet.json changes for check mode | np0005543228 2025-12-03 08:01:54,217 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.217283 | fa163ed6-734d-c72c-b8bb-00000000a82e | TASK | Ensure config hashes are up-to-date for container startup configs 2025-12-03 08:01:54,238 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.238077 | fa163ed6-734d-c72c-b8bb-00000000a846 | SKIPPED | Diff container-puppet.json changes for check mode | np0005543231 2025-12-03 08:01:54,249 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.249150 | fa163ed6-734d-c72c-b8bb-00000000a847 | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,278 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.277903 | fa163ed6-734d-c72c-b8bb-00000000a847 | SKIPPED | Diff container-puppet.json changes for check mode | np0005543231 2025-12-03 08:01:54,290 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.290200 | fa163ed6-734d-c72c-b8bb-00000000a848 | TASK | Ensure config hashes are up-to-date for container startup configs 2025-12-03 08:01:54,336 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.335242 | fa163ed6-734d-c72c-b8bb-00000000a867 | CHANGED | Write container-puppet.json file | np0005543225 2025-12-03 08:01:54,358 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.357547 | fa163ed6-734d-c72c-b8bb-00000000a868 | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,393 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.393410 | fa163ed6-734d-c72c-b8bb-00000000a868 | SKIPPED | Diff container-puppet.json changes for check mode | np0005543225 2025-12-03 08:01:54,409 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.409287 | fa163ed6-734d-c72c-b8bb-00000000a869 | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,442 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.442061 | fa163ed6-734d-c72c-b8bb-00000000a869 | SKIPPED | Diff container-puppet.json changes for check mode | np0005543225 2025-12-03 08:01:54,462 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.462044 | fa163ed6-734d-c72c-b8bb-00000000a86a | TASK | Ensure config hashes are up-to-date for container startup configs 2025-12-03 08:01:54,546 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.545713 | fa163ed6-734d-c72c-b8bb-00000000a885 | CHANGED | Write container-puppet.json file | np0005543226 2025-12-03 08:01:54,574 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.574016 | fa163ed6-734d-c72c-b8bb-00000000a886 | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,582 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.581605 | fa163ed6-734d-c72c-b8bb-00000000a885 | CHANGED | Write container-puppet.json file | np0005543227 2025-12-03 08:01:54,610 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.610239 | fa163ed6-734d-c72c-b8bb-00000000a886 | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,615 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.615054 | fa163ed6-734d-c72c-b8bb-00000000a886 | SKIPPED | Diff container-puppet.json changes for check mode | np0005543226 2025-12-03 08:01:54,640 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.639909 | fa163ed6-734d-c72c-b8bb-00000000a887 | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,650 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.644011 | fa163ed6-734d-c72c-b8bb-00000000a886 | SKIPPED | Diff container-puppet.json changes for check mode | np0005543227 2025-12-03 08:01:54,651 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.651673 | fa163ed6-734d-c72c-b8bb-00000000a80c | OK | Ensure config hashes are up-to-date for container startup configs | np0005543230 2025-12-03 08:01:54,680 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.671124 | fa163ed6-734d-c72c-b8bb-00000000a80d | TASK | Set host puppet debugging fact string 2025-12-03 08:01:54,704 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.698966 | fa163ed6-734d-c72c-b8bb-00000000a887 | TASK | Diff container-puppet.json changes for check mode 2025-12-03 08:01:54,709 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.707684 | fa163ed6-734d-c72c-b8bb-00000000a887 | SKIPPED | Diff container-puppet.json changes for check mode | np0005543226 2025-12-03 08:01:54,710 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.710515 | fa163ed6-734d-c72c-b8bb-00000000a82e | OK | Ensure config hashes are up-to-date for container startup configs | np0005543228 2025-12-03 08:01:54,711 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.711448 | fa163ed6-734d-c72c-b8bb-00000000a848 | OK | Ensure config hashes are up-to-date for container startup configs | np0005543231 2025-12-03 08:01:54,712 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.712231 | fa163ed6-734d-c72c-b8bb-00000000a80d | SKIPPED | Set host puppet debugging fact string | np0005543230 2025-12-03 08:01:54,729 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.728625 | fa163ed6-734d-c72c-b8bb-00000000a82f | TASK | Set host puppet debugging fact string 2025-12-03 08:01:54,752 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.742147 | fa163ed6-734d-c72c-b8bb-00000000a80e | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-12-03 08:01:54,769 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.764049 | fa163ed6-734d-c72c-b8bb-00000000a849 | TASK | Set host puppet debugging fact string 2025-12-03 08:01:54,790 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.785663 | fa163ed6-734d-c72c-b8bb-00000000a888 | TASK | Ensure config hashes are up-to-date for container startup configs 2025-12-03 08:01:54,794 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.794292 | fa163ed6-734d-c72c-b8bb-00000000a887 | SKIPPED | Diff container-puppet.json changes for check mode | np0005543227 2025-12-03 08:01:54,795 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.795483 | fa163ed6-734d-c72c-b8bb-00000000a86a | OK | Ensure config hashes are up-to-date for container startup configs | np0005543225 2025-12-03 08:01:54,796 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.796358 | fa163ed6-734d-c72c-b8bb-00000000a82f | SKIPPED | Set host puppet debugging fact string | np0005543228 2025-12-03 08:01:54,797 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.796966 | fa163ed6-734d-c72c-b8bb-00000000a80e | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005543230 2025-12-03 08:01:54,798 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.797771 | fa163ed6-734d-c72c-b8bb-00000000a849 | SKIPPED | Set host puppet debugging fact string | np0005543231 2025-12-03 08:01:54,809 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.809034 | fa163ed6-734d-c72c-b8bb-00000000a830 | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-12-03 08:01:54,822 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.822159 | fa163ed6-734d-c72c-b8bb-00000000a80f | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-12-03 08:01:54,844 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.842341 | fa163ed6-734d-c72c-b8bb-00000000a84a | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-12-03 08:01:54,873 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.867819 | fa163ed6-734d-c72c-b8bb-00000000a86b | TASK | Set host puppet debugging fact string 2025-12-03 08:01:54,892 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.892015 | fa163ed6-734d-c72c-b8bb-00000000a888 | TASK | Ensure config hashes are up-to-date for container startup configs 2025-12-03 08:01:54,904 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.897945 | fa163ed6-734d-c72c-b8bb-00000000a830 | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005543228 2025-12-03 08:01:54,905 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.905051 | fa163ed6-734d-c72c-b8bb-00000000a80f | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005543230 2025-12-03 08:01:54,906 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.905818 | fa163ed6-734d-c72c-b8bb-00000000a84a | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005543231 2025-12-03 08:01:54,906 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.906617 | fa163ed6-734d-c72c-b8bb-00000000a86b | SKIPPED | Set host puppet debugging fact string | np0005543225 2025-12-03 08:01:54,917 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.917368 | fa163ed6-734d-c72c-b8bb-00000000a831 | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-12-03 08:01:54,931 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.930460 | fa163ed6-734d-c72c-b8bb-00000000a810 | TASK | Create puppet check-mode files if they don't exist for check mode 2025-12-03 08:01:54,955 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.949559 | fa163ed6-734d-c72c-b8bb-00000000a84b | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-12-03 08:01:54,978 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.978248 | fa163ed6-734d-c72c-b8bb-00000000a86c | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-12-03 08:01:54,983 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.982531 | fa163ed6-734d-c72c-b8bb-00000000a831 | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005543228 2025-12-03 08:01:54,983 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.983626 | fa163ed6-734d-c72c-b8bb-00000000a810 | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005543230 2025-12-03 08:01:54,984 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.984335 | fa163ed6-734d-c72c-b8bb-00000000a84b | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005543231 2025-12-03 08:01:54,994 p=82605 u=zuul n=ansible | 2025-12-03 08:01:54.994653 | fa163ed6-734d-c72c-b8bb-00000000a832 | TASK | Create puppet check-mode files if they don't exist for check mode 2025-12-03 08:01:55,024 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.023899 | fa163ed6-734d-c72c-b8bb-00000000a84c | TASK | Create puppet check-mode files if they don't exist for check mode 2025-12-03 08:01:55,030 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.029325 | fa163ed6-734d-c72c-b8bb-00000000a86c | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005543225 2025-12-03 08:01:55,031 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:01:55,032 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.031781 | fa163ed6-734d-c72c-b8bb-00000000a832 | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005543228 2025-12-03 08:01:55,068 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.067575 | fa163ed6-734d-c72c-b8bb-00000000a86d | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-12-03 08:01:55,075 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:01:55,091 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.075057 | fa163ed6-734d-c72c-b8bb-00000000a84c | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005543231 2025-12-03 08:01:55,092 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.091940 | fa163ed6-734d-c72c-b8bb-00000000a888 | OK | Ensure config hashes are up-to-date for container startup configs | np0005543226 2025-12-03 08:01:55,142 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.141990 | acfd12db-dc86-4d4f-8924-98a338023e2c | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step1.yaml | np0005543230 2025-12-03 08:01:55,142 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.142449 | acfd12db-dc86-4d4f-8924-98a338023e2c | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step1.yaml | np0005543228 2025-12-03 08:01:55,159 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.158960 | fa163ed6-734d-c72c-b8bb-00000000a93c | TASK | set enable_sensubility fact 2025-12-03 08:01:55,172 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.172120 | fa163ed6-734d-c72c-b8bb-00000000a93c | TASK | set enable_sensubility fact 2025-12-03 08:01:55,205 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:01:55,215 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.215071 | fa163ed6-734d-c72c-b8bb-00000000a889 | TASK | Set host puppet debugging fact string 2025-12-03 08:01:55,221 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.220743 | fa163ed6-734d-c72c-b8bb-00000000a86d | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005543225 2025-12-03 08:01:55,222 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.222252 | fa163ed6-734d-c72c-b8bb-00000000a93c | OK | set enable_sensubility fact | np0005543228 2025-12-03 08:01:55,223 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.222943 | fa163ed6-734d-c72c-b8bb-00000000a93c | OK | set enable_sensubility fact | np0005543230 2025-12-03 08:01:55,255 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.249700 | fa163ed6-734d-c72c-b8bb-00000000a93e | TASK | create podman socket and appropriate systemd service 2025-12-03 08:01:55,270 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.270102 | fa163ed6-734d-c72c-b8bb-00000000a93e | TASK | create podman socket and appropriate systemd service 2025-12-03 08:01:55,297 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.297059 | fa163ed6-734d-c72c-b8bb-00000000a86e | TASK | Create puppet check-mode files if they don't exist for check mode 2025-12-03 08:01:55,312 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.311675 | fa163ed6-734d-c72c-b8bb-00000000a888 | OK | Ensure config hashes are up-to-date for container startup configs | np0005543227 2025-12-03 08:01:55,313 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.313091 | fa163ed6-734d-c72c-b8bb-00000000a889 | SKIPPED | Set host puppet debugging fact string | np0005543226 2025-12-03 08:01:55,314 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.314152 | fa163ed6-734d-c72c-b8bb-00000000a93e | SKIPPED | create podman socket and appropriate systemd service | np0005543228 2025-12-03 08:01:55,315 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.315154 | fa163ed6-734d-c72c-b8bb-00000000a93e | SKIPPED | create podman socket and appropriate systemd service | np0005543230 2025-12-03 08:01:55,351 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.351152 | 0fb880f1-ff1a-4f7a-99ab-3ebc9612876f | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Compute/deploy_steps_tasks_step1.yaml | np0005543231 2025-12-03 08:01:55,369 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.368883 | fa163ed6-734d-c72c-b8bb-00000000a93f | TASK | create systemd service for ensuring socket file ACL contains collectd 2025-12-03 08:01:55,383 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.382855 | fa163ed6-734d-c72c-b8bb-00000000a93f | TASK | create systemd service for ensuring socket file ACL contains collectd 2025-12-03 08:01:55,405 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.402403 | fa163ed6-734d-c72c-b8bb-00000000a985 | TASK | set enable_sensubility fact 2025-12-03 08:01:55,424 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.424062 | fa163ed6-734d-c72c-b8bb-00000000a88a | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-12-03 08:01:55,450 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.449843 | fa163ed6-734d-c72c-b8bb-00000000a889 | TASK | Set host puppet debugging fact string 2025-12-03 08:01:55,455 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.454964 | fa163ed6-734d-c72c-b8bb-00000000a86e | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005543225 2025-12-03 08:01:55,456 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.456296 | fa163ed6-734d-c72c-b8bb-00000000a93f | SKIPPED | create systemd service for ensuring socket file ACL contains collectd | np0005543228 2025-12-03 08:01:55,457 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.457049 | fa163ed6-734d-c72c-b8bb-00000000a93f | SKIPPED | create systemd service for ensuring socket file ACL contains collectd | np0005543230 2025-12-03 08:01:55,458 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.457961 | fa163ed6-734d-c72c-b8bb-00000000a985 | OK | set enable_sensubility fact | np0005543231 2025-12-03 08:01:55,458 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.458675 | fa163ed6-734d-c72c-b8bb-00000000a88a | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005543226 2025-12-03 08:01:55,470 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.470036 | fa163ed6-734d-c72c-b8bb-00000000a940 | TASK | enable podman.sock ACL service 2025-12-03 08:01:55,490 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.489811 | fa163ed6-734d-c72c-b8bb-00000000a940 | TASK | enable podman.sock ACL service 2025-12-03 08:01:55,509 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.508889 | fa163ed6-734d-c72c-b8bb-00000000a987 | TASK | create podman socket and appropriate systemd service 2025-12-03 08:01:55,550 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:01:55,561 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.561175 | fa163ed6-734d-c72c-b8bb-00000000a88b | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-12-03 08:01:55,573 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.567326 | fa163ed6-734d-c72c-b8bb-00000000a889 | SKIPPED | Set host puppet debugging fact string | np0005543227 2025-12-03 08:01:55,574 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.574634 | fa163ed6-734d-c72c-b8bb-00000000a940 | SKIPPED | enable podman.sock ACL service | np0005543228 2025-12-03 08:01:55,575 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.575453 | fa163ed6-734d-c72c-b8bb-00000000a940 | SKIPPED | enable podman.sock ACL service | np0005543230 2025-12-03 08:01:55,576 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.576220 | fa163ed6-734d-c72c-b8bb-00000000a987 | SKIPPED | create podman socket and appropriate systemd service | np0005543231 2025-12-03 08:01:55,725 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.725301 | 33b72bc0-3e0b-4fb3-9ecc-6365f6441ffb | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step1.yaml | np0005543225 2025-12-03 08:01:55,760 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.760337 | fa163ed6-734d-c72c-b8bb-00000000a941 | TASK | create directory for downloads of users' scripts 2025-12-03 08:01:55,773 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.773292 | fa163ed6-734d-c72c-b8bb-00000000a941 | TASK | create directory for downloads of users' scripts 2025-12-03 08:01:55,792 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.791714 | fa163ed6-734d-c72c-b8bb-00000000a988 | TASK | create systemd service for ensuring socket file ACL contains collectd 2025-12-03 08:01:55,815 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.814995 | fa163ed6-734d-c72c-b8bb-00000000a9cf | TASK | Create dirs for certificates and keys 2025-12-03 08:01:55,839 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.839396 | fa163ed6-734d-c72c-b8bb-00000000a88a | TASK | Check for /etc/puppet/check-mode directory for check mode 2025-12-03 08:01:55,845 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.844836 | fa163ed6-734d-c72c-b8bb-00000000a88b | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005543226 2025-12-03 08:01:55,846 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.846001 | fa163ed6-734d-c72c-b8bb-00000000a941 | SKIPPED | create directory for downloads of users' scripts | np0005543228 2025-12-03 08:01:55,846 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.846656 | fa163ed6-734d-c72c-b8bb-00000000a941 | SKIPPED | create directory for downloads of users' scripts | np0005543230 2025-12-03 08:01:55,847 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.847285 | fa163ed6-734d-c72c-b8bb-00000000a988 | SKIPPED | create systemd service for ensuring socket file ACL contains collectd | np0005543231 2025-12-03 08:01:55,858 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.858117 | fa163ed6-734d-c72c-b8bb-00000000a942 | TASK | download exec scripts 2025-12-03 08:01:55,882 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.877857 | fa163ed6-734d-c72c-b8bb-00000000a942 | TASK | download exec scripts 2025-12-03 08:01:55,895 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.895279 | fa163ed6-734d-c72c-b8bb-00000000a989 | TASK | enable podman.sock ACL service 2025-12-03 08:01:55,927 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.927468 | fa163ed6-734d-c72c-b8bb-00000000a88c | TASK | Create puppet check-mode files if they don't exist for check mode 2025-12-03 08:01:55,932 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.931782 | fa163ed6-734d-c72c-b8bb-00000000a88a | SKIPPED | Check for /etc/puppet/check-mode directory for check mode | np0005543227 2025-12-03 08:01:55,933 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.933038 | fa163ed6-734d-c72c-b8bb-00000000a942 | SKIPPED | download exec scripts | np0005543228 2025-12-03 08:01:55,934 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.933732 | fa163ed6-734d-c72c-b8bb-00000000a942 | SKIPPED | download exec scripts | np0005543230 2025-12-03 08:01:55,934 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.934550 | fa163ed6-734d-c72c-b8bb-00000000a989 | SKIPPED | enable podman.sock ACL service | np0005543231 2025-12-03 08:01:55,945 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.945628 | fa163ed6-734d-c72c-b8bb-00000000a944 | TASK | Run lvmfilter role 2025-12-03 08:01:55,965 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.964745 | fa163ed6-734d-c72c-b8bb-00000000a944 | TASK | Run lvmfilter role 2025-12-03 08:01:55,981 p=82605 u=zuul n=ansible | 2025-12-03 08:01:55.981027 | fa163ed6-734d-c72c-b8bb-00000000a98a | TASK | create directory for downloads of users' scripts 2025-12-03 08:01:56,015 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.011963 | fa163ed6-734d-c72c-b8bb-00000000a88b | TASK | Create /etc/puppet/check-mode/hieradata directory for check mode 2025-12-03 08:01:56,020 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.020083 | fa163ed6-734d-c72c-b8bb-00000000a88c | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005543226 2025-12-03 08:01:56,022 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.021976 | fa163ed6-734d-c72c-b8bb-00000000a98a | SKIPPED | create directory for downloads of users' scripts | np0005543231 2025-12-03 08:01:56,071 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.070999 | fa163ed6-734d-c72c-b8bb-00000000aae4 | TASK | Check if lvm2 is installed 2025-12-03 08:01:56,085 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.085056 | fa163ed6-734d-c72c-b8bb-00000000aae4 | TASK | Check if lvm2 is installed 2025-12-03 08:01:56,099 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.098648 | fa163ed6-734d-c72c-b8bb-00000000a98b | TASK | download exec scripts 2025-12-03 08:01:56,128 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.122086 | fa163ed6-734d-c72c-b8bb-00000000a88b | SKIPPED | Create /etc/puppet/check-mode/hieradata directory for check mode | np0005543227 2025-12-03 08:01:56,129 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.129242 | fa163ed6-734d-c72c-b8bb-00000000a98b | SKIPPED | download exec scripts | np0005543231 2025-12-03 08:01:56,135 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:01:56,141 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.141328 | fa163ed6-734d-c72c-b8bb-00000000a98d | TASK | Run lvmfilter role 2025-12-03 08:01:56,173 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.169427 | fa163ed6-734d-c72c-b8bb-00000000a88c | TASK | Create puppet check-mode files if they don't exist for check mode 2025-12-03 08:01:56,185 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.185259 | fa163ed6-734d-c72c-b8bb-00000000a9cf | CHANGED | Create dirs for certificates and keys | np0005543225 | item=/etc/pki/tls/certs/httpd 2025-12-03 08:01:56,343 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.342796 | 7f4f6a2a-45b3-4254-815c-166eafc12fab | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step1.yaml | np0005543226 2025-12-03 08:01:56,393 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.392698 | fa163ed6-734d-c72c-b8bb-00000000aae4 | TASK | Check if lvm2 is installed 2025-12-03 08:01:56,423 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.418143 | fa163ed6-734d-c72c-b8bb-00000000ab2e | TASK | Create dirs for certificates and keys 2025-12-03 08:01:56,430 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.429475 | fa163ed6-734d-c72c-b8bb-00000000a88c | SKIPPED | Create puppet check-mode files if they don't exist for check mode | np0005543227 2025-12-03 08:01:56,431 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.430876 | fa163ed6-734d-c72c-b8bb-00000000aae4 | CHANGED | Check if lvm2 is installed | np0005543230 2025-12-03 08:01:56,432 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.431941 | fa163ed6-734d-c72c-b8bb-00000000aae4 | CHANGED | Check if lvm2 is installed | np0005543228 2025-12-03 08:01:56,446 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.446355 | fa163ed6-734d-c72c-b8bb-00000000aae6 | TASK | collect ansible devices 2025-12-03 08:01:56,462 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.461894 | fa163ed6-734d-c72c-b8bb-00000000aae6 | TASK | collect ansible devices 2025-12-03 08:01:56,496 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.493681 | fa163ed6-734d-c72c-b8bb-00000000a9cf | CHANGED | Create dirs for certificates and keys | np0005543225 | item=/etc/pki/tls/private/httpd 2025-12-03 08:01:56,518 p=82605 u=zuul n=ansible | [WARNING]: conditional statements should not include jinja2 templating delimiters such as {{ }} or {% %}. Found: '{{ playbook_dir }}/{{ _task_file_path }}' is exists 2025-12-03 08:01:56,520 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.520606 | fa163ed6-734d-c72c-b8bb-00000000aae6 | SKIPPED | collect ansible devices | np0005543228 2025-12-03 08:01:56,521 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.521310 | fa163ed6-734d-c72c-b8bb-00000000aae6 | SKIPPED | collect ansible devices | np0005543230 2025-12-03 08:01:56,536 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.536061 | fa163ed6-734d-c72c-b8bb-00000000aae7 | TASK | collect in-use lvm2 devices list 2025-12-03 08:01:56,552 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.551590 | fa163ed6-734d-c72c-b8bb-00000000aae7 | TASK | collect in-use lvm2 devices list 2025-12-03 08:01:56,688 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.688568 | 041dae62-ebfe-4290-a6a4-46ac0823c768 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/Controller/deploy_steps_tasks_step1.yaml | np0005543227 2025-12-03 08:01:56,737 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.737699 | fa163ed6-734d-c72c-b8bb-00000000ac22 | TASK | Create dirs for certificates and keys 2025-12-03 08:01:56,743 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.742888 | fa163ed6-734d-c72c-b8bb-00000000aae7 | SKIPPED | collect in-use lvm2 devices list | np0005543228 2025-12-03 08:01:56,744 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.744098 | fa163ed6-734d-c72c-b8bb-00000000aae7 | SKIPPED | collect in-use lvm2 devices list | np0005543230 2025-12-03 08:01:56,745 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.745219 | fa163ed6-734d-c72c-b8bb-00000000aae4 | CHANGED | Check if lvm2 is installed | np0005543231 2025-12-03 08:01:56,791 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.788758 | fa163ed6-734d-c72c-b8bb-00000000ab2e | CHANGED | Create dirs for certificates and keys | np0005543226 | item=/etc/pki/tls/certs/httpd 2025-12-03 08:01:56,801 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.801124 | fa163ed6-734d-c72c-b8bb-00000000aae8 | TASK | set allowed_devices 2025-12-03 08:01:56,815 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.815353 | fa163ed6-734d-c72c-b8bb-00000000aae8 | TASK | set allowed_devices 2025-12-03 08:01:56,830 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.830062 | fa163ed6-734d-c72c-b8bb-00000000aae6 | TASK | collect ansible devices 2025-12-03 08:01:56,848 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.848519 | fa163ed6-734d-c72c-b8bb-00000000acf5 | TASK | Set version specific variables 2025-12-03 08:01:56,865 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.865169 | fa163ed6-734d-c72c-b8bb-00000000aae8 | SKIPPED | set allowed_devices | np0005543228 2025-12-03 08:01:56,881 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.881202 | fa163ed6-734d-c72c-b8bb-00000000aae9 | TASK | build lvm2 allow list 2025-12-03 08:01:56,901 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.887569 | fa163ed6-734d-c72c-b8bb-00000000aae8 | SKIPPED | set allowed_devices | np0005543230 2025-12-03 08:01:56,902 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.902096 | fa163ed6-734d-c72c-b8bb-00000000aae6 | SKIPPED | collect ansible devices | np0005543231 2025-12-03 08:01:56,922 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.921880 | f5f6bb49-18f1-4d52-ab97-6d78ed7c524a | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:01:56,934 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.933769 | fa163ed6-734d-c72c-b8bb-00000000aae9 | TASK | build lvm2 allow list 2025-12-03 08:01:56,948 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.948010 | fa163ed6-734d-c72c-b8bb-00000000aae7 | TASK | collect in-use lvm2 devices list 2025-12-03 08:01:56,967 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.967314 | fa163ed6-734d-c72c-b8bb-00000000ad32 | TASK | Ensure ansible_facts used by role 2025-12-03 08:01:56,974 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.973522 | fa163ed6-734d-c72c-b8bb-00000000aae9 | SKIPPED | build lvm2 allow list | np0005543228 2025-12-03 08:01:56,996 p=82605 u=zuul n=ansible | 2025-12-03 08:01:56.996056 | fa163ed6-734d-c72c-b8bb-00000000aaea | TASK | build lvm2 deny list 2025-12-03 08:01:57,002 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.002155 | fa163ed6-734d-c72c-b8bb-00000000aae9 | SKIPPED | build lvm2 allow list | np0005543230 2025-12-03 08:01:57,003 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.003333 | fa163ed6-734d-c72c-b8bb-00000000aae7 | SKIPPED | collect in-use lvm2 devices list | np0005543231 2025-12-03 08:01:57,014 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.013852 | fa163ed6-734d-c72c-b8bb-00000000aaea | TASK | build lvm2 deny list 2025-12-03 08:01:57,033 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.027533 | fa163ed6-734d-c72c-b8bb-00000000aae8 | TASK | set allowed_devices 2025-12-03 08:01:57,040 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.039569 | fa163ed6-734d-c72c-b8bb-00000000aaea | SKIPPED | build lvm2 deny list | np0005543228 2025-12-03 08:01:57,057 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.056786 | fa163ed6-734d-c72c-b8bb-00000000aaeb | TASK | build lvm2 filter 2025-12-03 08:01:57,063 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.063153 | fa163ed6-734d-c72c-b8bb-00000000aaea | SKIPPED | build lvm2 deny list | np0005543230 2025-12-03 08:01:57,094 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.094105 | fa163ed6-734d-c72c-b8bb-00000000aaeb | TASK | build lvm2 filter 2025-12-03 08:01:57,106 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.105241 | fa163ed6-734d-c72c-b8bb-00000000aae8 | SKIPPED | set allowed_devices | np0005543231 2025-12-03 08:01:57,108 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.107792 | fa163ed6-734d-c72c-b8bb-00000000aaeb | SKIPPED | build lvm2 filter | np0005543228 2025-12-03 08:01:57,117 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.116533 | fa163ed6-734d-c72c-b8bb-00000000ac22 | CHANGED | Create dirs for certificates and keys | np0005543227 | item=/etc/pki/tls/certs/httpd 2025-12-03 08:01:57,124 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.122638 | fa163ed6-734d-c72c-b8bb-00000000ab2e | CHANGED | Create dirs for certificates and keys | np0005543226 | item=/etc/pki/tls/private/httpd 2025-12-03 08:01:57,138 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.138012 | fa163ed6-734d-c72c-b8bb-00000000aaec | TASK | regenerate lvm config 2025-12-03 08:01:57,162 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.161458 | fa163ed6-734d-c72c-b8bb-00000000aae9 | TASK | build lvm2 allow list 2025-12-03 08:01:57,171 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.171192 | fa163ed6-734d-c72c-b8bb-00000000aaeb | SKIPPED | build lvm2 filter | np0005543230 2025-12-03 08:01:57,191 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.186612 | fa163ed6-734d-c72c-b8bb-00000000aaec | TASK | regenerate lvm config 2025-12-03 08:01:57,230 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.229365 | fa163ed6-734d-c72c-b8bb-00000000aaec | SKIPPED | regenerate lvm config | np0005543228 2025-12-03 08:01:57,236 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.230855 | fa163ed6-734d-c72c-b8bb-00000000aae9 | SKIPPED | build lvm2 allow list | np0005543231 2025-12-03 08:01:57,236 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.236539 | fa163ed6-734d-c72c-b8bb-00000000aaec | SKIPPED | regenerate lvm config | np0005543230 2025-12-03 08:01:57,248 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.248315 | fa163ed6-734d-c72c-b8bb-00000000aaed | TASK | copy new lvm.conf in place 2025-12-03 08:01:57,272 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.265293 | fa163ed6-734d-c72c-b8bb-00000000aaed | TASK | copy new lvm.conf in place 2025-12-03 08:01:57,292 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.287397 | fa163ed6-734d-c72c-b8bb-00000000aaea | TASK | build lvm2 deny list 2025-12-03 08:01:57,300 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.300035 | fa163ed6-734d-c72c-b8bb-00000000aaed | SKIPPED | copy new lvm.conf in place | np0005543228 2025-12-03 08:01:57,359 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.359144 | fa163ed6-734d-c72c-b8bb-00000000acf5 | TASK | Set version specific variables 2025-12-03 08:01:57,365 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.365023 | fa163ed6-734d-c72c-b8bb-00000000aaed | SKIPPED | copy new lvm.conf in place | np0005543230 2025-12-03 08:01:57,366 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.366348 | fa163ed6-734d-c72c-b8bb-00000000aaea | SKIPPED | build lvm2 deny list | np0005543231 2025-12-03 08:01:57,406 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.406294 | fa163ed6-734d-c72c-b8bb-00000000aaeb | TASK | build lvm2 filter 2025-12-03 08:01:57,430 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.429779 | 95693469-8e60-40ce-96e1-2dbca9f94ba5 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543226 2025-12-03 08:01:57,463 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.462105 | fa163ed6-734d-c72c-b8bb-00000000ac22 | CHANGED | Create dirs for certificates and keys | np0005543227 | item=/etc/pki/tls/private/httpd 2025-12-03 08:01:57,497 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.497055 | fa163ed6-734d-c72c-b8bb-00000000ad9c | TASK | Ensure ansible_facts used by role 2025-12-03 08:01:57,506 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.506263 | fa163ed6-734d-c72c-b8bb-00000000ad32 | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:01:57,508 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.508512 | fa163ed6-734d-c72c-b8bb-00000000aaeb | SKIPPED | build lvm2 filter | np0005543231 2025-12-03 08:01:57,552 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.552477 | fa163ed6-734d-c72c-b8bb-00000000adc9 | TASK | Set version specific variables 2025-12-03 08:01:57,567 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.567036 | fa163ed6-734d-c72c-b8bb-00000000aaec | TASK | regenerate lvm config 2025-12-03 08:01:57,591 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.587542 | fa163ed6-734d-c72c-b8bb-00000000ad33 | TASK | Set platform/version specific variables 2025-12-03 08:01:57,653 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.649777 | ee2999b0-7d42-49a7-97f4-382b19d49112 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543228 2025-12-03 08:01:57,667 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.666744 | fa163ed6-734d-c72c-b8bb-00000000ae1b | TASK | Ensure ansible_facts used by role 2025-12-03 08:01:57,687 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.683274 | fa163ed6-734d-c72c-b8bb-00000000adc9 | TASK | Set version specific variables 2025-12-03 08:01:57,689 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.688391 | fa163ed6-734d-c72c-b8bb-00000000ad33 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:01:57,697 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.696383 | fa163ed6-734d-c72c-b8bb-00000000aaec | SKIPPED | regenerate lvm config | np0005543231 2025-12-03 08:01:57,728 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.727141 | fa163ed6-734d-c72c-b8bb-00000000ad33 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:01:57,773 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.765263 | fa163ed6-734d-c72c-b8bb-00000000ad33 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:01:57,780 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.777047 | fa163ed6-734d-c72c-b8bb-00000000ad33 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:01:57,802 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.801053 | fa163ed6-734d-c72c-b8bb-00000000aaed | TASK | copy new lvm.conf in place 2025-12-03 08:01:57,844 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.839790 | fa163ed6-734d-c72c-b8bb-00000000acf5 | TASK | Set version specific variables 2025-12-03 08:01:57,853 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.853093 | fa163ed6-734d-c72c-b8bb-00000000aaed | SKIPPED | copy new lvm.conf in place | np0005543231 2025-12-03 08:01:57,868 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.868378 | 8627757f-5c5a-4636-bbdf-d6741a4b0e1b | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543230 2025-12-03 08:01:57,885 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.884738 | fa163ed6-734d-c72c-b8bb-00000000ae78 | TASK | Ensure ansible_facts used by role 2025-12-03 08:01:57,917 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.917107 | fa163ed6-734d-c72c-b8bb-00000000acf6 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:01:57,945 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.944696 | 0b6f2ddf-604b-4ca3-81fb-6225acfc4307 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:01:57,988 p=82605 u=zuul n=ansible | 2025-12-03 08:01:57.987729 | fa163ed6-734d-c72c-b8bb-00000000ae90 | TASK | Ensure ansible_facts used by role 2025-12-03 08:01:58,003 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.003299 | fa163ed6-734d-c72c-b8bb-00000000ad9c | OK | Ensure ansible_facts used by role | np0005543226 2025-12-03 08:01:58,036 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.036365 | fa163ed6-734d-c72c-b8bb-00000000adc9 | TASK | Set version specific variables 2025-12-03 08:01:58,061 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.060461 | fa163ed6-734d-c72c-b8bb-00000000ad9d | TASK | Set platform/version specific variables 2025-12-03 08:01:58,107 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.107426 | 5398ad74-a700-4573-a58e-ec62065b31d7 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543231 2025-12-03 08:01:58,120 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.120262 | fa163ed6-734d-c72c-b8bb-00000000aed4 | TASK | Ensure ansible_facts used by role 2025-12-03 08:01:58,157 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.152009 | fa163ed6-734d-c72c-b8bb-00000000ae1b | OK | Ensure ansible_facts used by role | np0005543228 2025-12-03 08:01:58,159 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.158910 | fa163ed6-734d-c72c-b8bb-00000000ad9d | SKIPPED | Set platform/version specific variables | np0005543226 | item=RedHat.yml 2025-12-03 08:01:58,171 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.170640 | fa163ed6-734d-c72c-b8bb-00000000ae1c | TASK | Set platform/version specific variables 2025-12-03 08:01:58,189 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.187385 | fa163ed6-734d-c72c-b8bb-00000000ad9d | SKIPPED | Set platform/version specific variables | np0005543226 | item=RedHat.yml 2025-12-03 08:01:58,211 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.209163 | fa163ed6-734d-c72c-b8bb-00000000ad9d | SKIPPED | Set platform/version specific variables | np0005543226 | item=RedHat_9.yml 2025-12-03 08:01:58,225 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.223573 | fa163ed6-734d-c72c-b8bb-00000000ad9d | SKIPPED | Set platform/version specific variables | np0005543226 | item=RedHat_9.2.yml 2025-12-03 08:01:58,255 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.254575 | fa163ed6-734d-c72c-b8bb-00000000acf6 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:01:58,275 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.272909 | fa163ed6-734d-c72c-b8bb-00000000ae1c | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat.yml 2025-12-03 08:01:58,301 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.299247 | fa163ed6-734d-c72c-b8bb-00000000ae1c | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat.yml 2025-12-03 08:01:58,327 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.326460 | fa163ed6-734d-c72c-b8bb-00000000ae1c | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat_9.yml 2025-12-03 08:01:58,328 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.328242 | fa163ed6-734d-c72c-b8bb-00000000ae78 | OK | Ensure ansible_facts used by role | np0005543230 2025-12-03 08:01:58,353 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.347494 | fa163ed6-734d-c72c-b8bb-00000000ae1c | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat_9.2.yml 2025-12-03 08:01:58,359 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.353981 | fa163ed6-734d-c72c-b8bb-00000000ae79 | TASK | Set platform/version specific variables 2025-12-03 08:01:58,391 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.390623 | fa163ed6-734d-c72c-b8bb-00000000adca | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:01:58,413 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.413082 | fa163ed6-734d-c72c-b8bb-00000000ae90 | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:01:58,433 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.432412 | fa163ed6-734d-c72c-b8bb-00000000ae91 | TASK | Set platform/version specific variables 2025-12-03 08:01:58,454 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.452275 | fa163ed6-734d-c72c-b8bb-00000000ae79 | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat.yml 2025-12-03 08:01:58,500 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.500147 | fa163ed6-734d-c72c-b8bb-00000000ae79 | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat.yml 2025-12-03 08:01:58,529 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.529135 | fa163ed6-734d-c72c-b8bb-00000000ae91 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:01:58,533 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.533419 | fa163ed6-734d-c72c-b8bb-00000000ae79 | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat_9.yml 2025-12-03 08:01:58,557 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.556698 | fa163ed6-734d-c72c-b8bb-00000000ae79 | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat_9.2.yml 2025-12-03 08:01:58,572 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.571705 | fa163ed6-734d-c72c-b8bb-00000000ae91 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:01:58,594 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.590583 | fa163ed6-734d-c72c-b8bb-00000000adca | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:01:58,595 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.595141 | fa163ed6-734d-c72c-b8bb-00000000ae91 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:01:58,609 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.608704 | fa163ed6-734d-c72c-b8bb-00000000aed4 | OK | Ensure ansible_facts used by role | np0005543231 2025-12-03 08:01:58,618 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.618301 | fa163ed6-734d-c72c-b8bb-00000000ae91 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:01:58,626 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.625857 | fa163ed6-734d-c72c-b8bb-00000000aed5 | TASK | Set platform/version specific variables 2025-12-03 08:01:58,648 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.648368 | fa163ed6-734d-c72c-b8bb-00000000acf6 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:01:58,686 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.684098 | fa163ed6-734d-c72c-b8bb-00000000aed5 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat.yml 2025-12-03 08:01:58,708 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.707526 | fa163ed6-734d-c72c-b8bb-00000000aed5 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat.yml 2025-12-03 08:01:58,734 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.732742 | fa163ed6-734d-c72c-b8bb-00000000aed5 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat_9.yml 2025-12-03 08:01:58,764 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.758437 | fa163ed6-734d-c72c-b8bb-00000000aed5 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat_9.2.yml 2025-12-03 08:01:58,792 p=82605 u=zuul n=ansible | 2025-12-03 08:01:58.791894 | fa163ed6-734d-c72c-b8bb-00000000adca | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:02:01,011 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.010312 | fa163ed6-734d-c72c-b8bb-00000000acf6 | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:02:01,049 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.049123 | fa163ed6-734d-c72c-b8bb-00000000acf8 | TASK | Ensure provider packages are installed 2025-12-03 08:02:01,524 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.522895 | fa163ed6-734d-c72c-b8bb-00000000adca | OK | Ensure certificate role dependencies are installed | np0005543228 2025-12-03 08:02:01,540 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.540015 | fa163ed6-734d-c72c-b8bb-00000000adcc | TASK | Ensure provider packages are installed 2025-12-03 08:02:01,590 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.589408 | fa163ed6-734d-c72c-b8bb-00000000acf6 | OK | Ensure certificate role dependencies are installed | np0005543226 2025-12-03 08:02:01,620 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.619573 | fa163ed6-734d-c72c-b8bb-00000000acf8 | TASK | Ensure provider packages are installed 2025-12-03 08:02:01,628 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.628045 | fa163ed6-734d-c72c-b8bb-00000000acf6 | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:02:01,659 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.658946 | fa163ed6-734d-c72c-b8bb-00000000acf8 | TASK | Ensure provider packages are installed 2025-12-03 08:02:01,666 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.665889 | fa163ed6-734d-c72c-b8bb-00000000adca | OK | Ensure certificate role dependencies are installed | np0005543231 2025-12-03 08:02:01,679 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.679482 | fa163ed6-734d-c72c-b8bb-00000000adcc | TASK | Ensure provider packages are installed 2025-12-03 08:02:01,692 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.692180 | fa163ed6-734d-c72c-b8bb-00000000adca | OK | Ensure certificate role dependencies are installed | np0005543230 2025-12-03 08:02:01,705 p=82605 u=zuul n=ansible | 2025-12-03 08:02:01.705058 | fa163ed6-734d-c72c-b8bb-00000000adcc | TASK | Ensure provider packages are installed 2025-12-03 08:02:04,170 p=82605 u=zuul n=ansible | 2025-12-03 08:02:04.170458 | fa163ed6-734d-c72c-b8bb-00000000acfa | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:02:04,569 p=82605 u=zuul n=ansible | 2025-12-03 08:02:04.566490 | fa163ed6-734d-c72c-b8bb-00000000acfa | CHANGED | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:02:04,600 p=82605 u=zuul n=ansible | 2025-12-03 08:02:04.599575 | fa163ed6-734d-c72c-b8bb-00000000adce | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:02:04,648 p=82605 u=zuul n=ansible | 2025-12-03 08:02:04.648010 | fa163ed6-734d-c72c-b8bb-00000000acfc | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:02:04,691 p=82605 u=zuul n=ansible | 2025-12-03 08:02:04.691321 | fa163ed6-734d-c72c-b8bb-00000000acfa | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:02:04,720 p=82605 u=zuul n=ansible | 2025-12-03 08:02:04.719622 | fa163ed6-734d-c72c-b8bb-00000000acfa | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:02:04,761 p=82605 u=zuul n=ansible | 2025-12-03 08:02:04.760749 | fa163ed6-734d-c72c-b8bb-00000000adce | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:02:04,906 p=82605 u=zuul n=ansible | 2025-12-03 08:02:04.905939 | fa163ed6-734d-c72c-b8bb-00000000adce | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:02:04,972 p=82605 u=zuul n=ansible | 2025-12-03 08:02:04.970368 | fa163ed6-734d-c72c-b8bb-00000000adce | CHANGED | Ensure pre-scripts hooks directory exists | np0005543231 | item=certmonger 2025-12-03 08:02:04,998 p=82605 u=zuul n=ansible | 2025-12-03 08:02:04.997703 | fa163ed6-734d-c72c-b8bb-00000000add0 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:02:05,031 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.028553 | fa163ed6-734d-c72c-b8bb-00000000acfc | CHANGED | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:02:05,059 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.057346 | fa163ed6-734d-c72c-b8bb-00000000acfa | CHANGED | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:02:05,090 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.090096 | fa163ed6-734d-c72c-b8bb-00000000acfe | TASK | Ensure provider service is running 2025-12-03 08:02:05,110 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.109190 | fa163ed6-734d-c72c-b8bb-00000000acfa | CHANGED | Ensure pre-scripts hooks directory exists | np0005543226 | item=certmonger 2025-12-03 08:02:05,137 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.137570 | fa163ed6-734d-c72c-b8bb-00000000acfc | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:02:05,156 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.152483 | fa163ed6-734d-c72c-b8bb-00000000adce | CHANGED | Ensure pre-scripts hooks directory exists | np0005543230 | item=certmonger 2025-12-03 08:02:05,179 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.179441 | fa163ed6-734d-c72c-b8bb-00000000acfc | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:02:05,204 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.203640 | fa163ed6-734d-c72c-b8bb-00000000add0 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:02:05,288 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.286248 | fa163ed6-734d-c72c-b8bb-00000000adce | CHANGED | Ensure pre-scripts hooks directory exists | np0005543228 | item=certmonger 2025-12-03 08:02:05,307 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.306710 | fa163ed6-734d-c72c-b8bb-00000000add0 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:02:05,379 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.377802 | fa163ed6-734d-c72c-b8bb-00000000add0 | CHANGED | Ensure post-scripts hooks directory exists | np0005543231 | item=certmonger 2025-12-03 08:02:05,398 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.398546 | fa163ed6-734d-c72c-b8bb-00000000add2 | TASK | Ensure provider service is running 2025-12-03 08:02:05,506 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.504268 | fa163ed6-734d-c72c-b8bb-00000000acfc | CHANGED | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:02:05,546 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.545882 | fa163ed6-734d-c72c-b8bb-00000000acfe | TASK | Ensure provider service is running 2025-12-03 08:02:05,571 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.568719 | fa163ed6-734d-c72c-b8bb-00000000add0 | CHANGED | Ensure post-scripts hooks directory exists | np0005543230 | item=certmonger 2025-12-03 08:02:05,604 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.600221 | fa163ed6-734d-c72c-b8bb-00000000add2 | TASK | Ensure provider service is running 2025-12-03 08:02:05,606 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.605183 | fa163ed6-734d-c72c-b8bb-00000000acfc | CHANGED | Ensure post-scripts hooks directory exists | np0005543226 | item=certmonger 2025-12-03 08:02:05,656 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.655915 | fa163ed6-734d-c72c-b8bb-00000000acfe | TASK | Ensure provider service is running 2025-12-03 08:02:05,673 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.671238 | fa163ed6-734d-c72c-b8bb-00000000add0 | CHANGED | Ensure post-scripts hooks directory exists | np0005543228 | item=certmonger 2025-12-03 08:02:05,697 p=82605 u=zuul n=ansible | 2025-12-03 08:02:05.697528 | fa163ed6-734d-c72c-b8bb-00000000add2 | TASK | Ensure provider service is running 2025-12-03 08:02:06,215 p=82605 u=zuul n=ansible | 2025-12-03 08:02:06.212366 | fa163ed6-734d-c72c-b8bb-00000000add2 | CHANGED | Ensure provider service is running | np0005543231 | item=certmonger 2025-12-03 08:02:06,251 p=82605 u=zuul n=ansible | 2025-12-03 08:02:06.251418 | fa163ed6-734d-c72c-b8bb-00000000add5 | TASK | Ensure certificate requests 2025-12-03 08:02:06,336 p=82605 u=zuul n=ansible | 2025-12-03 08:02:06.333651 | fa163ed6-734d-c72c-b8bb-00000000acfe | CHANGED | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:02:06,366 p=82605 u=zuul n=ansible | 2025-12-03 08:02:06.366377 | fa163ed6-734d-c72c-b8bb-00000000ad01 | TASK | Ensure certificate requests 2025-12-03 08:02:06,415 p=82605 u=zuul n=ansible | 2025-12-03 08:02:06.413076 | fa163ed6-734d-c72c-b8bb-00000000acfe | CHANGED | Ensure provider service is running | np0005543226 | item=certmonger 2025-12-03 08:02:06,454 p=82605 u=zuul n=ansible | 2025-12-03 08:02:06.454495 | fa163ed6-734d-c72c-b8bb-00000000ad01 | TASK | Ensure certificate requests 2025-12-03 08:02:06,506 p=82605 u=zuul n=ansible | 2025-12-03 08:02:06.502790 | fa163ed6-734d-c72c-b8bb-00000000add2 | CHANGED | Ensure provider service is running | np0005543228 | item=certmonger 2025-12-03 08:02:06,547 p=82605 u=zuul n=ansible | 2025-12-03 08:02:06.547178 | fa163ed6-734d-c72c-b8bb-00000000add5 | TASK | Ensure certificate requests 2025-12-03 08:02:06,920 p=82605 u=zuul n=ansible | 2025-12-03 08:02:06.915520 | fa163ed6-734d-c72c-b8bb-00000000acfe | CHANGED | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:02:06,974 p=82605 u=zuul n=ansible | 2025-12-03 08:02:06.973652 | fa163ed6-734d-c72c-b8bb-00000000ad01 | TASK | Ensure certificate requests 2025-12-03 08:02:07,386 p=82605 u=zuul n=ansible | 2025-12-03 08:02:07.382048 | fa163ed6-734d-c72c-b8bb-00000000add2 | CHANGED | Ensure provider service is running | np0005543230 | item=certmonger 2025-12-03 08:02:07,437 p=82605 u=zuul n=ansible | 2025-12-03 08:02:07.437019 | fa163ed6-734d-c72c-b8bb-00000000add5 | TASK | Ensure certificate requests 2025-12-03 08:02:08,005 p=82605 u=zuul n=ansible | 2025-12-03 08:02:08.002469 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.ctlplane.ooo.test', 'key_size': '2048', 'name': 'httpd-ctlplane', 'principal': 'HTTP/np0005543227.ctlplane.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-ctlplane.crt /etc/pki/tls/certs/httpd/httpd-ctlplane.crt\ncp /etc/pki/tls/private/httpd-ctlplane.key /etc/pki/tls/private/httpd/httpd-ctlplane.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:08,042 p=82605 u=zuul n=ansible | 2025-12-03 08:02:08.040448 | fa163ed6-734d-c72c-b8bb-00000000add5 | CHANGED | Ensure certificate requests | np0005543231 | item={'ca': 'ipa', 'dns': 'np0005543231.internalapi.ooo.test', 'key_size': '2048', 'name': 'metrics_qdr', 'principal': 'metrics_qdr/np0005543231.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep metrics_qdr)\nservice_crt="/etc/pki/tls/certs/metrics_qdr.crt"\nservice_key="/etc/pki/tls/private/metrics_qdr.key\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"\n# Trigger a container restart to read the new certificate\npodman restart "$container_name"\n'} 2025-12-03 08:02:08,058 p=82605 u=zuul n=ansible | 2025-12-03 08:02:08.056953 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543226 | item={'ca': 'ipa', 'dns': 'np0005543226.ctlplane.ooo.test', 'key_size': '2048', 'name': 'httpd-ctlplane', 'principal': 'HTTP/np0005543226.ctlplane.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-ctlplane.crt /etc/pki/tls/certs/httpd/httpd-ctlplane.crt\ncp /etc/pki/tls/private/httpd-ctlplane.key /etc/pki/tls/private/httpd/httpd-ctlplane.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:08,082 p=82605 u=zuul n=ansible | 2025-12-03 08:02:08.081812 | fa163ed6-734d-c72c-b8bb-00000000a991 | TASK | install systemd-container for a greenfield 2025-12-03 08:02:08,143 p=82605 u=zuul n=ansible | 2025-12-03 08:02:08.118457 | fa163ed6-734d-c72c-b8bb-00000000add5 | CHANGED | Ensure certificate requests | np0005543228 | item={'ca': 'ipa', 'dns': 'np0005543228.internalapi.ooo.test', 'key_size': '2048', 'name': 'metrics_qdr', 'principal': 'metrics_qdr/np0005543228.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep metrics_qdr)\nservice_crt="/etc/pki/tls/certs/metrics_qdr.crt"\nservice_key="/etc/pki/tls/private/metrics_qdr.key\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"\n# Trigger a container restart to read the new certificate\npodman restart "$container_name"\n'} 2025-12-03 08:02:08,180 p=82605 u=zuul n=ansible | 2025-12-03 08:02:08.179322 | fa163ed6-734d-c72c-b8bb-00000000a948 | TASK | install systemd-container for a greenfield 2025-12-03 08:02:08,445 p=82605 u=zuul n=ansible | 2025-12-03 08:02:08.443509 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.ctlplane.ooo.test', 'key_size': '2048', 'name': 'httpd-ctlplane', 'principal': 'HTTP/np0005543225.ctlplane.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-ctlplane.crt /etc/pki/tls/certs/httpd/httpd-ctlplane.crt\ncp /etc/pki/tls/private/httpd-ctlplane.key /etc/pki/tls/private/httpd/httpd-ctlplane.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:09,253 p=82605 u=zuul n=ansible | 2025-12-03 08:02:09.251322 | fa163ed6-734d-c72c-b8bb-00000000add5 | CHANGED | Ensure certificate requests | np0005543230 | item={'ca': 'ipa', 'dns': 'np0005543230.internalapi.ooo.test', 'key_size': '2048', 'name': 'metrics_qdr', 'principal': 'metrics_qdr/np0005543230.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep metrics_qdr)\nservice_crt="/etc/pki/tls/certs/metrics_qdr.crt"\nservice_key="/etc/pki/tls/private/metrics_qdr.key\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"\n# Trigger a container restart to read the new certificate\npodman restart "$container_name"\n'} 2025-12-03 08:02:09,290 p=82605 u=zuul n=ansible | 2025-12-03 08:02:09.289732 | fa163ed6-734d-c72c-b8bb-00000000a948 | TASK | install systemd-container for a greenfield 2025-12-03 08:02:09,322 p=82605 u=zuul n=ansible | 2025-12-03 08:02:09.319388 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.storage.ooo.test', 'key_size': '2048', 'name': 'httpd-storage', 'principal': 'HTTP/np0005543227.storage.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage.crt /etc/pki/tls/certs/httpd/httpd-storage.crt\ncp /etc/pki/tls/private/httpd-storage.key /etc/pki/tls/private/httpd/httpd-storage.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:09,395 p=82605 u=zuul n=ansible | 2025-12-03 08:02:09.390835 | fa163ed6-734d-c72c-b8bb-00000000ad01 | FATAL | Ensure certificate requests | np0005543226 | item={'ca': 'ipa', 'dns': 'np0005543226.storage.ooo.test', 'key_size': '2048', 'name': 'httpd-storage', 'principal': 'HTTP/np0005543226.storage.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage.crt /etc/pki/tls/certs/httpd/httpd-storage.crt\ncp /etc/pki/tls/private/httpd-storage.key /etc/pki/tls/private/httpd/httpd-storage.key\npkill -USR1 httpd\n'} | error={"ansible_loop_var": "item", "changed": false, "cmd": "/bin/getcert request -N CN=np0005543226.storage.ooo.test -c IPA -w -k /etc/pki/tls/private/httpd-storage.key -f /etc/pki/tls/certs/httpd-storage.crt -D np0005543226.storage.ooo.test -D '' -A '' -E '' -r -g 2048 -K HTTP/np0005543226.storage.ooo.test@OOO.TEST -K '' -u keyEncipherment -u digitalSignature -U 1.3.6.1.5.5.7.3.1 -U 1.3.6.1.5.5.7.3.2 -U '' -B '' -C /etc/certmonger/post-scripts/httpd-storage-442563c.sh", "item": {"ca": "ipa", "dns": "np0005543226.storage.ooo.test", "key_size": "2048", "name": "httpd-storage", "principal": "HTTP/np0005543226.storage.ooo.test@OOO.TEST", "run_after": "cp /etc/pki/tls/certs/httpd-storage.crt /etc/pki/tls/certs/httpd/httpd-storage.crt\ncp /etc/pki/tls/private/httpd-storage.key /etc/pki/tls/private/httpd/httpd-storage.key\npkill -USR1 httpd\n"}, "msg": "", "rc": 2, "stderr": "", "stderr_lines": [], "stdout": "New signing request \"20251203080208\" added.\n", "stdout_lines": ["New signing request \"20251203080208\" added."]} 2025-12-03 08:02:10,734 p=82605 u=zuul n=ansible | 2025-12-03 08:02:10.730616 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.storage.ooo.test', 'key_size': '2048', 'name': 'httpd-storage', 'principal': 'HTTP/np0005543225.storage.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage.crt /etc/pki/tls/certs/httpd/httpd-storage.crt\ncp /etc/pki/tls/private/httpd-storage.key /etc/pki/tls/private/httpd/httpd-storage.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:11,121 p=82605 u=zuul n=ansible | 2025-12-03 08:02:11.118586 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.storagemgmt.ooo.test', 'key_size': '2048', 'name': 'httpd-storage_mgmt', 'principal': 'HTTP/np0005543227.storagemgmt.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage_mgmt.crt /etc/pki/tls/certs/httpd/httpd-storage_mgmt.crt\ncp /etc/pki/tls/private/httpd-storage_mgmt.key /etc/pki/tls/private/httpd/httpd-storage_mgmt.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:11,141 p=82605 u=zuul n=ansible | 2025-12-03 08:02:11.139458 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543226 | item={'ca': 'ipa', 'dns': 'np0005543226.storagemgmt.ooo.test', 'key_size': '2048', 'name': 'httpd-storage_mgmt', 'principal': 'HTTP/np0005543226.storagemgmt.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage_mgmt.crt /etc/pki/tls/certs/httpd/httpd-storage_mgmt.crt\ncp /etc/pki/tls/private/httpd-storage_mgmt.key /etc/pki/tls/private/httpd/httpd-storage_mgmt.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:12,361 p=82605 u=zuul n=ansible | 2025-12-03 08:02:12.357958 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.storagemgmt.ooo.test', 'key_size': '2048', 'name': 'httpd-storage_mgmt', 'principal': 'HTTP/np0005543225.storagemgmt.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-storage_mgmt.crt /etc/pki/tls/certs/httpd/httpd-storage_mgmt.crt\ncp /etc/pki/tls/private/httpd-storage_mgmt.key /etc/pki/tls/private/httpd/httpd-storage_mgmt.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:12,414 p=82605 u=zuul n=ansible | 2025-12-03 08:02:12.411522 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.internalapi.ooo.test', 'key_size': '2048', 'name': 'httpd-internal_api', 'principal': 'HTTP/np0005543227.internalapi.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-internal_api.crt /etc/pki/tls/certs/httpd/httpd-internal_api.crt\ncp /etc/pki/tls/private/httpd-internal_api.key /etc/pki/tls/private/httpd/httpd-internal_api.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:12,581 p=82605 u=zuul n=ansible | 2025-12-03 08:02:12.566615 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543226 | item={'ca': 'ipa', 'dns': 'np0005543226.internalapi.ooo.test', 'key_size': '2048', 'name': 'httpd-internal_api', 'principal': 'HTTP/np0005543226.internalapi.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-internal_api.crt /etc/pki/tls/certs/httpd/httpd-internal_api.crt\ncp /etc/pki/tls/private/httpd-internal_api.key /etc/pki/tls/private/httpd/httpd-internal_api.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:13,839 p=82605 u=zuul n=ansible | 2025-12-03 08:02:13.836673 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543226 | item={'ca': 'ipa', 'dns': 'np0005543226.external.ooo.test', 'key_size': '2048', 'name': 'httpd-external', 'principal': 'HTTP/np0005543226.external.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-external.crt /etc/pki/tls/certs/httpd/httpd-external.crt\ncp /etc/pki/tls/private/httpd-external.key /etc/pki/tls/private/httpd/httpd-external.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:13,858 p=82605 u=zuul n=ansible | 2025-12-03 08:02:13.858320 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.external.ooo.test', 'key_size': '2048', 'name': 'httpd-external', 'principal': 'HTTP/np0005543227.external.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-external.crt /etc/pki/tls/certs/httpd/httpd-external.crt\ncp /etc/pki/tls/private/httpd-external.key /etc/pki/tls/private/httpd/httpd-external.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:13,905 p=82605 u=zuul n=ansible | 2025-12-03 08:02:13.899878 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.internalapi.ooo.test', 'key_size': '2048', 'name': 'httpd-internal_api', 'principal': 'HTTP/np0005543225.internalapi.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-internal_api.crt /etc/pki/tls/certs/httpd/httpd-internal_api.crt\ncp /etc/pki/tls/private/httpd-internal_api.key /etc/pki/tls/private/httpd/httpd-internal_api.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:13,950 p=82605 u=zuul n=ansible | 2025-12-03 08:02:13.949634 | fa163ed6-734d-c72c-b8bb-00000000a9d7 | TASK | Fail if container image is undefined 2025-12-03 08:02:14,015 p=82605 u=zuul n=ansible | 2025-12-03 08:02:14.014962 | fa163ed6-734d-c72c-b8bb-00000000a9d7 | SKIPPED | Fail if container image is undefined | np0005543227 2025-12-03 08:02:14,048 p=82605 u=zuul n=ansible | 2025-12-03 08:02:14.047919 | fa163ed6-734d-c72c-b8bb-00000000a9d8 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image 2025-12-03 08:02:15,766 p=82605 u=zuul n=ansible | 2025-12-03 08:02:15.761126 | fa163ed6-734d-c72c-b8bb-00000000ad01 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.external.ooo.test', 'key_size': '2048', 'name': 'httpd-external', 'principal': 'HTTP/np0005543225.external.ooo.test@OOO.TEST', 'run_after': 'cp /etc/pki/tls/certs/httpd-external.crt /etc/pki/tls/certs/httpd/httpd-external.crt\ncp /etc/pki/tls/private/httpd-external.key /etc/pki/tls/private/httpd/httpd-external.key\npkill -USR1 httpd\n'} 2025-12-03 08:02:15,829 p=82605 u=zuul n=ansible | 2025-12-03 08:02:15.828932 | fa163ed6-734d-c72c-b8bb-00000000a9d7 | TASK | Fail if container image is undefined 2025-12-03 08:02:15,891 p=82605 u=zuul n=ansible | 2025-12-03 08:02:15.890447 | fa163ed6-734d-c72c-b8bb-00000000a9d7 | SKIPPED | Fail if container image is undefined | np0005543225 2025-12-03 08:02:15,920 p=82605 u=zuul n=ansible | 2025-12-03 08:02:15.920129 | fa163ed6-734d-c72c-b8bb-00000000a9d8 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image 2025-12-03 08:02:27,717 p=82605 u=zuul n=ansible | 2025-12-03 08:02:27.716393 | fa163ed6-734d-c72c-b8bb-00000000a991 | CHANGED | install systemd-container for a greenfield | np0005543231 2025-12-03 08:02:27,743 p=82605 u=zuul n=ansible | 2025-12-03 08:02:27.742840 | fa163ed6-734d-c72c-b8bb-00000000a992 | TASK | manage PMEM namespaces for vPMEM 2025-12-03 08:02:27,799 p=82605 u=zuul n=ansible | 2025-12-03 08:02:27.798935 | fa163ed6-734d-c72c-b8bb-00000000a992 | SKIPPED | manage PMEM namespaces for vPMEM | np0005543231 2025-12-03 08:02:27,820 p=82605 u=zuul n=ansible | 2025-12-03 08:02:27.819514 | fa163ed6-734d-c72c-b8bb-00000000a994 | TASK | Enable post-copy by setting unprivileged_userfaultfd 2025-12-03 08:02:28,185 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.185052 | fa163ed6-734d-c72c-b8bb-00000000a994 | CHANGED | Enable post-copy by setting unprivileged_userfaultfd | np0005543231 2025-12-03 08:02:28,198 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.198644 | fa163ed6-734d-c72c-b8bb-00000000a996 | TASK | is KSM enabled 2025-12-03 08:02:28,253 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.252722 | fa163ed6-734d-c72c-b8bb-00000000a996 | OK | is KSM enabled | np0005543231 2025-12-03 08:02:28,266 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.266260 | fa163ed6-734d-c72c-b8bb-00000000a998 | TASK | Check for ksm 2025-12-03 08:02:28,620 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.619858 | fa163ed6-734d-c72c-b8bb-00000000a998 | CHANGED | Check for ksm | np0005543231 2025-12-03 08:02:28,634 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.634552 | fa163ed6-734d-c72c-b8bb-00000000a999 | TASK | disable KSM services 2025-12-03 08:02:28,710 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.707990 | fa163ed6-734d-c72c-b8bb-00000000a999 | SKIPPED | disable KSM services | np0005543231 | item=ksm.service 2025-12-03 08:02:28,731 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.729394 | fa163ed6-734d-c72c-b8bb-00000000a999 | SKIPPED | disable KSM services | np0005543231 | item=ksmtuned.service 2025-12-03 08:02:28,751 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.751454 | fa163ed6-734d-c72c-b8bb-00000000a99a | TASK | delete PageKSM after disable ksm on compute 2025-12-03 08:02:28,831 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.830866 | fa163ed6-734d-c72c-b8bb-00000000a99a | SKIPPED | delete PageKSM after disable ksm on compute | np0005543231 2025-12-03 08:02:28,846 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.846562 | fa163ed6-734d-c72c-b8bb-00000000a99c | TASK | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) 2025-12-03 08:02:28,879 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.879203 | fa163ed6-734d-c72c-b8bb-00000000a99c | SKIPPED | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) | np0005543231 2025-12-03 08:02:28,894 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.894144 | fa163ed6-734d-c72c-b8bb-00000000a99d | TASK | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) 2025-12-03 08:02:28,936 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.935538 | fa163ed6-734d-c72c-b8bb-00000000a99d | SKIPPED | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) | np0005543231 2025-12-03 08:02:28,950 p=82605 u=zuul n=ansible | 2025-12-03 08:02:28.950131 | fa163ed6-734d-c72c-b8bb-00000000a99e | TASK | enable ksmtunded 2025-12-03 08:02:29,012 p=82605 u=zuul n=ansible | 2025-12-03 08:02:29.010147 | fa163ed6-734d-c72c-b8bb-00000000a99e | SKIPPED | enable ksmtunded | np0005543231 | item=ksm.service 2025-12-03 08:02:29,023 p=82605 u=zuul n=ansible | 2025-12-03 08:02:29.021759 | fa163ed6-734d-c72c-b8bb-00000000a99e | SKIPPED | enable ksmtunded | np0005543231 | item=ksmtuned.service 2025-12-03 08:02:29,043 p=82605 u=zuul n=ansible | 2025-12-03 08:02:29.042793 | fa163ed6-734d-c72c-b8bb-00000000a9a0 | TASK | Create dirs for certificates and keys 2025-12-03 08:02:29,366 p=82605 u=zuul n=ansible | 2025-12-03 08:02:29.363785 | fa163ed6-734d-c72c-b8bb-00000000a9a0 | CHANGED | Create dirs for certificates and keys | np0005543231 | item=/etc/pki/libvirt 2025-12-03 08:02:29,631 p=82605 u=zuul n=ansible | 2025-12-03 08:02:29.630436 | fa163ed6-734d-c72c-b8bb-00000000a9a0 | CHANGED | Create dirs for certificates and keys | np0005543231 | item=/etc/pki/libvirt/private 2025-12-03 08:02:29,942 p=82605 u=zuul n=ansible | 2025-12-03 08:02:29.940729 | fa163ed6-734d-c72c-b8bb-00000000a9a0 | CHANGED | Create dirs for certificates and keys | np0005543231 | item=/etc/pki/qemu 2025-12-03 08:02:30,056 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.056500 | fa163ed6-734d-c72c-b8bb-00000000aff9 | TASK | Set version specific variables 2025-12-03 08:02:30,110 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.110213 | 937ddca2-3c26-4685-8a70-0a7beceab642 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543231 2025-12-03 08:02:30,125 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.124750 | fa163ed6-734d-c72c-b8bb-00000000b02c | TASK | Ensure ansible_facts used by role 2025-12-03 08:02:30,131 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.130947 | fa163ed6-734d-c72c-b8bb-00000000a948 | CHANGED | install systemd-container for a greenfield | np0005543228 2025-12-03 08:02:30,142 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.142726 | fa163ed6-734d-c72c-b8bb-00000000a949 | TASK | manage PMEM namespaces for vPMEM 2025-12-03 08:02:30,194 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.193904 | fa163ed6-734d-c72c-b8bb-00000000a949 | SKIPPED | manage PMEM namespaces for vPMEM | np0005543228 2025-12-03 08:02:30,204 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.204559 | fa163ed6-734d-c72c-b8bb-00000000a94b | TASK | Enable post-copy by setting unprivileged_userfaultfd 2025-12-03 08:02:30,566 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.566271 | fa163ed6-734d-c72c-b8bb-00000000b02c | OK | Ensure ansible_facts used by role | np0005543231 2025-12-03 08:02:30,578 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.578490 | fa163ed6-734d-c72c-b8bb-00000000b02d | TASK | Set platform/version specific variables 2025-12-03 08:02:30,589 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.588422 | fa163ed6-734d-c72c-b8bb-00000000a94b | CHANGED | Enable post-copy by setting unprivileged_userfaultfd | np0005543228 2025-12-03 08:02:30,601 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.601342 | fa163ed6-734d-c72c-b8bb-00000000a94d | TASK | is KSM enabled 2025-12-03 08:02:30,640 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.639269 | fa163ed6-734d-c72c-b8bb-00000000b02d | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat.yml 2025-12-03 08:02:30,644 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.643848 | fa163ed6-734d-c72c-b8bb-00000000a94d | OK | is KSM enabled | np0005543228 2025-12-03 08:02:30,654 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.654439 | fa163ed6-734d-c72c-b8bb-00000000a94f | TASK | Check for ksm 2025-12-03 08:02:30,665 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.663374 | fa163ed6-734d-c72c-b8bb-00000000b02d | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat.yml 2025-12-03 08:02:30,683 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.682151 | fa163ed6-734d-c72c-b8bb-00000000b02d | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat_9.yml 2025-12-03 08:02:30,694 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.693588 | fa163ed6-734d-c72c-b8bb-00000000b02d | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat_9.2.yml 2025-12-03 08:02:30,713 p=82605 u=zuul n=ansible | 2025-12-03 08:02:30.713588 | fa163ed6-734d-c72c-b8bb-00000000affa | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:02:31,032 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.031560 | fa163ed6-734d-c72c-b8bb-00000000a94f | CHANGED | Check for ksm | np0005543228 2025-12-03 08:02:31,042 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.042586 | fa163ed6-734d-c72c-b8bb-00000000a950 | TASK | disable KSM services 2025-12-03 08:02:31,138 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.136169 | fa163ed6-734d-c72c-b8bb-00000000a950 | SKIPPED | disable KSM services | np0005543228 | item=ksm.service 2025-12-03 08:02:31,173 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.171712 | fa163ed6-734d-c72c-b8bb-00000000a950 | SKIPPED | disable KSM services | np0005543228 | item=ksmtuned.service 2025-12-03 08:02:31,189 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.189521 | fa163ed6-734d-c72c-b8bb-00000000a951 | TASK | delete PageKSM after disable ksm on compute 2025-12-03 08:02:31,248 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.248072 | fa163ed6-734d-c72c-b8bb-00000000a951 | SKIPPED | delete PageKSM after disable ksm on compute | np0005543228 2025-12-03 08:02:31,259 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.258933 | fa163ed6-734d-c72c-b8bb-00000000a953 | TASK | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) 2025-12-03 08:02:31,290 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.289400 | fa163ed6-734d-c72c-b8bb-00000000a953 | SKIPPED | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) | np0005543228 2025-12-03 08:02:31,300 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.300244 | fa163ed6-734d-c72c-b8bb-00000000a954 | TASK | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) 2025-12-03 08:02:31,344 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.339183 | fa163ed6-734d-c72c-b8bb-00000000a954 | SKIPPED | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) | np0005543228 2025-12-03 08:02:31,345 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.345105 | fa163ed6-734d-c72c-b8bb-00000000a948 | CHANGED | install systemd-container for a greenfield | np0005543230 2025-12-03 08:02:31,346 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.346069 | fa163ed6-734d-c72c-b8bb-00000000a9d8 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | np0005543227 2025-12-03 08:02:31,357 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.356779 | fa163ed6-734d-c72c-b8bb-00000000a955 | TASK | enable ksmtunded 2025-12-03 08:02:31,372 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.372041 | fa163ed6-734d-c72c-b8bb-00000000a949 | TASK | manage PMEM namespaces for vPMEM 2025-12-03 08:02:31,403 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.402165 | fa163ed6-734d-c72c-b8bb-00000000a955 | SKIPPED | enable ksmtunded | np0005543228 | item=ksm.service 2025-12-03 08:02:31,411 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.409303 | fa163ed6-734d-c72c-b8bb-00000000a955 | SKIPPED | enable ksmtunded | np0005543228 | item=ksmtuned.service 2025-12-03 08:02:31,432 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.431988 | fa163ed6-734d-c72c-b8bb-00000000a9d9 | TASK | Tag cluster.common.tag/cinder-backup:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image 2025-12-03 08:02:31,439 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.439127 | fa163ed6-734d-c72c-b8bb-00000000a949 | SKIPPED | manage PMEM namespaces for vPMEM | np0005543230 2025-12-03 08:02:31,452 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.451845 | fa163ed6-734d-c72c-b8bb-00000000a957 | TASK | Create dirs for certificates and keys 2025-12-03 08:02:31,467 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.467086 | fa163ed6-734d-c72c-b8bb-00000000a94b | TASK | Enable post-copy by setting unprivileged_userfaultfd 2025-12-03 08:02:31,801 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.798232 | fa163ed6-734d-c72c-b8bb-00000000a957 | CHANGED | Create dirs for certificates and keys | np0005543228 | item=/etc/pki/libvirt 2025-12-03 08:02:31,859 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.858733 | fa163ed6-734d-c72c-b8bb-00000000a94b | CHANGED | Enable post-copy by setting unprivileged_userfaultfd | np0005543230 2025-12-03 08:02:31,861 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.860744 | fa163ed6-734d-c72c-b8bb-00000000a9d9 | CHANGED | Tag cluster.common.tag/cinder-backup:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | np0005543227 2025-12-03 08:02:31,881 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.881037 | fa163ed6-734d-c72c-b8bb-00000000a94d | TASK | is KSM enabled 2025-12-03 08:02:31,934 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.933591 | fa163ed6-734d-c72c-b8bb-00000000a9e8 | TASK | Fail if container image is undefined 2025-12-03 08:02:31,941 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.940429 | fa163ed6-734d-c72c-b8bb-00000000a94d | OK | is KSM enabled | np0005543230 2025-12-03 08:02:31,958 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.957961 | fa163ed6-734d-c72c-b8bb-00000000a94f | TASK | Check for ksm 2025-12-03 08:02:32,000 p=82605 u=zuul n=ansible | 2025-12-03 08:02:31.999894 | fa163ed6-734d-c72c-b8bb-00000000a9e8 | SKIPPED | Fail if container image is undefined | np0005543227 2025-12-03 08:02:32,034 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.034475 | fa163ed6-734d-c72c-b8bb-00000000a9e9 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image 2025-12-03 08:02:32,086 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.083890 | fa163ed6-734d-c72c-b8bb-00000000a957 | CHANGED | Create dirs for certificates and keys | np0005543228 | item=/etc/pki/libvirt/private 2025-12-03 08:02:32,312 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.311276 | fa163ed6-734d-c72c-b8bb-00000000a94f | CHANGED | Check for ksm | np0005543230 2025-12-03 08:02:32,333 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.333178 | fa163ed6-734d-c72c-b8bb-00000000a950 | TASK | disable KSM services 2025-12-03 08:02:32,377 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.375088 | fa163ed6-734d-c72c-b8bb-00000000a957 | CHANGED | Create dirs for certificates and keys | np0005543228 | item=/etc/pki/qemu 2025-12-03 08:02:32,422 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.420002 | fa163ed6-734d-c72c-b8bb-00000000a950 | SKIPPED | disable KSM services | np0005543230 | item=ksm.service 2025-12-03 08:02:32,461 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.457162 | fa163ed6-734d-c72c-b8bb-00000000a9d8 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | np0005543225 2025-12-03 08:02:32,472 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.471265 | fa163ed6-734d-c72c-b8bb-00000000a950 | SKIPPED | disable KSM services | np0005543230 | item=ksmtuned.service 2025-12-03 08:02:32,505 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.504633 | fa163ed6-734d-c72c-b8bb-00000000aff9 | TASK | Set version specific variables 2025-12-03 08:02:32,543 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.542594 | fa163ed6-734d-c72c-b8bb-00000000a9d9 | TASK | Tag cluster.common.tag/cinder-backup:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image 2025-12-03 08:02:32,569 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.568855 | 8de3a64a-be13-462d-a311-ae157887be81 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543228 2025-12-03 08:02:32,581 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.581172 | fa163ed6-734d-c72c-b8bb-00000000b0be | TASK | Ensure ansible_facts used by role 2025-12-03 08:02:32,596 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.595412 | fa163ed6-734d-c72c-b8bb-00000000a951 | TASK | delete PageKSM after disable ksm on compute 2025-12-03 08:02:32,667 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.666688 | fa163ed6-734d-c72c-b8bb-00000000a951 | SKIPPED | delete PageKSM after disable ksm on compute | np0005543230 2025-12-03 08:02:32,689 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.689139 | fa163ed6-734d-c72c-b8bb-00000000a953 | TASK | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) 2025-12-03 08:02:32,741 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.740451 | fa163ed6-734d-c72c-b8bb-00000000a953 | SKIPPED | make sure package providing ksmtuned is installed (RHEL8 or CentOS8) | np0005543230 2025-12-03 08:02:32,766 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.765572 | fa163ed6-734d-c72c-b8bb-00000000a954 | TASK | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) 2025-12-03 08:02:32,815 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.814331 | fa163ed6-734d-c72c-b8bb-00000000a954 | SKIPPED | make sure package providing ksmtuned is installed (RHEL9 or CentOS9) | np0005543230 2025-12-03 08:02:32,835 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.834913 | fa163ed6-734d-c72c-b8bb-00000000a955 | TASK | enable ksmtunded 2025-12-03 08:02:32,894 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.891465 | fa163ed6-734d-c72c-b8bb-00000000a955 | SKIPPED | enable ksmtunded | np0005543230 | item=ksm.service 2025-12-03 08:02:32,907 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.905462 | fa163ed6-734d-c72c-b8bb-00000000a955 | SKIPPED | enable ksmtunded | np0005543230 | item=ksmtuned.service 2025-12-03 08:02:32,927 p=82605 u=zuul n=ansible | 2025-12-03 08:02:32.927601 | fa163ed6-734d-c72c-b8bb-00000000a957 | TASK | Create dirs for certificates and keys 2025-12-03 08:02:33,001 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.000500 | fa163ed6-734d-c72c-b8bb-00000000a9d9 | CHANGED | Tag cluster.common.tag/cinder-backup:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | np0005543225 2025-12-03 08:02:33,047 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.047156 | fa163ed6-734d-c72c-b8bb-00000000a9e8 | TASK | Fail if container image is undefined 2025-12-03 08:02:33,058 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.057656 | fa163ed6-734d-c72c-b8bb-00000000b0be | OK | Ensure ansible_facts used by role | np0005543228 2025-12-03 08:02:33,074 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.073760 | fa163ed6-734d-c72c-b8bb-00000000b0bf | TASK | Set platform/version specific variables 2025-12-03 08:02:33,108 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.108239 | fa163ed6-734d-c72c-b8bb-00000000a9e8 | SKIPPED | Fail if container image is undefined | np0005543225 2025-12-03 08:02:33,137 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.137287 | fa163ed6-734d-c72c-b8bb-00000000a9e9 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image 2025-12-03 08:02:33,149 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.147212 | fa163ed6-734d-c72c-b8bb-00000000b0bf | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat.yml 2025-12-03 08:02:33,165 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.164316 | fa163ed6-734d-c72c-b8bb-00000000b0bf | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat.yml 2025-12-03 08:02:33,190 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.188865 | fa163ed6-734d-c72c-b8bb-00000000b0bf | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat_9.yml 2025-12-03 08:02:33,201 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.200105 | fa163ed6-734d-c72c-b8bb-00000000b0bf | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat_9.2.yml 2025-12-03 08:02:33,218 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.218648 | fa163ed6-734d-c72c-b8bb-00000000affa | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:02:33,263 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.261683 | fa163ed6-734d-c72c-b8bb-00000000a957 | CHANGED | Create dirs for certificates and keys | np0005543230 | item=/etc/pki/libvirt 2025-12-03 08:02:33,561 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.558888 | fa163ed6-734d-c72c-b8bb-00000000a957 | CHANGED | Create dirs for certificates and keys | np0005543230 | item=/etc/pki/libvirt/private 2025-12-03 08:02:33,847 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.846209 | fa163ed6-734d-c72c-b8bb-00000000affa | OK | Ensure certificate role dependencies are installed | np0005543231 2025-12-03 08:02:33,862 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.861510 | fa163ed6-734d-c72c-b8bb-00000000a957 | CHANGED | Create dirs for certificates and keys | np0005543230 | item=/etc/pki/qemu 2025-12-03 08:02:33,887 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.886606 | fa163ed6-734d-c72c-b8bb-00000000affc | TASK | Ensure provider packages are installed 2025-12-03 08:02:33,996 p=82605 u=zuul n=ansible | 2025-12-03 08:02:33.995453 | fa163ed6-734d-c72c-b8bb-00000000aff9 | TASK | Set version specific variables 2025-12-03 08:02:34,055 p=82605 u=zuul n=ansible | 2025-12-03 08:02:34.055473 | 9c5eec61-af87-48c2-849e-7b94409bc342 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543230 2025-12-03 08:02:34,067 p=82605 u=zuul n=ansible | 2025-12-03 08:02:34.067241 | fa163ed6-734d-c72c-b8bb-00000000b12e | TASK | Ensure ansible_facts used by role 2025-12-03 08:02:34,507 p=82605 u=zuul n=ansible | 2025-12-03 08:02:34.507492 | fa163ed6-734d-c72c-b8bb-00000000b12e | OK | Ensure ansible_facts used by role | np0005543230 2025-12-03 08:02:34,519 p=82605 u=zuul n=ansible | 2025-12-03 08:02:34.518824 | fa163ed6-734d-c72c-b8bb-00000000b12f | TASK | Set platform/version specific variables 2025-12-03 08:02:34,572 p=82605 u=zuul n=ansible | 2025-12-03 08:02:34.569716 | fa163ed6-734d-c72c-b8bb-00000000b12f | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat.yml 2025-12-03 08:02:34,584 p=82605 u=zuul n=ansible | 2025-12-03 08:02:34.582996 | fa163ed6-734d-c72c-b8bb-00000000b12f | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat.yml 2025-12-03 08:02:34,598 p=82605 u=zuul n=ansible | 2025-12-03 08:02:34.597330 | fa163ed6-734d-c72c-b8bb-00000000b12f | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat_9.yml 2025-12-03 08:02:34,609 p=82605 u=zuul n=ansible | 2025-12-03 08:02:34.608279 | fa163ed6-734d-c72c-b8bb-00000000b12f | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat_9.2.yml 2025-12-03 08:02:34,628 p=82605 u=zuul n=ansible | 2025-12-03 08:02:34.628347 | fa163ed6-734d-c72c-b8bb-00000000affa | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:02:36,242 p=82605 u=zuul n=ansible | 2025-12-03 08:02:36.242064 | fa163ed6-734d-c72c-b8bb-00000000affa | OK | Ensure certificate role dependencies are installed | np0005543228 2025-12-03 08:02:36,258 p=82605 u=zuul n=ansible | 2025-12-03 08:02:36.257872 | fa163ed6-734d-c72c-b8bb-00000000affc | TASK | Ensure provider packages are installed 2025-12-03 08:02:37,094 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.093363 | fa163ed6-734d-c72c-b8bb-00000000a9e9 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image | np0005543227 2025-12-03 08:02:37,155 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.154942 | fa163ed6-734d-c72c-b8bb-00000000a9ea | TASK | Tag cluster.common.tag/cinder-volume:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image 2025-12-03 08:02:37,179 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.179228 | fa163ed6-734d-c72c-b8bb-00000000affe | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:02:37,516 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.513851 | fa163ed6-734d-c72c-b8bb-00000000affe | OK | Ensure pre-scripts hooks directory exists | np0005543231 | item=certmonger 2025-12-03 08:02:37,545 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.544709 | fa163ed6-734d-c72c-b8bb-00000000b000 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:02:37,553 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.552696 | fa163ed6-734d-c72c-b8bb-00000000a9ea | CHANGED | Tag cluster.common.tag/cinder-volume:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image | np0005543227 2025-12-03 08:02:37,595 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.594962 | fa163ed6-734d-c72c-b8bb-00000000ac3d | TASK | set enable_sensubility fact 2025-12-03 08:02:37,632 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.632123 | fa163ed6-734d-c72c-b8bb-00000000ac3d | OK | set enable_sensubility fact | np0005543227 2025-12-03 08:02:37,661 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.660763 | fa163ed6-734d-c72c-b8bb-00000000ac3f | TASK | create podman socket and appropriate systemd service 2025-12-03 08:02:37,666 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.666242 | fa163ed6-734d-c72c-b8bb-00000000affa | OK | Ensure certificate role dependencies are installed | np0005543230 2025-12-03 08:02:37,679 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.679579 | fa163ed6-734d-c72c-b8bb-00000000affc | TASK | Ensure provider packages are installed 2025-12-03 08:02:37,691 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.691019 | fa163ed6-734d-c72c-b8bb-00000000ac3f | SKIPPED | create podman socket and appropriate systemd service | np0005543227 2025-12-03 08:02:37,712 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.711686 | fa163ed6-734d-c72c-b8bb-00000000ac40 | TASK | create systemd service for ensuring socket file ACL contains collectd 2025-12-03 08:02:37,746 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.745955 | fa163ed6-734d-c72c-b8bb-00000000ac40 | SKIPPED | create systemd service for ensuring socket file ACL contains collectd | np0005543227 2025-12-03 08:02:37,747 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.747514 | fa163ed6-734d-c72c-b8bb-00000000a9e9 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image | np0005543225 2025-12-03 08:02:37,783 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.783520 | fa163ed6-734d-c72c-b8bb-00000000a9ea | TASK | Tag cluster.common.tag/cinder-volume:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image 2025-12-03 08:02:37,802 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.801738 | fa163ed6-734d-c72c-b8bb-00000000ac41 | TASK | enable podman.sock ACL service 2025-12-03 08:02:37,827 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.826647 | fa163ed6-734d-c72c-b8bb-00000000ac41 | SKIPPED | enable podman.sock ACL service | np0005543227 2025-12-03 08:02:37,842 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.841851 | fa163ed6-734d-c72c-b8bb-00000000ac42 | TASK | create directory for downloads of users' scripts 2025-12-03 08:02:37,863 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.863015 | fa163ed6-734d-c72c-b8bb-00000000ac42 | SKIPPED | create directory for downloads of users' scripts | np0005543227 2025-12-03 08:02:37,886 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.883195 | fa163ed6-734d-c72c-b8bb-00000000b000 | OK | Ensure post-scripts hooks directory exists | np0005543231 | item=certmonger 2025-12-03 08:02:37,896 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.890155 | fa163ed6-734d-c72c-b8bb-00000000ac43 | TASK | download exec scripts 2025-12-03 08:02:37,920 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.920051 | fa163ed6-734d-c72c-b8bb-00000000b002 | TASK | Ensure provider service is running 2025-12-03 08:02:37,926 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.925883 | fa163ed6-734d-c72c-b8bb-00000000ac43 | SKIPPED | download exec scripts | np0005543227 2025-12-03 08:02:37,942 p=82605 u=zuul n=ansible | 2025-12-03 08:02:37.941922 | fa163ed6-734d-c72c-b8bb-00000000ac45 | TASK | Check if rsyslog exists 2025-12-03 08:02:38,228 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.227897 | fa163ed6-734d-c72c-b8bb-00000000a9ea | CHANGED | Tag cluster.common.tag/cinder-volume:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 image | np0005543225 2025-12-03 08:02:38,267 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.267039 | fa163ed6-734d-c72c-b8bb-00000000a9f4 | TASK | set enable_sensubility fact 2025-12-03 08:02:38,308 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.307861 | fa163ed6-734d-c72c-b8bb-00000000a9f4 | OK | set enable_sensubility fact | np0005543225 2025-12-03 08:02:38,322 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.322226 | fa163ed6-734d-c72c-b8bb-00000000a9f6 | TASK | create podman socket and appropriate systemd service 2025-12-03 08:02:38,342 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.340583 | fa163ed6-734d-c72c-b8bb-00000000b002 | OK | Ensure provider service is running | np0005543231 | item=certmonger 2025-12-03 08:02:38,356 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.355963 | fa163ed6-734d-c72c-b8bb-00000000a9f6 | SKIPPED | create podman socket and appropriate systemd service | np0005543225 2025-12-03 08:02:38,366 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.366157 | fa163ed6-734d-c72c-b8bb-00000000b005 | TASK | Ensure certificate requests 2025-12-03 08:02:38,384 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.384087 | fa163ed6-734d-c72c-b8bb-00000000a9f7 | TASK | create systemd service for ensuring socket file ACL contains collectd 2025-12-03 08:02:38,412 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.412372 | fa163ed6-734d-c72c-b8bb-00000000a9f7 | SKIPPED | create systemd service for ensuring socket file ACL contains collectd | np0005543225 2025-12-03 08:02:38,427 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.426925 | fa163ed6-734d-c72c-b8bb-00000000a9f8 | TASK | enable podman.sock ACL service 2025-12-03 08:02:38,457 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.456989 | fa163ed6-734d-c72c-b8bb-00000000a9f8 | SKIPPED | enable podman.sock ACL service | np0005543225 2025-12-03 08:02:38,471 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.471494 | fa163ed6-734d-c72c-b8bb-00000000a9f9 | TASK | create directory for downloads of users' scripts 2025-12-03 08:02:38,502 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.502321 | fa163ed6-734d-c72c-b8bb-00000000a9f9 | SKIPPED | create directory for downloads of users' scripts | np0005543225 2025-12-03 08:02:38,517 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.517637 | fa163ed6-734d-c72c-b8bb-00000000a9fa | TASK | download exec scripts 2025-12-03 08:02:38,541 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.541121 | fa163ed6-734d-c72c-b8bb-00000000a9fa | SKIPPED | download exec scripts | np0005543225 2025-12-03 08:02:38,555 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.555348 | fa163ed6-734d-c72c-b8bb-00000000a9fc | TASK | Check if rsyslog exists 2025-12-03 08:02:38,880 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.879529 | fa163ed6-734d-c72c-b8bb-00000000a9fc | CHANGED | Check if rsyslog exists | np0005543225 2025-12-03 08:02:38,900 p=82605 u=zuul n=ansible | 2025-12-03 08:02:38.899703 | fa163ed6-734d-c72c-b8bb-00000000a9fe | TASK | Forward logging to haproxy.log file 2025-12-03 08:02:39,243 p=82605 u=zuul n=ansible | 2025-12-03 08:02:39.242266 | fa163ed6-734d-c72c-b8bb-00000000a9fe | CHANGED | Forward logging to haproxy.log file | np0005543225 2025-12-03 08:02:39,274 p=82605 u=zuul n=ansible | 2025-12-03 08:02:39.273648 | fa163ed6-734d-c72c-b8bb-00000000a9ff | TASK | restart rsyslog service after logging conf change 2025-12-03 08:02:39,313 p=82605 u=zuul n=ansible | 2025-12-03 08:02:39.312878 | fa163ed6-734d-c72c-b8bb-00000000ac45 | CHANGED | Check if rsyslog exists | np0005543227 2025-12-03 08:02:39,335 p=82605 u=zuul n=ansible | 2025-12-03 08:02:39.334806 | fa163ed6-734d-c72c-b8bb-00000000affe | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:02:39,372 p=82605 u=zuul n=ansible | 2025-12-03 08:02:39.372295 | fa163ed6-734d-c72c-b8bb-00000000ac47 | TASK | Forward logging to haproxy.log file 2025-12-03 08:02:39,712 p=82605 u=zuul n=ansible | 2025-12-03 08:02:39.711364 | fa163ed6-734d-c72c-b8bb-00000000ac47 | CHANGED | Forward logging to haproxy.log file | np0005543227 2025-12-03 08:02:39,748 p=82605 u=zuul n=ansible | 2025-12-03 08:02:39.747958 | fa163ed6-734d-c72c-b8bb-00000000ac48 | TASK | restart rsyslog service after logging conf change 2025-12-03 08:02:39,771 p=82605 u=zuul n=ansible | 2025-12-03 08:02:39.766452 | fa163ed6-734d-c72c-b8bb-00000000affe | OK | Ensure pre-scripts hooks directory exists | np0005543228 | item=certmonger 2025-12-03 08:02:39,800 p=82605 u=zuul n=ansible | 2025-12-03 08:02:39.799736 | fa163ed6-734d-c72c-b8bb-00000000b000 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:02:40,031 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.030713 | fa163ed6-734d-c72c-b8bb-00000000a9ff | CHANGED | restart rsyslog service after logging conf change | np0005543225 2025-12-03 08:02:40,057 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.056894 | fa163ed6-734d-c72c-b8bb-00000000aa06 | TASK | Fail if container image is undefined 2025-12-03 08:02:40,079 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.076454 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543231 | item={'ca': 'ipa', 'dns': 'np0005543231.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-server-cert', 'principal': 'libvirt/np0005543231.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/ipa/ca.crt /etc/pki/CA/cacert.pem\nchown root:root /etc/pki/CA/cacert.pem\nchmod 644 /etc/pki/CA/cacert.pem\ncp /etc/pki/tls/certs/libvirt-server-cert.crt /etc/pki/libvirt/servercert.pem\ncp /etc/pki/tls/private/libvirt-server-cert.key /etc/pki/libvirt/private/serverkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-12-03 08:02:40,123 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.120791 | fa163ed6-734d-c72c-b8bb-00000000b000 | OK | Ensure post-scripts hooks directory exists | np0005543228 | item=certmonger 2025-12-03 08:02:40,126 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.126093 | fa163ed6-734d-c72c-b8bb-00000000aa06 | SKIPPED | Fail if container image is undefined | np0005543225 2025-12-03 08:02:40,137 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.137351 | fa163ed6-734d-c72c-b8bb-00000000b002 | TASK | Ensure provider service is running 2025-12-03 08:02:40,167 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.167268 | fa163ed6-734d-c72c-b8bb-00000000aa07 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image 2025-12-03 08:02:40,583 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.582255 | fa163ed6-734d-c72c-b8bb-00000000ac48 | CHANGED | restart rsyslog service after logging conf change | np0005543227 2025-12-03 08:02:40,598 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.597007 | fa163ed6-734d-c72c-b8bb-00000000b002 | OK | Ensure provider service is running | np0005543228 | item=certmonger 2025-12-03 08:02:40,620 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.620125 | fa163ed6-734d-c72c-b8bb-00000000aa06 | TASK | Fail if container image is undefined 2025-12-03 08:02:40,644 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.644002 | fa163ed6-734d-c72c-b8bb-00000000b005 | TASK | Ensure certificate requests 2025-12-03 08:02:40,685 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.684441 | fa163ed6-734d-c72c-b8bb-00000000aa06 | SKIPPED | Fail if container image is undefined | np0005543227 2025-12-03 08:02:40,719 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.719538 | fa163ed6-734d-c72c-b8bb-00000000aa07 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image 2025-12-03 08:02:40,947 p=82605 u=zuul n=ansible | 2025-12-03 08:02:40.946494 | fa163ed6-734d-c72c-b8bb-00000000affe | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:02:41,296 p=82605 u=zuul n=ansible | 2025-12-03 08:02:41.295226 | fa163ed6-734d-c72c-b8bb-00000000affe | OK | Ensure pre-scripts hooks directory exists | np0005543230 | item=certmonger 2025-12-03 08:02:41,332 p=82605 u=zuul n=ansible | 2025-12-03 08:02:41.331987 | fa163ed6-734d-c72c-b8bb-00000000b000 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:02:41,732 p=82605 u=zuul n=ansible | 2025-12-03 08:02:41.728200 | fa163ed6-734d-c72c-b8bb-00000000b000 | OK | Ensure post-scripts hooks directory exists | np0005543230 | item=certmonger 2025-12-03 08:02:41,770 p=82605 u=zuul n=ansible | 2025-12-03 08:02:41.769977 | fa163ed6-734d-c72c-b8bb-00000000b002 | TASK | Ensure provider service is running 2025-12-03 08:02:41,953 p=82605 u=zuul n=ansible | 2025-12-03 08:02:41.951981 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543231 | item={'ca': 'ipa', 'dns': 'np0005543231.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-client-cert', 'principal': 'libvirt/np0005543231.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/pki/tls/certs/libvirt-client-cert.crt /etc/pki/libvirt/clientcert.pem\ncp /etc/pki/tls/private/libvirt-client-cert.key /etc/pki/libvirt/private/clientkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-12-03 08:02:42,112 p=82605 u=zuul n=ansible | 2025-12-03 08:02:42.110139 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543228 | item={'ca': 'ipa', 'dns': 'np0005543228.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-server-cert', 'principal': 'libvirt/np0005543228.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/ipa/ca.crt /etc/pki/CA/cacert.pem\nchown root:root /etc/pki/CA/cacert.pem\nchmod 644 /etc/pki/CA/cacert.pem\ncp /etc/pki/tls/certs/libvirt-server-cert.crt /etc/pki/libvirt/servercert.pem\ncp /etc/pki/tls/private/libvirt-server-cert.key /etc/pki/libvirt/private/serverkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-12-03 08:02:42,289 p=82605 u=zuul n=ansible | 2025-12-03 08:02:42.286896 | fa163ed6-734d-c72c-b8bb-00000000b002 | OK | Ensure provider service is running | np0005543230 | item=certmonger 2025-12-03 08:02:42,318 p=82605 u=zuul n=ansible | 2025-12-03 08:02:42.318312 | fa163ed6-734d-c72c-b8bb-00000000b005 | TASK | Ensure certificate requests 2025-12-03 08:02:43,500 p=82605 u=zuul n=ansible | 2025-12-03 08:02:43.495757 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543231 | item={'ca': 'ipa', 'dns': 'np0005543231.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-server-cert', 'owner': 'root', 'principal': 'qemu/np0005543231.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp /etc/ipa/ca.crt /etc/pki/qemu/ca-cert.pem\nchown root:root /etc/pki/qemu/ca-cert.pem\nchmod 644 /etc/pki/qemu/ca-cert.pem\ncp -a /etc/pki/tls/certs/qemu-server-cert.crt /etc/pki/qemu/server-cert.pem\ncp -a /etc/pki/tls/private/qemu-server-cert.key /etc/pki/qemu/server-key.pem\nchgrp qemu /etc/pki/qemu/server-*\nchmod 0640 /etc/pki/qemu/server-cert.pem\nchmod 0640 /etc/pki/qemu/server-key.pem\n'} 2025-12-03 08:02:43,701 p=82605 u=zuul n=ansible | 2025-12-03 08:02:43.697537 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543228 | item={'ca': 'ipa', 'dns': 'np0005543228.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-client-cert', 'principal': 'libvirt/np0005543228.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/pki/tls/certs/libvirt-client-cert.crt /etc/pki/libvirt/clientcert.pem\ncp /etc/pki/tls/private/libvirt-client-cert.key /etc/pki/libvirt/private/clientkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-12-03 08:02:44,325 p=82605 u=zuul n=ansible | 2025-12-03 08:02:44.322031 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543230 | item={'ca': 'ipa', 'dns': 'np0005543230.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-server-cert', 'principal': 'libvirt/np0005543230.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/ipa/ca.crt /etc/pki/CA/cacert.pem\nchown root:root /etc/pki/CA/cacert.pem\nchmod 644 /etc/pki/CA/cacert.pem\ncp /etc/pki/tls/certs/libvirt-server-cert.crt /etc/pki/libvirt/servercert.pem\ncp /etc/pki/tls/private/libvirt-server-cert.key /etc/pki/libvirt/private/serverkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-12-03 08:02:45,111 p=82605 u=zuul n=ansible | 2025-12-03 08:02:45.108206 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543231 | item={'ca': 'ipa', 'dns': 'np0005543231.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-client-cert', 'owner': 'root', 'principal': 'qemu/np0005543231.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp -a /etc/pki/tls/certs/qemu-client-cert.crt /etc/pki/qemu/client-cert.pem\ncp -a /etc/pki/tls/private/qemu-client-cert.key /etc/pki/qemu/client-key.pem\nchgrp qemu /etc/pki/qemu/client-*\nchmod 0640 /etc/pki/qemu/client-cert.pem\nchmod 0640 /etc/pki/qemu/client-key.pem\n'} 2025-12-03 08:02:45,157 p=82605 u=zuul n=ansible | 2025-12-03 08:02:45.156040 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543228 | item={'ca': 'ipa', 'dns': 'np0005543228.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-server-cert', 'owner': 'root', 'principal': 'qemu/np0005543228.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp /etc/ipa/ca.crt /etc/pki/qemu/ca-cert.pem\nchown root:root /etc/pki/qemu/ca-cert.pem\nchmod 644 /etc/pki/qemu/ca-cert.pem\ncp -a /etc/pki/tls/certs/qemu-server-cert.crt /etc/pki/qemu/server-cert.pem\ncp -a /etc/pki/tls/private/qemu-server-cert.key /etc/pki/qemu/server-key.pem\nchgrp qemu /etc/pki/qemu/server-*\nchmod 0640 /etc/pki/qemu/server-cert.pem\nchmod 0640 /etc/pki/qemu/server-key.pem\n'} 2025-12-03 08:02:45,170 p=82605 u=zuul n=ansible | 2025-12-03 08:02:45.170328 | fa163ed6-734d-c72c-b8bb-00000000aa07 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image | np0005543225 2025-12-03 08:02:45,195 p=82605 u=zuul n=ansible | 2025-12-03 08:02:45.194941 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | TASK | Pre-fetch all the containers 2025-12-03 08:02:45,268 p=82605 u=zuul n=ansible | 2025-12-03 08:02:45.267143 | fa163ed6-734d-c72c-b8bb-00000000aa08 | TASK | Tag cluster.common.tag/haproxy:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image 2025-12-03 08:02:45,615 p=82605 u=zuul n=ansible | 2025-12-03 08:02:45.614895 | fa163ed6-734d-c72c-b8bb-00000000aa07 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image | np0005543227 2025-12-03 08:02:45,664 p=82605 u=zuul n=ansible | 2025-12-03 08:02:45.663542 | fa163ed6-734d-c72c-b8bb-00000000aa08 | TASK | Tag cluster.common.tag/haproxy:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image 2025-12-03 08:02:45,731 p=82605 u=zuul n=ansible | 2025-12-03 08:02:45.729241 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543230 | item={'ca': 'ipa', 'dns': 'np0005543230.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-client-cert', 'principal': 'libvirt/np0005543230.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to libvirt dirs\ncp /etc/pki/tls/certs/libvirt-client-cert.crt /etc/pki/libvirt/clientcert.pem\ncp /etc/pki/tls/private/libvirt-client-cert.key /etc/pki/libvirt/private/clientkey.pem\npodman exec nova_virtproxyd virt-admin server-update-tls virtproxyd || systemctl reload tripleo_nova_virtproxyd\n'} 2025-12-03 08:02:45,895 p=82605 u=zuul n=ansible | 2025-12-03 08:02:45.895336 | fa163ed6-734d-c72c-b8bb-00000000aa08 | CHANGED | Tag cluster.common.tag/haproxy:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image | np0005543225 2025-12-03 08:02:45,927 p=82605 u=zuul n=ansible | 2025-12-03 08:02:45.926699 | fa163ed6-734d-c72c-b8bb-00000000aa13 | TASK | make sure certmonger is installed 2025-12-03 08:02:46,100 p=82605 u=zuul n=ansible | 2025-12-03 08:02:46.099576 | fa163ed6-734d-c72c-b8bb-00000000aa08 | CHANGED | Tag cluster.common.tag/haproxy:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-haproxy:17.1 image | np0005543227 2025-12-03 08:02:46,128 p=82605 u=zuul n=ansible | 2025-12-03 08:02:46.128331 | fa163ed6-734d-c72c-b8bb-00000000ac56 | TASK | make sure certmonger is installed 2025-12-03 08:02:47,432 p=82605 u=zuul n=ansible | 2025-12-03 08:02:47.426287 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543228 | item={'ca': 'ipa', 'dns': 'np0005543228.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-client-cert', 'owner': 'root', 'principal': 'qemu/np0005543228.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp -a /etc/pki/tls/certs/qemu-client-cert.crt /etc/pki/qemu/client-cert.pem\ncp -a /etc/pki/tls/private/qemu-client-cert.key /etc/pki/qemu/client-key.pem\nchgrp qemu /etc/pki/qemu/client-*\nchmod 0640 /etc/pki/qemu/client-cert.pem\nchmod 0640 /etc/pki/qemu/client-key.pem\n'} 2025-12-03 08:02:47,466 p=82605 u=zuul n=ansible | 2025-12-03 08:02:47.466281 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543230 | item={'ca': 'ipa', 'dns': 'np0005543230.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-server-cert', 'owner': 'root', 'principal': 'qemu/np0005543230.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp /etc/ipa/ca.crt /etc/pki/qemu/ca-cert.pem\nchown root:root /etc/pki/qemu/ca-cert.pem\nchmod 644 /etc/pki/qemu/ca-cert.pem\ncp -a /etc/pki/tls/certs/qemu-server-cert.crt /etc/pki/qemu/server-cert.pem\ncp -a /etc/pki/tls/private/qemu-server-cert.key /etc/pki/qemu/server-key.pem\nchgrp qemu /etc/pki/qemu/server-*\nchmod 0640 /etc/pki/qemu/server-cert.pem\nchmod 0640 /etc/pki/qemu/server-key.pem\n'} 2025-12-03 08:02:47,513 p=82605 u=zuul n=ansible | 2025-12-03 08:02:47.512471 | fa163ed6-734d-c72c-b8bb-00000000a95a | TASK | Pre-fetch all the containers 2025-12-03 08:02:48,992 p=82605 u=zuul n=ansible | 2025-12-03 08:02:48.991136 | fa163ed6-734d-c72c-b8bb-00000000aa13 | OK | make sure certmonger is installed | np0005543225 2025-12-03 08:02:49,020 p=82605 u=zuul n=ansible | 2025-12-03 08:02:49.020339 | fa163ed6-734d-c72c-b8bb-00000000aa14 | TASK | make sure certmonger service is started 2025-12-03 08:02:49,053 p=82605 u=zuul n=ansible | 2025-12-03 08:02:49.049477 | fa163ed6-734d-c72c-b8bb-00000000b005 | CHANGED | Ensure certificate requests | np0005543230 | item={'ca': 'ipa', 'dns': 'np0005543230.internalapi.ooo.test', 'group': 'qemu', 'key_size': '2048', 'name': 'qemu-client-cert', 'owner': 'root', 'principal': 'qemu/np0005543230.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy cert and key to qemu dir\ncp -a /etc/pki/tls/certs/qemu-client-cert.crt /etc/pki/qemu/client-cert.pem\ncp -a /etc/pki/tls/private/qemu-client-cert.key /etc/pki/qemu/client-key.pem\nchgrp qemu /etc/pki/qemu/client-*\nchmod 0640 /etc/pki/qemu/client-cert.pem\nchmod 0640 /etc/pki/qemu/client-key.pem\n'} 2025-12-03 08:02:49,076 p=82605 u=zuul n=ansible | 2025-12-03 08:02:49.075965 | fa163ed6-734d-c72c-b8bb-00000000ac56 | OK | make sure certmonger is installed | np0005543227 2025-12-03 08:02:49,112 p=82605 u=zuul n=ansible | 2025-12-03 08:02:49.112192 | fa163ed6-734d-c72c-b8bb-00000000ac57 | TASK | make sure certmonger service is started 2025-12-03 08:02:49,134 p=82605 u=zuul n=ansible | 2025-12-03 08:02:49.133796 | fa163ed6-734d-c72c-b8bb-00000000a95a | TASK | Pre-fetch all the containers 2025-12-03 08:02:49,522 p=82605 u=zuul n=ansible | 2025-12-03 08:02:49.522142 | fa163ed6-734d-c72c-b8bb-00000000aa14 | OK | make sure certmonger service is started | np0005543225 2025-12-03 08:02:49,538 p=82605 u=zuul n=ansible | 2025-12-03 08:02:49.538014 | fa163ed6-734d-c72c-b8bb-00000000aa15 | TASK | Create dirs for certificates and keys 2025-12-03 08:02:49,581 p=82605 u=zuul n=ansible | 2025-12-03 08:02:49.580631 | fa163ed6-734d-c72c-b8bb-00000000ac57 | OK | make sure certmonger service is started | np0005543227 2025-12-03 08:02:49,605 p=82605 u=zuul n=ansible | 2025-12-03 08:02:49.604501 | fa163ed6-734d-c72c-b8bb-00000000ac58 | TASK | Create dirs for certificates and keys 2025-12-03 08:02:49,882 p=82605 u=zuul n=ansible | 2025-12-03 08:02:49.878675 | fa163ed6-734d-c72c-b8bb-00000000aa15 | CHANGED | Create dirs for certificates and keys | np0005543225 | item=/etc/pki/tls/certs/haproxy 2025-12-03 08:02:49,975 p=82605 u=zuul n=ansible | 2025-12-03 08:02:49.972209 | fa163ed6-734d-c72c-b8bb-00000000ac58 | CHANGED | Create dirs for certificates and keys | np0005543227 | item=/etc/pki/tls/certs/haproxy 2025-12-03 08:02:50,153 p=82605 u=zuul n=ansible | 2025-12-03 08:02:50.151232 | fa163ed6-734d-c72c-b8bb-00000000aa15 | CHANGED | Create dirs for certificates and keys | np0005543225 | item=/etc/pki/tls/private/haproxy 2025-12-03 08:02:50,178 p=82605 u=zuul n=ansible | 2025-12-03 08:02:50.177929 | fa163ed6-734d-c72c-b8bb-00000000aa16 | TASK | Extract and trust certmonger's local CA 2025-12-03 08:02:50,262 p=82605 u=zuul n=ansible | 2025-12-03 08:02:50.259410 | fa163ed6-734d-c72c-b8bb-00000000ac58 | CHANGED | Create dirs for certificates and keys | np0005543227 | item=/etc/pki/tls/private/haproxy 2025-12-03 08:02:50,285 p=82605 u=zuul n=ansible | 2025-12-03 08:02:50.284783 | fa163ed6-734d-c72c-b8bb-00000000ac59 | TASK | Extract and trust certmonger's local CA 2025-12-03 08:02:51,355 p=82605 u=zuul n=ansible | 2025-12-03 08:02:51.355168 | fa163ed6-734d-c72c-b8bb-00000000aa16 | CHANGED | Extract and trust certmonger's local CA | np0005543225 2025-12-03 08:02:51,448 p=82605 u=zuul n=ansible | 2025-12-03 08:02:51.447963 | fa163ed6-734d-c72c-b8bb-00000000b20d | TASK | Set version specific variables 2025-12-03 08:02:51,517 p=82605 u=zuul n=ansible | 2025-12-03 08:02:51.517352 | b2719f5e-8d07-463b-86e1-df4ee855e454 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:02:51,534 p=82605 u=zuul n=ansible | 2025-12-03 08:02:51.534031 | fa163ed6-734d-c72c-b8bb-00000000b24c | TASK | Ensure ansible_facts used by role 2025-12-03 08:02:51,557 p=82605 u=zuul n=ansible | 2025-12-03 08:02:51.557038 | fa163ed6-734d-c72c-b8bb-00000000ac59 | CHANGED | Extract and trust certmonger's local CA | np0005543227 2025-12-03 08:02:51,661 p=82605 u=zuul n=ansible | 2025-12-03 08:02:51.660619 | fa163ed6-734d-c72c-b8bb-00000000b20d | TASK | Set version specific variables 2025-12-03 08:02:51,702 p=82605 u=zuul n=ansible | 2025-12-03 08:02:51.702191 | 1fb8820d-f4c3-4493-90df-a621441e1f4d | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:02:51,720 p=82605 u=zuul n=ansible | 2025-12-03 08:02:51.719861 | fa163ed6-734d-c72c-b8bb-00000000b2b0 | TASK | Ensure ansible_facts used by role 2025-12-03 08:02:51,947 p=82605 u=zuul n=ansible | 2025-12-03 08:02:51.947279 | fa163ed6-734d-c72c-b8bb-00000000b24c | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:02:51,971 p=82605 u=zuul n=ansible | 2025-12-03 08:02:51.970986 | fa163ed6-734d-c72c-b8bb-00000000b24d | TASK | Set platform/version specific variables 2025-12-03 08:02:52,024 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.023236 | fa163ed6-734d-c72c-b8bb-00000000b24d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:02:52,044 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.041930 | fa163ed6-734d-c72c-b8bb-00000000b24d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:02:52,067 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.065830 | fa163ed6-734d-c72c-b8bb-00000000b24d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:02:52,078 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.076428 | fa163ed6-734d-c72c-b8bb-00000000b24d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:02:52,100 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.099735 | fa163ed6-734d-c72c-b8bb-00000000b20e | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:02:52,189 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.188627 | fa163ed6-734d-c72c-b8bb-00000000b2b0 | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:02:52,205 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.205457 | fa163ed6-734d-c72c-b8bb-00000000b2b1 | TASK | Set platform/version specific variables 2025-12-03 08:02:52,281 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.278961 | fa163ed6-734d-c72c-b8bb-00000000b2b1 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:02:52,301 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.299459 | fa163ed6-734d-c72c-b8bb-00000000b2b1 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:02:52,321 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.319599 | fa163ed6-734d-c72c-b8bb-00000000b2b1 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:02:52,338 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.336791 | fa163ed6-734d-c72c-b8bb-00000000b2b1 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:02:52,360 p=82605 u=zuul n=ansible | 2025-12-03 08:02:52.360061 | fa163ed6-734d-c72c-b8bb-00000000b20e | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:02:53,422 p=82605 u=zuul n=ansible | 2025-12-03 08:02:53.418997 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | CHANGED | Pre-fetch all the containers | np0005543231 | item=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 2025-12-03 08:02:55,125 p=82605 u=zuul n=ansible | 2025-12-03 08:02:55.124131 | fa163ed6-734d-c72c-b8bb-00000000b20e | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:02:55,165 p=82605 u=zuul n=ansible | 2025-12-03 08:02:55.164973 | fa163ed6-734d-c72c-b8bb-00000000b210 | TASK | Ensure provider packages are installed 2025-12-03 08:02:55,352 p=82605 u=zuul n=ansible | 2025-12-03 08:02:55.350234 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543228 | item=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 2025-12-03 08:02:55,509 p=82605 u=zuul n=ansible | 2025-12-03 08:02:55.508984 | fa163ed6-734d-c72c-b8bb-00000000b20e | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:02:55,538 p=82605 u=zuul n=ansible | 2025-12-03 08:02:55.537744 | fa163ed6-734d-c72c-b8bb-00000000b210 | TASK | Ensure provider packages are installed 2025-12-03 08:02:56,248 p=82605 u=zuul n=ansible | 2025-12-03 08:02:56.245679 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543230 | item=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 2025-12-03 08:02:58,418 p=82605 u=zuul n=ansible | 2025-12-03 08:02:58.418426 | fa163ed6-734d-c72c-b8bb-00000000b212 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:02:58,833 p=82605 u=zuul n=ansible | 2025-12-03 08:02:58.830934 | fa163ed6-734d-c72c-b8bb-00000000b212 | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:02:58,871 p=82605 u=zuul n=ansible | 2025-12-03 08:02:58.871254 | fa163ed6-734d-c72c-b8bb-00000000b214 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:02:58,904 p=82605 u=zuul n=ansible | 2025-12-03 08:02:58.904120 | fa163ed6-734d-c72c-b8bb-00000000b212 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:02:59,387 p=82605 u=zuul n=ansible | 2025-12-03 08:02:59.385568 | fa163ed6-734d-c72c-b8bb-00000000b214 | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:02:59,412 p=82605 u=zuul n=ansible | 2025-12-03 08:02:59.412377 | fa163ed6-734d-c72c-b8bb-00000000b216 | TASK | Ensure provider service is running 2025-12-03 08:03:00,670 p=82605 u=zuul n=ansible | 2025-12-03 08:03:00.669273 | fa163ed6-734d-c72c-b8bb-00000000b212 | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:03:00,707 p=82605 u=zuul n=ansible | 2025-12-03 08:03:00.706807 | fa163ed6-734d-c72c-b8bb-00000000b214 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:03:01,404 p=82605 u=zuul n=ansible | 2025-12-03 08:03:01.402331 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | CHANGED | Pre-fetch all the containers | np0005543231 | item=registry.redhat.io/rhosp-rhel9/openstack-neutron-metadata-agent-ovn:17.1 2025-12-03 08:03:01,473 p=82605 u=zuul n=ansible | 2025-12-03 08:03:01.470168 | fa163ed6-734d-c72c-b8bb-00000000b214 | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:03:01,521 p=82605 u=zuul n=ansible | 2025-12-03 08:03:01.520733 | fa163ed6-734d-c72c-b8bb-00000000b216 | TASK | Ensure provider service is running 2025-12-03 08:03:01,853 p=82605 u=zuul n=ansible | 2025-12-03 08:03:01.850277 | fa163ed6-734d-c72c-b8bb-00000000b216 | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:03:01,899 p=82605 u=zuul n=ansible | 2025-12-03 08:03:01.899515 | fa163ed6-734d-c72c-b8bb-00000000b219 | TASK | Ensure certificate requests 2025-12-03 08:03:02,064 p=82605 u=zuul n=ansible | 2025-12-03 08:03:02.060084 | fa163ed6-734d-c72c-b8bb-00000000b216 | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:03:02,118 p=82605 u=zuul n=ansible | 2025-12-03 08:03:02.118117 | fa163ed6-734d-c72c-b8bb-00000000b219 | TASK | Ensure certificate requests 2025-12-03 08:03:02,962 p=82605 u=zuul n=ansible | 2025-12-03 08:03:02.958789 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543228 | item=registry.redhat.io/rhosp-rhel9/openstack-neutron-metadata-agent-ovn:17.1 2025-12-03 08:03:03,779 p=82605 u=zuul n=ansible | 2025-12-03 08:03:03.775507 | fa163ed6-734d-c72c-b8bb-00000000b219 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'overcloud.ooo.test', 'ip': [], 'key_size': '2048', 'name': 'haproxy-external-cert', 'principal': 'haproxy/overcloud.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-external-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"\ncp "/etc/pki/tls/private/haproxy-external-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"\n\nca_type=ipa\nif [ "$ca_type" = "self-sign" ]; then\n # refresh the ca cert just in case the ca cert has been renewed\n ca_pem=\'/etc/pki/ca-trust/source/anchors/cm-local-ca.pem\'\n openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:\'\'\n chmod 0644 ${ca_pem}\n update-ca-trust extract\n test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}\n openssl x509 -in ${ca_pem} -out /tmp/cm-local-ca.pem\n ca_path="/tmp/cm-local-ca.pem"\nelse\n ca_path="/etc/ipa/ca.crt"\nfi\n\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"\nservice_pem="/etc/pki/tls/private/overcloud_endpoint.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-12-03 08:03:03,808 p=82605 u=zuul n=ansible | 2025-12-03 08:03:03.806808 | fa163ed6-734d-c72c-b8bb-00000000b219 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'overcloud.ooo.test', 'ip': [], 'key_size': '2048', 'name': 'haproxy-external-cert', 'principal': 'haproxy/overcloud.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-external-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"\ncp "/etc/pki/tls/private/haproxy-external-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"\n\nca_type=ipa\nif [ "$ca_type" = "self-sign" ]; then\n # refresh the ca cert just in case the ca cert has been renewed\n ca_pem=\'/etc/pki/ca-trust/source/anchors/cm-local-ca.pem\'\n openssl pkcs12 -in /var/lib/certmonger/local/creds -out ${ca_pem} -nokeys -nodes -passin pass:\'\'\n chmod 0644 ${ca_pem}\n update-ca-trust extract\n test -e ${ca_pem} && openssl x509 -checkend 0 -noout -in ${ca_pem}\n openssl x509 -in ${ca_pem} -out /tmp/cm-local-ca.pem\n ca_path="/tmp/cm-local-ca.pem"\nelse\n ca_path="/etc/ipa/ca.crt"\nfi\n\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-external.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-external.key"\nservice_pem="/etc/pki/tls/private/overcloud_endpoint.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-12-03 08:03:03,886 p=82605 u=zuul n=ansible | 2025-12-03 08:03:03.886462 | fa163ed6-734d-c72c-b8bb-00000000ac5c | TASK | Create dirs for certificates and keys 2025-12-03 08:03:03,919 p=82605 u=zuul n=ansible | 2025-12-03 08:03:03.918943 | fa163ed6-734d-c72c-b8bb-00000000aa19 | TASK | Create dirs for certificates and keys 2025-12-03 08:03:04,022 p=82605 u=zuul n=ansible | 2025-12-03 08:03:04.020141 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543230 | item=registry.redhat.io/rhosp-rhel9/openstack-neutron-metadata-agent-ovn:17.1 2025-12-03 08:03:04,610 p=82605 u=zuul n=ansible | 2025-12-03 08:03:04.605455 | fa163ed6-734d-c72c-b8bb-00000000ac5c | OK | Create dirs for certificates and keys | np0005543227 | item=/etc/pki/tls/certs/haproxy 2025-12-03 08:03:04,902 p=82605 u=zuul n=ansible | 2025-12-03 08:03:04.902124 | fa163ed6-734d-c72c-b8bb-00000000aa19 | OK | Create dirs for certificates and keys | np0005543225 | item=/etc/pki/tls/certs/haproxy 2025-12-03 08:03:04,917 p=82605 u=zuul n=ansible | 2025-12-03 08:03:04.916776 | fa163ed6-734d-c72c-b8bb-00000000ac5c | OK | Create dirs for certificates and keys | np0005543227 | item=/etc/pki/tls/private/haproxy 2025-12-03 08:03:05,098 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.098262 | fa163ed6-734d-c72c-b8bb-00000000b32f | TASK | Set version specific variables 2025-12-03 08:03:05,183 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.181564 | fa163ed6-734d-c72c-b8bb-00000000aa19 | OK | Create dirs for certificates and keys | np0005543225 | item=/etc/pki/tls/private/haproxy 2025-12-03 08:03:05,195 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.190345 | 3378dbff-b721-4f7e-88cd-c918328be20e | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:03:05,217 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.217151 | fa163ed6-734d-c72c-b8bb-00000000b364 | TASK | Ensure ansible_facts used by role 2025-12-03 08:03:05,328 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.327841 | fa163ed6-734d-c72c-b8bb-00000000b32f | TASK | Set version specific variables 2025-12-03 08:03:05,394 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.394540 | b4863c7f-cd39-48ef-97f3-60c74f15be14 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:03:05,411 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.410949 | fa163ed6-734d-c72c-b8bb-00000000b3b0 | TASK | Ensure ansible_facts used by role 2025-12-03 08:03:05,681 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.681113 | fa163ed6-734d-c72c-b8bb-00000000b364 | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:03:05,698 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.698406 | fa163ed6-734d-c72c-b8bb-00000000b365 | TASK | Set platform/version specific variables 2025-12-03 08:03:05,781 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.775403 | fa163ed6-734d-c72c-b8bb-00000000b365 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:03:05,804 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.802310 | fa163ed6-734d-c72c-b8bb-00000000b365 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:03:05,838 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.835701 | fa163ed6-734d-c72c-b8bb-00000000b365 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:03:05,864 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.861670 | fa163ed6-734d-c72c-b8bb-00000000b365 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:03:05,894 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.894224 | fa163ed6-734d-c72c-b8bb-00000000b330 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:03:05,958 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.958230 | fa163ed6-734d-c72c-b8bb-00000000b3b0 | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:03:05,974 p=82605 u=zuul n=ansible | 2025-12-03 08:03:05.974479 | fa163ed6-734d-c72c-b8bb-00000000b3b1 | TASK | Set platform/version specific variables 2025-12-03 08:03:06,055 p=82605 u=zuul n=ansible | 2025-12-03 08:03:06.051334 | fa163ed6-734d-c72c-b8bb-00000000b3b1 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:03:06,073 p=82605 u=zuul n=ansible | 2025-12-03 08:03:06.070285 | fa163ed6-734d-c72c-b8bb-00000000b3b1 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:03:06,095 p=82605 u=zuul n=ansible | 2025-12-03 08:03:06.091657 | fa163ed6-734d-c72c-b8bb-00000000b3b1 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:03:06,110 p=82605 u=zuul n=ansible | 2025-12-03 08:03:06.107336 | fa163ed6-734d-c72c-b8bb-00000000b3b1 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:03:06,150 p=82605 u=zuul n=ansible | 2025-12-03 08:03:06.149623 | fa163ed6-734d-c72c-b8bb-00000000b330 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:03:08,799 p=82605 u=zuul n=ansible | 2025-12-03 08:03:08.798456 | fa163ed6-734d-c72c-b8bb-00000000b330 | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:03:08,821 p=82605 u=zuul n=ansible | 2025-12-03 08:03:08.821179 | fa163ed6-734d-c72c-b8bb-00000000b332 | TASK | Ensure provider packages are installed 2025-12-03 08:03:09,298 p=82605 u=zuul n=ansible | 2025-12-03 08:03:09.297524 | fa163ed6-734d-c72c-b8bb-00000000b330 | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:03:09,332 p=82605 u=zuul n=ansible | 2025-12-03 08:03:09.331699 | fa163ed6-734d-c72c-b8bb-00000000b332 | TASK | Ensure provider packages are installed 2025-12-03 08:03:11,869 p=82605 u=zuul n=ansible | 2025-12-03 08:03:11.868583 | fa163ed6-734d-c72c-b8bb-00000000b334 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:03:12,211 p=82605 u=zuul n=ansible | 2025-12-03 08:03:12.209083 | fa163ed6-734d-c72c-b8bb-00000000b334 | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:03:12,243 p=82605 u=zuul n=ansible | 2025-12-03 08:03:12.243549 | fa163ed6-734d-c72c-b8bb-00000000b336 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:03:12,523 p=82605 u=zuul n=ansible | 2025-12-03 08:03:12.522990 | fa163ed6-734d-c72c-b8bb-00000000b334 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:03:12,615 p=82605 u=zuul n=ansible | 2025-12-03 08:03:12.612396 | fa163ed6-734d-c72c-b8bb-00000000b336 | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:03:12,642 p=82605 u=zuul n=ansible | 2025-12-03 08:03:12.641849 | fa163ed6-734d-c72c-b8bb-00000000b338 | TASK | Ensure provider service is running 2025-12-03 08:03:13,165 p=82605 u=zuul n=ansible | 2025-12-03 08:03:13.162639 | fa163ed6-734d-c72c-b8bb-00000000b338 | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:03:13,200 p=82605 u=zuul n=ansible | 2025-12-03 08:03:13.199712 | fa163ed6-734d-c72c-b8bb-00000000b33b | TASK | Ensure certificate requests 2025-12-03 08:03:13,237 p=82605 u=zuul n=ansible | 2025-12-03 08:03:13.233458 | fa163ed6-734d-c72c-b8bb-00000000b334 | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:03:13,274 p=82605 u=zuul n=ansible | 2025-12-03 08:03:13.273476 | fa163ed6-734d-c72c-b8bb-00000000b336 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:03:13,675 p=82605 u=zuul n=ansible | 2025-12-03 08:03:13.671581 | fa163ed6-734d-c72c-b8bb-00000000b336 | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:03:13,727 p=82605 u=zuul n=ansible | 2025-12-03 08:03:13.726848 | fa163ed6-734d-c72c-b8bb-00000000b338 | TASK | Ensure provider service is running 2025-12-03 08:03:14,268 p=82605 u=zuul n=ansible | 2025-12-03 08:03:14.265321 | fa163ed6-734d-c72c-b8bb-00000000b338 | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:03:14,306 p=82605 u=zuul n=ansible | 2025-12-03 08:03:14.305689 | fa163ed6-734d-c72c-b8bb-00000000b33b | TASK | Ensure certificate requests 2025-12-03 08:03:15,054 p=82605 u=zuul n=ansible | 2025-12-03 08:03:15.049877 | fa163ed6-734d-c72c-b8bb-00000000b33b | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': ['np0005543227.ctlplane.ooo.test', 'overcloud.ctlplane.ooo.test'], 'key_size': '2048', 'name': 'haproxy-ctlplane-cert', 'principal': 'haproxy/np0005543227.ctlplane.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-ctlplane-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"\ncp "/etc/pki/tls/private/haproxy-ctlplane-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-12-03 08:03:16,805 p=82605 u=zuul n=ansible | 2025-12-03 08:03:16.800127 | fa163ed6-734d-c72c-b8bb-00000000b33b | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': ['np0005543225.ctlplane.ooo.test', 'overcloud.ctlplane.ooo.test'], 'key_size': '2048', 'name': 'haproxy-ctlplane-cert', 'principal': 'haproxy/np0005543225.ctlplane.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-ctlplane-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"\ncp "/etc/pki/tls/private/haproxy-ctlplane-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-ctlplane.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-ctlplane.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-12-03 08:03:17,359 p=82605 u=zuul n=ansible | 2025-12-03 08:03:17.356138 | fa163ed6-734d-c72c-b8bb-00000000b33b | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': ['np0005543227.storage.ooo.test', 'overcloud.storage.ooo.test'], 'key_size': '2048', 'name': 'haproxy-storage-cert', 'principal': 'haproxy/np0005543227.storage.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-storage-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"\ncp "/etc/pki/tls/private/haproxy-storage-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-12-03 08:03:18,543 p=82605 u=zuul n=ansible | 2025-12-03 08:03:18.539450 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543230 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-libvirt:17.1 2025-12-03 08:03:18,673 p=82605 u=zuul n=ansible | 2025-12-03 08:03:18.669873 | fa163ed6-734d-c72c-b8bb-00000000b33b | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': ['np0005543225.storage.ooo.test', 'overcloud.storage.ooo.test'], 'key_size': '2048', 'name': 'haproxy-storage-cert', 'principal': 'haproxy/np0005543225.storage.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-storage-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"\ncp "/etc/pki/tls/private/haproxy-storage-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-12-03 08:03:19,140 p=82605 u=zuul n=ansible | 2025-12-03 08:03:19.136276 | fa163ed6-734d-c72c-b8bb-00000000b33b | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': ['np0005543227.storagemgmt.ooo.test', 'overcloud.storagemgmt.ooo.test'], 'key_size': '2048', 'name': 'haproxy-storage_mgmt-cert', 'principal': 'haproxy/np0005543227.storagemgmt.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-storage_mgmt-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"\ncp "/etc/pki/tls/private/haproxy-storage_mgmt-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-12-03 08:03:20,528 p=82605 u=zuul n=ansible | 2025-12-03 08:03:20.525568 | fa163ed6-734d-c72c-b8bb-00000000b33b | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': ['np0005543225.storagemgmt.ooo.test', 'overcloud.storagemgmt.ooo.test'], 'key_size': '2048', 'name': 'haproxy-storage_mgmt-cert', 'principal': 'haproxy/np0005543225.storagemgmt.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-storage_mgmt-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"\ncp "/etc/pki/tls/private/haproxy-storage_mgmt-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-storage_mgmt.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-storage_mgmt.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-12-03 08:03:20,828 p=82605 u=zuul n=ansible | 2025-12-03 08:03:20.825940 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | CHANGED | Pre-fetch all the containers | np0005543231 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-libvirt:17.1 2025-12-03 08:03:21,623 p=82605 u=zuul n=ansible | 2025-12-03 08:03:21.617171 | fa163ed6-734d-c72c-b8bb-00000000b33b | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': ['np0005543227.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'haproxy-internal_api-cert', 'principal': 'haproxy/np0005543227.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-internal_api-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"\ncp "/etc/pki/tls/private/haproxy-internal_api-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-12-03 08:03:21,700 p=82605 u=zuul n=ansible | 2025-12-03 08:03:21.700120 | fa163ed6-734d-c72c-b8bb-00000000ac5f | TASK | Run lvmfilter role 2025-12-03 08:03:21,826 p=82605 u=zuul n=ansible | 2025-12-03 08:03:21.825995 | fa163ed6-734d-c72c-b8bb-00000000aae4 | TASK | Check if lvm2 is installed 2025-12-03 08:03:21,966 p=82605 u=zuul n=ansible | 2025-12-03 08:03:21.962620 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543228 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-libvirt:17.1 2025-12-03 08:03:22,135 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.134544 | fa163ed6-734d-c72c-b8bb-00000000aae4 | CHANGED | Check if lvm2 is installed | np0005543227 2025-12-03 08:03:22,155 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.155107 | fa163ed6-734d-c72c-b8bb-00000000aae6 | TASK | collect ansible devices 2025-12-03 08:03:22,206 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.206223 | fa163ed6-734d-c72c-b8bb-00000000aae6 | SKIPPED | collect ansible devices | np0005543227 2025-12-03 08:03:22,227 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.226953 | fa163ed6-734d-c72c-b8bb-00000000aae7 | TASK | collect in-use lvm2 devices list 2025-12-03 08:03:22,281 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.280963 | fa163ed6-734d-c72c-b8bb-00000000aae7 | SKIPPED | collect in-use lvm2 devices list | np0005543227 2025-12-03 08:03:22,302 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.302212 | fa163ed6-734d-c72c-b8bb-00000000aae8 | TASK | set allowed_devices 2025-12-03 08:03:22,356 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.355121 | fa163ed6-734d-c72c-b8bb-00000000aae8 | SKIPPED | set allowed_devices | np0005543227 2025-12-03 08:03:22,389 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.389340 | fa163ed6-734d-c72c-b8bb-00000000aae9 | TASK | build lvm2 allow list 2025-12-03 08:03:22,422 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.418569 | fa163ed6-734d-c72c-b8bb-00000000b33b | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': ['np0005543225.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'haproxy-internal_api-cert', 'principal': 'haproxy/np0005543225.internalapi.ooo.test@OOO.TEST', 'run_after': '# Copy crt and key for backward compatibility\ncp "/etc/pki/tls/certs/haproxy-internal_api-cert.crt" "/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"\ncp "/etc/pki/tls/private/haproxy-internal_api-cert.key" "/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"\n\nca_path="/etc/ipa/ca.crt"\nservice_crt="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.crt"\nservice_key="/etc/pki/tls/private/haproxy/overcloud-haproxy-internal_api.key"\nservice_pem="/etc/pki/tls/certs/haproxy/overcloud-haproxy-internal_api.pem"\n\ncat "$service_crt" "$ca_path" "$service_key" > "$service_pem"\n\ncontainer_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'haproxy(-bundle-.*-[0-9]+)?\')\n# Inject the new pem into the running container\nif echo "$container_name" | grep -q "^haproxy-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_pem" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the pem at the mount-point\n podman cp $service_pem "$container_name:/var/lib/kolla/config_files/src-tls/$service_pem"\n # Copy the new pem from the mount-point to the real path\n podman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_pem" "$service_pem"\nfi\n# Set appropriate permissions\npodman exec "$container_name" chown haproxy:haproxy "$service_pem"\n# Trigger a reload for HAProxy to read the new certificates\npodman kill --signal HUP "$container_name"\n'} 2025-12-03 08:03:22,439 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.439283 | fa163ed6-734d-c72c-b8bb-00000000aae9 | SKIPPED | build lvm2 allow list | np0005543227 2025-12-03 08:03:22,490 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.490331 | fa163ed6-734d-c72c-b8bb-00000000aaea | TASK | build lvm2 deny list 2025-12-03 08:03:22,518 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.517562 | fa163ed6-734d-c72c-b8bb-00000000aa1c | TASK | Run lvmfilter role 2025-12-03 08:03:22,543 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.543197 | fa163ed6-734d-c72c-b8bb-00000000aaea | SKIPPED | build lvm2 deny list | np0005543227 2025-12-03 08:03:22,572 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.571740 | fa163ed6-734d-c72c-b8bb-00000000aaeb | TASK | build lvm2 filter 2025-12-03 08:03:22,630 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.629886 | fa163ed6-734d-c72c-b8bb-00000000aae4 | TASK | Check if lvm2 is installed 2025-12-03 08:03:22,636 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.636063 | fa163ed6-734d-c72c-b8bb-00000000aaeb | SKIPPED | build lvm2 filter | np0005543227 2025-12-03 08:03:22,653 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.653121 | fa163ed6-734d-c72c-b8bb-00000000aaec | TASK | regenerate lvm config 2025-12-03 08:03:22,701 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.700985 | fa163ed6-734d-c72c-b8bb-00000000aaec | SKIPPED | regenerate lvm config | np0005543227 2025-12-03 08:03:22,716 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.716404 | fa163ed6-734d-c72c-b8bb-00000000aaed | TASK | copy new lvm.conf in place 2025-12-03 08:03:22,761 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.760875 | fa163ed6-734d-c72c-b8bb-00000000aaed | SKIPPED | copy new lvm.conf in place | np0005543227 2025-12-03 08:03:22,789 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.789549 | fa163ed6-734d-c72c-b8bb-00000000aa22 | TASK | Fail if container image is undefined 2025-12-03 08:03:22,845 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.844646 | fa163ed6-734d-c72c-b8bb-00000000aa22 | SKIPPED | Fail if container image is undefined | np0005543227 2025-12-03 08:03:22,868 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.868655 | fa163ed6-734d-c72c-b8bb-00000000aa23 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image 2025-12-03 08:03:22,947 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.946514 | fa163ed6-734d-c72c-b8bb-00000000aae4 | CHANGED | Check if lvm2 is installed | np0005543225 2025-12-03 08:03:22,963 p=82605 u=zuul n=ansible | 2025-12-03 08:03:22.963214 | fa163ed6-734d-c72c-b8bb-00000000aae6 | TASK | collect ansible devices 2025-12-03 08:03:23,013 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.012670 | fa163ed6-734d-c72c-b8bb-00000000aae6 | SKIPPED | collect ansible devices | np0005543225 2025-12-03 08:03:23,028 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.028013 | fa163ed6-734d-c72c-b8bb-00000000aae7 | TASK | collect in-use lvm2 devices list 2025-12-03 08:03:23,076 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.076483 | fa163ed6-734d-c72c-b8bb-00000000aae7 | SKIPPED | collect in-use lvm2 devices list | np0005543225 2025-12-03 08:03:23,091 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.091348 | fa163ed6-734d-c72c-b8bb-00000000aae8 | TASK | set allowed_devices 2025-12-03 08:03:23,145 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.144771 | fa163ed6-734d-c72c-b8bb-00000000aae8 | SKIPPED | set allowed_devices | np0005543225 2025-12-03 08:03:23,159 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.159482 | fa163ed6-734d-c72c-b8bb-00000000aae9 | TASK | build lvm2 allow list 2025-12-03 08:03:23,212 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.212127 | fa163ed6-734d-c72c-b8bb-00000000aae9 | SKIPPED | build lvm2 allow list | np0005543225 2025-12-03 08:03:23,227 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.227627 | fa163ed6-734d-c72c-b8bb-00000000aaea | TASK | build lvm2 deny list 2025-12-03 08:03:23,278 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.278443 | fa163ed6-734d-c72c-b8bb-00000000aaea | SKIPPED | build lvm2 deny list | np0005543225 2025-12-03 08:03:23,293 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.293390 | fa163ed6-734d-c72c-b8bb-00000000aaeb | TASK | build lvm2 filter 2025-12-03 08:03:23,330 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.330340 | fa163ed6-734d-c72c-b8bb-00000000aaeb | SKIPPED | build lvm2 filter | np0005543225 2025-12-03 08:03:23,346 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.345852 | fa163ed6-734d-c72c-b8bb-00000000aaec | TASK | regenerate lvm config 2025-12-03 08:03:23,393 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.392885 | fa163ed6-734d-c72c-b8bb-00000000aaec | SKIPPED | regenerate lvm config | np0005543225 2025-12-03 08:03:23,407 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.407742 | fa163ed6-734d-c72c-b8bb-00000000aaed | TASK | copy new lvm.conf in place 2025-12-03 08:03:23,454 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.454162 | fa163ed6-734d-c72c-b8bb-00000000aaed | SKIPPED | copy new lvm.conf in place | np0005543225 2025-12-03 08:03:23,482 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.482434 | fa163ed6-734d-c72c-b8bb-00000000aa22 | TASK | Fail if container image is undefined 2025-12-03 08:03:23,549 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.549331 | fa163ed6-734d-c72c-b8bb-00000000aa22 | SKIPPED | Fail if container image is undefined | np0005543225 2025-12-03 08:03:23,571 p=82605 u=zuul n=ansible | 2025-12-03 08:03:23.571454 | fa163ed6-734d-c72c-b8bb-00000000aa23 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image 2025-12-03 08:03:30,605 p=82605 u=zuul n=ansible | 2025-12-03 08:03:30.600982 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543230 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-compute:17.1 2025-12-03 08:03:31,144 p=82605 u=zuul n=ansible | 2025-12-03 08:03:31.143469 | fa163ed6-734d-c72c-b8bb-00000000aa23 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image | np0005543227 2025-12-03 08:03:31,183 p=82605 u=zuul n=ansible | 2025-12-03 08:03:31.183501 | fa163ed6-734d-c72c-b8bb-00000000aa24 | TASK | Tag cluster.common.tag/manila-share:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image 2025-12-03 08:03:31,604 p=82605 u=zuul n=ansible | 2025-12-03 08:03:31.603969 | fa163ed6-734d-c72c-b8bb-00000000aa24 | CHANGED | Tag cluster.common.tag/manila-share:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image | np0005543227 2025-12-03 08:03:31,745 p=82605 u=zuul n=ansible | 2025-12-03 08:03:31.744728 | fa163ed6-734d-c72c-b8bb-00000000b537 | TASK | Set version specific variables 2025-12-03 08:03:31,804 p=82605 u=zuul n=ansible | 2025-12-03 08:03:31.803786 | fa163ed6-734d-c72c-b8bb-00000000aa23 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image | np0005543225 2025-12-03 08:03:31,820 p=82605 u=zuul n=ansible | 2025-12-03 08:03:31.820061 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | CHANGED | Pre-fetch all the containers | np0005543231 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-compute:17.1 2025-12-03 08:03:31,835 p=82605 u=zuul n=ansible | 2025-12-03 08:03:31.835043 | ebfc9309-a6bb-4322-93cc-0ace474706b6 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:03:31,874 p=82605 u=zuul n=ansible | 2025-12-03 08:03:31.874252 | fa163ed6-734d-c72c-b8bb-00000000aa24 | TASK | Tag cluster.common.tag/manila-share:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image 2025-12-03 08:03:31,893 p=82605 u=zuul n=ansible | 2025-12-03 08:03:31.892916 | fa163ed6-734d-c72c-b8bb-00000000b56a | TASK | Ensure ansible_facts used by role 2025-12-03 08:03:32,263 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.263136 | fa163ed6-734d-c72c-b8bb-00000000aa24 | CHANGED | Tag cluster.common.tag/manila-share:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 image | np0005543225 2025-12-03 08:03:32,326 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.326087 | fa163ed6-734d-c72c-b8bb-00000000b56a | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:03:32,349 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.348769 | fa163ed6-734d-c72c-b8bb-00000000b56b | TASK | Set platform/version specific variables 2025-12-03 08:03:32,394 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.394353 | fa163ed6-734d-c72c-b8bb-00000000b537 | TASK | Set version specific variables 2025-12-03 08:03:32,431 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.429136 | fa163ed6-734d-c72c-b8bb-00000000b56b | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:03:32,452 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.451203 | fa163ed6-734d-c72c-b8bb-00000000b56b | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:03:32,463 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.462762 | fa163ed6-734d-c72c-b8bb-00000000b56b | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:03:32,472 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.471840 | 75ad55e0-1f93-4cde-8b61-618b299919a2 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:03:32,483 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.479726 | fa163ed6-734d-c72c-b8bb-00000000b56b | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:03:32,499 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.499466 | fa163ed6-734d-c72c-b8bb-00000000b5b6 | TASK | Ensure ansible_facts used by role 2025-12-03 08:03:32,524 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.523764 | fa163ed6-734d-c72c-b8bb-00000000b538 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:03:32,963 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.963230 | fa163ed6-734d-c72c-b8bb-00000000b5b6 | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:03:32,983 p=82605 u=zuul n=ansible | 2025-12-03 08:03:32.982776 | fa163ed6-734d-c72c-b8bb-00000000b5b7 | TASK | Set platform/version specific variables 2025-12-03 08:03:33,057 p=82605 u=zuul n=ansible | 2025-12-03 08:03:33.054948 | fa163ed6-734d-c72c-b8bb-00000000b5b7 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:03:33,079 p=82605 u=zuul n=ansible | 2025-12-03 08:03:33.077118 | fa163ed6-734d-c72c-b8bb-00000000b5b7 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:03:33,102 p=82605 u=zuul n=ansible | 2025-12-03 08:03:33.098994 | fa163ed6-734d-c72c-b8bb-00000000b5b7 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:03:33,120 p=82605 u=zuul n=ansible | 2025-12-03 08:03:33.118979 | fa163ed6-734d-c72c-b8bb-00000000b5b7 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:03:33,145 p=82605 u=zuul n=ansible | 2025-12-03 08:03:33.145189 | fa163ed6-734d-c72c-b8bb-00000000b538 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:03:33,806 p=82605 u=zuul n=ansible | 2025-12-03 08:03:33.803147 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543228 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-compute:17.1 2025-12-03 08:03:35,455 p=82605 u=zuul n=ansible | 2025-12-03 08:03:35.454862 | fa163ed6-734d-c72c-b8bb-00000000b538 | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:03:35,472 p=82605 u=zuul n=ansible | 2025-12-03 08:03:35.471437 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543230 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-ipmi:17.1 2025-12-03 08:03:35,493 p=82605 u=zuul n=ansible | 2025-12-03 08:03:35.493196 | fa163ed6-734d-c72c-b8bb-00000000b53a | TASK | Ensure provider packages are installed 2025-12-03 08:03:36,178 p=82605 u=zuul n=ansible | 2025-12-03 08:03:36.177161 | fa163ed6-734d-c72c-b8bb-00000000b538 | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:03:36,201 p=82605 u=zuul n=ansible | 2025-12-03 08:03:36.200550 | fa163ed6-734d-c72c-b8bb-00000000b53a | TASK | Ensure provider packages are installed 2025-12-03 08:03:36,805 p=82605 u=zuul n=ansible | 2025-12-03 08:03:36.801416 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | CHANGED | Pre-fetch all the containers | np0005543231 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-ipmi:17.1 2025-12-03 08:03:37,876 p=82605 u=zuul n=ansible | 2025-12-03 08:03:37.872801 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543228 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-ipmi:17.1 2025-12-03 08:03:38,506 p=82605 u=zuul n=ansible | 2025-12-03 08:03:38.506425 | fa163ed6-734d-c72c-b8bb-00000000b53c | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:03:38,883 p=82605 u=zuul n=ansible | 2025-12-03 08:03:38.881129 | fa163ed6-734d-c72c-b8bb-00000000b53c | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:03:38,914 p=82605 u=zuul n=ansible | 2025-12-03 08:03:38.913787 | fa163ed6-734d-c72c-b8bb-00000000b53e | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:03:39,276 p=82605 u=zuul n=ansible | 2025-12-03 08:03:39.272493 | fa163ed6-734d-c72c-b8bb-00000000b53e | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:03:39,333 p=82605 u=zuul n=ansible | 2025-12-03 08:03:39.332936 | fa163ed6-734d-c72c-b8bb-00000000b540 | TASK | Ensure provider service is running 2025-12-03 08:03:39,366 p=82605 u=zuul n=ansible | 2025-12-03 08:03:39.366252 | fa163ed6-734d-c72c-b8bb-00000000b53c | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:03:39,732 p=82605 u=zuul n=ansible | 2025-12-03 08:03:39.731705 | fa163ed6-734d-c72c-b8bb-00000000b53c | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:03:39,777 p=82605 u=zuul n=ansible | 2025-12-03 08:03:39.776862 | fa163ed6-734d-c72c-b8bb-00000000b53e | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:03:39,888 p=82605 u=zuul n=ansible | 2025-12-03 08:03:39.884547 | fa163ed6-734d-c72c-b8bb-00000000b540 | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:03:39,941 p=82605 u=zuul n=ansible | 2025-12-03 08:03:39.940913 | fa163ed6-734d-c72c-b8bb-00000000b543 | TASK | Ensure certificate requests 2025-12-03 08:03:40,155 p=82605 u=zuul n=ansible | 2025-12-03 08:03:40.152428 | fa163ed6-734d-c72c-b8bb-00000000b53e | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:03:40,186 p=82605 u=zuul n=ansible | 2025-12-03 08:03:40.186196 | fa163ed6-734d-c72c-b8bb-00000000b540 | TASK | Ensure provider service is running 2025-12-03 08:03:40,708 p=82605 u=zuul n=ansible | 2025-12-03 08:03:40.706049 | fa163ed6-734d-c72c-b8bb-00000000b540 | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:03:40,742 p=82605 u=zuul n=ansible | 2025-12-03 08:03:40.742595 | fa163ed6-734d-c72c-b8bb-00000000b543 | TASK | Ensure certificate requests 2025-12-03 08:03:40,761 p=82605 u=zuul n=ansible | 2025-12-03 08:03:40.757759 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543230 | item=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 2025-12-03 08:03:42,314 p=82605 u=zuul n=ansible | 2025-12-03 08:03:42.308592 | fa163ed6-734d-c72c-b8bb-00000000b543 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.internalapi.ooo.test', 'key_size': '2048', 'name': 'memcached', 'principal': 'memcached/np0005543227.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep memcached)\nservice_crt="/etc/pki/tls/certs/memcached.crt"\nservice_key="/etc/pki/tls/private/memcached.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec -u root "$container_name" chown memcached:memcached "$service_crt"\npodman exec -u root "$container_name" chown memcached:memcached "$service_key"\n# Send refresh_certs command to memcached to read the new certificate\nmemcached_ip="$(hiera -c /etc/puppet/hiera.yaml memcached::listen_ip.0 127.0.0.1)"\nmemcached_port="$(hiera -c /etc/puppet/hiera.yaml memcached::tcp_port 11211)"\necho refresh_certs | openssl s_client -connect $memcached_ip:$memcached_port\n'} 2025-12-03 08:03:42,353 p=82605 u=zuul n=ansible | 2025-12-03 08:03:42.352069 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | CHANGED | Pre-fetch all the containers | np0005543231 | item=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 2025-12-03 08:03:42,525 p=82605 u=zuul n=ansible | 2025-12-03 08:03:42.524202 | fa163ed6-734d-c72c-b8bb-00000000adc9 | TASK | Set version specific variables 2025-12-03 08:03:42,613 p=82605 u=zuul n=ansible | 2025-12-03 08:03:42.612787 | 2969c85d-0e45-4a67-9584-9b3e5498aee1 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:03:42,637 p=82605 u=zuul n=ansible | 2025-12-03 08:03:42.636924 | fa163ed6-734d-c72c-b8bb-00000000b63c | TASK | Ensure ansible_facts used by role 2025-12-03 08:03:43,114 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.113500 | fa163ed6-734d-c72c-b8bb-00000000b63c | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:03:43,142 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.142502 | fa163ed6-734d-c72c-b8bb-00000000b63d | TASK | Set platform/version specific variables 2025-12-03 08:03:43,239 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.236520 | fa163ed6-734d-c72c-b8bb-00000000b63d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:03:43,264 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.262654 | fa163ed6-734d-c72c-b8bb-00000000b63d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:03:43,292 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.290292 | fa163ed6-734d-c72c-b8bb-00000000b63d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:03:43,313 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.311067 | fa163ed6-734d-c72c-b8bb-00000000b63d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:03:43,336 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.335031 | fa163ed6-734d-c72c-b8bb-00000000b543 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.internalapi.ooo.test', 'key_size': '2048', 'name': 'memcached', 'principal': 'memcached/np0005543225.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep memcached)\nservice_crt="/etc/pki/tls/certs/memcached.crt"\nservice_key="/etc/pki/tls/private/memcached.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec -u root "$container_name" chown memcached:memcached "$service_crt"\npodman exec -u root "$container_name" chown memcached:memcached "$service_key"\n# Send refresh_certs command to memcached to read the new certificate\nmemcached_ip="$(hiera -c /etc/puppet/hiera.yaml memcached::listen_ip.0 127.0.0.1)"\nmemcached_port="$(hiera -c /etc/puppet/hiera.yaml memcached::tcp_port 11211)"\necho refresh_certs | openssl s_client -connect $memcached_ip:$memcached_port\n'} 2025-12-03 08:03:43,355 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.355258 | fa163ed6-734d-c72c-b8bb-00000000adca | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:03:43,488 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.488441 | fa163ed6-734d-c72c-b8bb-00000000adc9 | TASK | Set version specific variables 2025-12-03 08:03:43,563 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.563578 | 05d43f63-12a7-4e53-addb-5d37c629e3cc | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:03:43,579 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.579416 | fa163ed6-734d-c72c-b8bb-00000000b68e | TASK | Ensure ansible_facts used by role 2025-12-03 08:03:43,779 p=82605 u=zuul n=ansible | 2025-12-03 08:03:43.775707 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543230 | item=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 2025-12-03 08:03:44,064 p=82605 u=zuul n=ansible | 2025-12-03 08:03:44.063494 | fa163ed6-734d-c72c-b8bb-00000000b68e | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:03:44,092 p=82605 u=zuul n=ansible | 2025-12-03 08:03:44.091482 | fa163ed6-734d-c72c-b8bb-00000000b68f | TASK | Set platform/version specific variables 2025-12-03 08:03:44,203 p=82605 u=zuul n=ansible | 2025-12-03 08:03:44.200008 | fa163ed6-734d-c72c-b8bb-00000000b68f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:03:44,235 p=82605 u=zuul n=ansible | 2025-12-03 08:03:44.232697 | fa163ed6-734d-c72c-b8bb-00000000b68f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:03:44,252 p=82605 u=zuul n=ansible | 2025-12-03 08:03:44.249757 | fa163ed6-734d-c72c-b8bb-00000000b68f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:03:44,280 p=82605 u=zuul n=ansible | 2025-12-03 08:03:44.276678 | fa163ed6-734d-c72c-b8bb-00000000b68f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:03:44,323 p=82605 u=zuul n=ansible | 2025-12-03 08:03:44.322903 | fa163ed6-734d-c72c-b8bb-00000000adca | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:03:44,782 p=82605 u=zuul n=ansible | 2025-12-03 08:03:44.779570 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543228 | item=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 2025-12-03 08:03:45,255 p=82605 u=zuul n=ansible | 2025-12-03 08:03:45.252469 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | CHANGED | Pre-fetch all the containers | np0005543231 | item=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 2025-12-03 08:03:46,320 p=82605 u=zuul n=ansible | 2025-12-03 08:03:46.320253 | fa163ed6-734d-c72c-b8bb-00000000adca | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:03:46,341 p=82605 u=zuul n=ansible | 2025-12-03 08:03:46.340658 | fa163ed6-734d-c72c-b8bb-00000000adcc | TASK | Ensure provider packages are installed 2025-12-03 08:03:47,321 p=82605 u=zuul n=ansible | 2025-12-03 08:03:47.320847 | fa163ed6-734d-c72c-b8bb-00000000adca | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:03:47,345 p=82605 u=zuul n=ansible | 2025-12-03 08:03:47.345000 | fa163ed6-734d-c72c-b8bb-00000000adcc | TASK | Ensure provider packages are installed 2025-12-03 08:03:47,431 p=82605 u=zuul n=ansible | 2025-12-03 08:03:47.428288 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543228 | item=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 2025-12-03 08:03:49,289 p=82605 u=zuul n=ansible | 2025-12-03 08:03:49.288506 | fa163ed6-734d-c72c-b8bb-00000000adce | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:03:49,641 p=82605 u=zuul n=ansible | 2025-12-03 08:03:49.639025 | fa163ed6-734d-c72c-b8bb-00000000adce | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:03:49,670 p=82605 u=zuul n=ansible | 2025-12-03 08:03:49.670433 | fa163ed6-734d-c72c-b8bb-00000000add0 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:03:50,011 p=82605 u=zuul n=ansible | 2025-12-03 08:03:50.007455 | fa163ed6-734d-c72c-b8bb-00000000add0 | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:03:50,056 p=82605 u=zuul n=ansible | 2025-12-03 08:03:50.056418 | fa163ed6-734d-c72c-b8bb-00000000add2 | TASK | Ensure provider service is running 2025-12-03 08:03:50,346 p=82605 u=zuul n=ansible | 2025-12-03 08:03:50.346532 | fa163ed6-734d-c72c-b8bb-00000000adce | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:03:50,594 p=82605 u=zuul n=ansible | 2025-12-03 08:03:50.591467 | fa163ed6-734d-c72c-b8bb-00000000add2 | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:03:50,639 p=82605 u=zuul n=ansible | 2025-12-03 08:03:50.638755 | fa163ed6-734d-c72c-b8bb-00000000add5 | TASK | Ensure certificate requests 2025-12-03 08:03:50,736 p=82605 u=zuul n=ansible | 2025-12-03 08:03:50.733835 | fa163ed6-734d-c72c-b8bb-00000000adce | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:03:50,760 p=82605 u=zuul n=ansible | 2025-12-03 08:03:50.759781 | fa163ed6-734d-c72c-b8bb-00000000add0 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:03:51,192 p=82605 u=zuul n=ansible | 2025-12-03 08:03:51.190055 | fa163ed6-734d-c72c-b8bb-00000000add0 | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:03:51,214 p=82605 u=zuul n=ansible | 2025-12-03 08:03:51.214096 | fa163ed6-734d-c72c-b8bb-00000000add2 | TASK | Ensure provider service is running 2025-12-03 08:03:51,668 p=82605 u=zuul n=ansible | 2025-12-03 08:03:51.665498 | fa163ed6-734d-c72c-b8bb-00000000add2 | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:03:51,703 p=82605 u=zuul n=ansible | 2025-12-03 08:03:51.702753 | fa163ed6-734d-c72c-b8bb-00000000add5 | TASK | Ensure certificate requests 2025-12-03 08:03:52,343 p=82605 u=zuul n=ansible | 2025-12-03 08:03:52.341239 | fa163ed6-734d-c72c-b8bb-00000000add5 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.internalapi.ooo.test', 'key_size': '2048', 'name': 'metrics_qdr', 'principal': 'metrics_qdr/np0005543227.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep metrics_qdr)\nservice_crt="/etc/pki/tls/certs/metrics_qdr.crt"\nservice_key="/etc/pki/tls/private/metrics_qdr.key\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"\n# Trigger a container restart to read the new certificate\npodman restart "$container_name"\n'} 2025-12-03 08:03:52,501 p=82605 u=zuul n=ansible | 2025-12-03 08:03:52.500336 | fa163ed6-734d-c72c-b8bb-00000000b6ed | TASK | Set version specific variables 2025-12-03 08:03:52,557 p=82605 u=zuul n=ansible | 2025-12-03 08:03:52.556819 | 6af7edc4-d9d9-4bec-bcee-8684d5110d7a | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:03:52,575 p=82605 u=zuul n=ansible | 2025-12-03 08:03:52.575053 | fa163ed6-734d-c72c-b8bb-00000000b71c | TASK | Ensure ansible_facts used by role 2025-12-03 08:03:53,094 p=82605 u=zuul n=ansible | 2025-12-03 08:03:53.093550 | fa163ed6-734d-c72c-b8bb-00000000b71c | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:03:53,117 p=82605 u=zuul n=ansible | 2025-12-03 08:03:53.117112 | fa163ed6-734d-c72c-b8bb-00000000b71d | TASK | Set platform/version specific variables 2025-12-03 08:03:53,204 p=82605 u=zuul n=ansible | 2025-12-03 08:03:53.203281 | fa163ed6-734d-c72c-b8bb-00000000b71d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:03:53,229 p=82605 u=zuul n=ansible | 2025-12-03 08:03:53.229017 | fa163ed6-734d-c72c-b8bb-00000000b71d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:03:53,253 p=82605 u=zuul n=ansible | 2025-12-03 08:03:53.253264 | fa163ed6-734d-c72c-b8bb-00000000b71d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:03:53,274 p=82605 u=zuul n=ansible | 2025-12-03 08:03:53.273919 | fa163ed6-734d-c72c-b8bb-00000000b71d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:03:53,318 p=82605 u=zuul n=ansible | 2025-12-03 08:03:53.317613 | fa163ed6-734d-c72c-b8bb-00000000b6ee | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:03:53,837 p=82605 u=zuul n=ansible | 2025-12-03 08:03:53.833376 | fa163ed6-734d-c72c-b8bb-00000000add5 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.internalapi.ooo.test', 'key_size': '2048', 'name': 'metrics_qdr', 'principal': 'metrics_qdr/np0005543225.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep metrics_qdr)\nservice_crt="/etc/pki/tls/certs/metrics_qdr.crt"\nservice_key="/etc/pki/tls/private/metrics_qdr.key\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_crt"\npodman exec "$container_name" chown qdrouterd:qdrouterd "$service_key"\n# Trigger a container restart to read the new certificate\npodman restart "$container_name"\n'} 2025-12-03 08:03:54,013 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.013141 | fa163ed6-734d-c72c-b8bb-00000000b6ed | TASK | Set version specific variables 2025-12-03 08:03:54,085 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.085167 | 8ae4e05d-3b31-4407-8204-dcd050cd8cd8 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:03:54,103 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.102929 | fa163ed6-734d-c72c-b8bb-00000000b76e | TASK | Ensure ansible_facts used by role 2025-12-03 08:03:54,496 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.493063 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543230 | item=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 2025-12-03 08:03:54,564 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.564071 | fa163ed6-734d-c72c-b8bb-00000000b76e | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:03:54,596 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.596217 | fa163ed6-734d-c72c-b8bb-00000000b76f | TASK | Set platform/version specific variables 2025-12-03 08:03:54,691 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.688872 | fa163ed6-734d-c72c-b8bb-00000000b76f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:03:54,721 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.719836 | fa163ed6-734d-c72c-b8bb-00000000b76f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:03:54,752 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.751422 | fa163ed6-734d-c72c-b8bb-00000000b76f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:03:54,772 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.772416 | fa163ed6-734d-c72c-b8bb-00000000b76f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:03:54,801 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.801344 | fa163ed6-734d-c72c-b8bb-00000000b6ee | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:03:54,829 p=82605 u=zuul n=ansible | 2025-12-03 08:03:54.826120 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | CHANGED | Pre-fetch all the containers | np0005543231 | item=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 2025-12-03 08:03:55,247 p=82605 u=zuul n=ansible | 2025-12-03 08:03:55.245265 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543228 | item=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 2025-12-03 08:03:56,252 p=82605 u=zuul n=ansible | 2025-12-03 08:03:56.252230 | fa163ed6-734d-c72c-b8bb-00000000b6ee | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:03:56,280 p=82605 u=zuul n=ansible | 2025-12-03 08:03:56.279985 | fa163ed6-734d-c72c-b8bb-00000000b6f0 | TASK | Ensure provider packages are installed 2025-12-03 08:03:57,268 p=82605 u=zuul n=ansible | 2025-12-03 08:03:57.265683 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543230 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-compute:17.1 2025-12-03 08:03:57,905 p=82605 u=zuul n=ansible | 2025-12-03 08:03:57.904754 | fa163ed6-734d-c72c-b8bb-00000000b6ee | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:03:57,925 p=82605 u=zuul n=ansible | 2025-12-03 08:03:57.925037 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | CHANGED | Pre-fetch all the containers | np0005543231 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-compute:17.1 2025-12-03 08:03:57,939 p=82605 u=zuul n=ansible | 2025-12-03 08:03:57.938411 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543228 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-compute:17.1 2025-12-03 08:03:57,961 p=82605 u=zuul n=ansible | 2025-12-03 08:03:57.961267 | fa163ed6-734d-c72c-b8bb-00000000b6f0 | TASK | Ensure provider packages are installed 2025-12-03 08:04:00,400 p=82605 u=zuul n=ansible | 2025-12-03 08:04:00.400498 | fa163ed6-734d-c72c-b8bb-00000000b6f2 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:00,885 p=82605 u=zuul n=ansible | 2025-12-03 08:04:00.882086 | fa163ed6-734d-c72c-b8bb-00000000b6f2 | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:04:00,925 p=82605 u=zuul n=ansible | 2025-12-03 08:04:00.924638 | fa163ed6-734d-c72c-b8bb-00000000b6f4 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:01,323 p=82605 u=zuul n=ansible | 2025-12-03 08:04:01.320345 | fa163ed6-734d-c72c-b8bb-00000000b6f4 | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:04:01,353 p=82605 u=zuul n=ansible | 2025-12-03 08:04:01.353117 | fa163ed6-734d-c72c-b8bb-00000000b6f6 | TASK | Ensure provider service is running 2025-12-03 08:04:01,616 p=82605 u=zuul n=ansible | 2025-12-03 08:04:01.613594 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543230 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 2025-12-03 08:04:01,687 p=82605 u=zuul n=ansible | 2025-12-03 08:04:01.687195 | fa163ed6-734d-c72c-b8bb-00000000b6f2 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:01,875 p=82605 u=zuul n=ansible | 2025-12-03 08:04:01.872090 | fa163ed6-734d-c72c-b8bb-00000000b6f6 | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:04:01,906 p=82605 u=zuul n=ansible | 2025-12-03 08:04:01.906049 | fa163ed6-734d-c72c-b8bb-00000000b6f9 | TASK | Ensure certificate requests 2025-12-03 08:04:02,068 p=82605 u=zuul n=ansible | 2025-12-03 08:04:02.063895 | fa163ed6-734d-c72c-b8bb-00000000b6f2 | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:04:02,120 p=82605 u=zuul n=ansible | 2025-12-03 08:04:02.119811 | fa163ed6-734d-c72c-b8bb-00000000b6f4 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:02,132 p=82605 u=zuul n=ansible | 2025-12-03 08:04:02.129405 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | CHANGED | Pre-fetch all the containers | np0005543231 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 2025-12-03 08:04:02,501 p=82605 u=zuul n=ansible | 2025-12-03 08:04:02.498992 | fa163ed6-734d-c72c-b8bb-00000000b6f4 | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:04:02,531 p=82605 u=zuul n=ansible | 2025-12-03 08:04:02.530914 | fa163ed6-734d-c72c-b8bb-00000000b6f6 | TASK | Ensure provider service is running 2025-12-03 08:04:02,654 p=82605 u=zuul n=ansible | 2025-12-03 08:04:02.651365 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543228 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 2025-12-03 08:04:03,087 p=82605 u=zuul n=ansible | 2025-12-03 08:04:03.079917 | fa163ed6-734d-c72c-b8bb-00000000b6f6 | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:04:03,167 p=82605 u=zuul n=ansible | 2025-12-03 08:04:03.166719 | fa163ed6-734d-c72c-b8bb-00000000b6f9 | TASK | Ensure certificate requests 2025-12-03 08:04:03,483 p=82605 u=zuul n=ansible | 2025-12-03 08:04:03.480758 | fa163ed6-734d-c72c-b8bb-00000000b6f9 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': ['np0005543227.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'mysql', 'principal': 'mysql/np0005543227.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:04:03,543 p=82605 u=zuul n=ansible | 2025-12-03 08:04:03.542734 | fa163ed6-734d-c72c-b8bb-00000000aa3a | TASK | Fail if container image is undefined 2025-12-03 08:04:03,607 p=82605 u=zuul n=ansible | 2025-12-03 08:04:03.606764 | fa163ed6-734d-c72c-b8bb-00000000aa3a | SKIPPED | Fail if container image is undefined | np0005543227 2025-12-03 08:04:03,630 p=82605 u=zuul n=ansible | 2025-12-03 08:04:03.630596 | fa163ed6-734d-c72c-b8bb-00000000aa3b | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image 2025-12-03 08:04:04,311 p=82605 u=zuul n=ansible | 2025-12-03 08:04:04.307748 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543230 | item=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 2025-12-03 08:04:04,508 p=82605 u=zuul n=ansible | 2025-12-03 08:04:04.507664 | fa163ed6-734d-c72c-b8bb-00000000b7dd | TASK | Set version specific variables 2025-12-03 08:04:04,555 p=82605 u=zuul n=ansible | 2025-12-03 08:04:04.555688 | d57feefa-ce83-476c-83d8-7240a21211d4 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543230 2025-12-03 08:04:04,567 p=82605 u=zuul n=ansible | 2025-12-03 08:04:04.567271 | fa163ed6-734d-c72c-b8bb-00000000b80c | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:04,733 p=82605 u=zuul n=ansible | 2025-12-03 08:04:04.730223 | fa163ed6-734d-c72c-b8bb-00000000a95a | CHANGED | Pre-fetch all the containers | np0005543228 | item=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 2025-12-03 08:04:04,922 p=82605 u=zuul n=ansible | 2025-12-03 08:04:04.915097 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | CHANGED | Pre-fetch all the containers | np0005543231 | item=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 2025-12-03 08:04:05,032 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.032168 | fa163ed6-734d-c72c-b8bb-00000000b80c | OK | Ensure ansible_facts used by role | np0005543230 2025-12-03 08:04:05,057 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.057680 | fa163ed6-734d-c72c-b8bb-00000000b7dd | TASK | Set version specific variables 2025-12-03 08:04:05,072 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.071948 | fa163ed6-734d-c72c-b8bb-00000000b80d | TASK | Set platform/version specific variables 2025-12-03 08:04:05,122 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.122498 | 64f86ecd-eb19-4bf1-bfbe-dd6e9696dbc0 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543228 2025-12-03 08:04:05,141 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.141688 | fa163ed6-734d-c72c-b8bb-00000000b858 | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:05,175 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.165997 | fa163ed6-734d-c72c-b8bb-00000000b80d | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat.yml 2025-12-03 08:04:05,184 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.184403 | fa163ed6-734d-c72c-b8bb-00000000b7dd | TASK | Set version specific variables 2025-12-03 08:04:05,199 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.196701 | fa163ed6-734d-c72c-b8bb-00000000b80d | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat.yml 2025-12-03 08:04:05,216 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.215210 | fa163ed6-734d-c72c-b8bb-00000000b80d | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat_9.yml 2025-12-03 08:04:05,239 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.237754 | fa163ed6-734d-c72c-b8bb-00000000b80d | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat_9.2.yml 2025-12-03 08:04:05,254 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.253810 | e23d399a-22c4-46c9-af36-ba1dc51641bc | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543231 2025-12-03 08:04:05,266 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.265768 | fa163ed6-734d-c72c-b8bb-00000000b7de | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:05,283 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.282749 | fa163ed6-734d-c72c-b8bb-00000000b8a4 | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:05,602 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.601108 | fa163ed6-734d-c72c-b8bb-00000000b858 | OK | Ensure ansible_facts used by role | np0005543228 2025-12-03 08:04:05,626 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.625532 | fa163ed6-734d-c72c-b8bb-00000000b859 | TASK | Set platform/version specific variables 2025-12-03 08:04:05,721 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.718088 | fa163ed6-734d-c72c-b8bb-00000000b859 | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat.yml 2025-12-03 08:04:05,754 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.751457 | fa163ed6-734d-c72c-b8bb-00000000b859 | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat.yml 2025-12-03 08:04:05,774 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.771411 | fa163ed6-734d-c72c-b8bb-00000000b6f9 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': ['np0005543225.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'mysql', 'principal': 'mysql/np0005543225.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:04:05,797 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.791695 | fa163ed6-734d-c72c-b8bb-00000000b859 | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat_9.yml 2025-12-03 08:04:05,834 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.834244 | fa163ed6-734d-c72c-b8bb-00000000b859 | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat_9.2.yml 2025-12-03 08:04:05,851 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.851025 | fa163ed6-734d-c72c-b8bb-00000000aa3a | TASK | Fail if container image is undefined 2025-12-03 08:04:05,873 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.873413 | fa163ed6-734d-c72c-b8bb-00000000b7de | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:05,907 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.906442 | fa163ed6-734d-c72c-b8bb-00000000aa3a | SKIPPED | Fail if container image is undefined | np0005543225 2025-12-03 08:04:05,939 p=82605 u=zuul n=ansible | 2025-12-03 08:04:05.938907 | fa163ed6-734d-c72c-b8bb-00000000aa3b | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image 2025-12-03 08:04:06,394 p=82605 u=zuul n=ansible | 2025-12-03 08:04:06.393041 | fa163ed6-734d-c72c-b8bb-00000000b8a4 | OK | Ensure ansible_facts used by role | np0005543231 2025-12-03 08:04:06,419 p=82605 u=zuul n=ansible | 2025-12-03 08:04:06.418770 | fa163ed6-734d-c72c-b8bb-00000000b8a5 | TASK | Set platform/version specific variables 2025-12-03 08:04:06,513 p=82605 u=zuul n=ansible | 2025-12-03 08:04:06.509992 | fa163ed6-734d-c72c-b8bb-00000000b8a5 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat.yml 2025-12-03 08:04:06,548 p=82605 u=zuul n=ansible | 2025-12-03 08:04:06.546250 | fa163ed6-734d-c72c-b8bb-00000000b8a5 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat.yml 2025-12-03 08:04:06,577 p=82605 u=zuul n=ansible | 2025-12-03 08:04:06.574191 | fa163ed6-734d-c72c-b8bb-00000000b8a5 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat_9.yml 2025-12-03 08:04:06,600 p=82605 u=zuul n=ansible | 2025-12-03 08:04:06.594532 | fa163ed6-734d-c72c-b8bb-00000000b8a5 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat_9.2.yml 2025-12-03 08:04:06,629 p=82605 u=zuul n=ansible | 2025-12-03 08:04:06.628477 | fa163ed6-734d-c72c-b8bb-00000000b7de | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:08,353 p=82605 u=zuul n=ansible | 2025-12-03 08:04:08.352519 | fa163ed6-734d-c72c-b8bb-00000000b7de | OK | Ensure certificate role dependencies are installed | np0005543230 2025-12-03 08:04:08,377 p=82605 u=zuul n=ansible | 2025-12-03 08:04:08.376718 | fa163ed6-734d-c72c-b8bb-00000000b7e0 | TASK | Ensure provider packages are installed 2025-12-03 08:04:08,824 p=82605 u=zuul n=ansible | 2025-12-03 08:04:08.823349 | fa163ed6-734d-c72c-b8bb-00000000b7de | OK | Ensure certificate role dependencies are installed | np0005543228 2025-12-03 08:04:08,844 p=82605 u=zuul n=ansible | 2025-12-03 08:04:08.844664 | fa163ed6-734d-c72c-b8bb-00000000b7e0 | TASK | Ensure provider packages are installed 2025-12-03 08:04:09,501 p=82605 u=zuul n=ansible | 2025-12-03 08:04:09.500292 | fa163ed6-734d-c72c-b8bb-00000000b7de | OK | Ensure certificate role dependencies are installed | np0005543231 2025-12-03 08:04:09,526 p=82605 u=zuul n=ansible | 2025-12-03 08:04:09.525745 | fa163ed6-734d-c72c-b8bb-00000000b7e0 | TASK | Ensure provider packages are installed 2025-12-03 08:04:10,816 p=82605 u=zuul n=ansible | 2025-12-03 08:04:10.815334 | fa163ed6-734d-c72c-b8bb-00000000aa3b | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image | np0005543227 2025-12-03 08:04:10,857 p=82605 u=zuul n=ansible | 2025-12-03 08:04:10.857395 | fa163ed6-734d-c72c-b8bb-00000000aa3c | TASK | Tag cluster.common.tag/mariadb:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image 2025-12-03 08:04:11,282 p=82605 u=zuul n=ansible | 2025-12-03 08:04:11.281108 | fa163ed6-734d-c72c-b8bb-00000000aa3c | CHANGED | Tag cluster.common.tag/mariadb:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image | np0005543227 2025-12-03 08:04:11,494 p=82605 u=zuul n=ansible | 2025-12-03 08:04:11.493727 | fa163ed6-734d-c72c-b8bb-00000000b8f3 | TASK | Set version specific variables 2025-12-03 08:04:11,517 p=82605 u=zuul n=ansible | 2025-12-03 08:04:11.517212 | fa163ed6-734d-c72c-b8bb-00000000b7e2 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:11,556 p=82605 u=zuul n=ansible | 2025-12-03 08:04:11.556276 | 89dbbe63-f34f-4d03-84db-f0f1cd567b38 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:04:11,574 p=82605 u=zuul n=ansible | 2025-12-03 08:04:11.574441 | fa163ed6-734d-c72c-b8bb-00000000b922 | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:11,883 p=82605 u=zuul n=ansible | 2025-12-03 08:04:11.880327 | fa163ed6-734d-c72c-b8bb-00000000b7e2 | OK | Ensure pre-scripts hooks directory exists | np0005543230 | item=certmonger 2025-12-03 08:04:11,907 p=82605 u=zuul n=ansible | 2025-12-03 08:04:11.907214 | fa163ed6-734d-c72c-b8bb-00000000b7e4 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:12,033 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.033117 | fa163ed6-734d-c72c-b8bb-00000000b922 | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:04:12,062 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.061709 | fa163ed6-734d-c72c-b8bb-00000000b923 | TASK | Set platform/version specific variables 2025-12-03 08:04:12,144 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.142195 | fa163ed6-734d-c72c-b8bb-00000000b923 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:04:12,159 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.157801 | fa163ed6-734d-c72c-b8bb-00000000b923 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:04:12,178 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.175985 | fa163ed6-734d-c72c-b8bb-00000000b923 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:04:12,195 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.193686 | fa163ed6-734d-c72c-b8bb-00000000b923 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:04:12,214 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.214325 | fa163ed6-734d-c72c-b8bb-00000000b7e2 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:12,239 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.239357 | fa163ed6-734d-c72c-b8bb-00000000b8f4 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:12,278 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.276609 | fa163ed6-734d-c72c-b8bb-00000000b7e4 | OK | Ensure post-scripts hooks directory exists | np0005543230 | item=certmonger 2025-12-03 08:04:12,302 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.302495 | fa163ed6-734d-c72c-b8bb-00000000b7e6 | TASK | Ensure provider service is running 2025-12-03 08:04:12,447 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.446673 | fa163ed6-734d-c72c-b8bb-00000000b7e2 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:12,592 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.589234 | fa163ed6-734d-c72c-b8bb-00000000b7e2 | OK | Ensure pre-scripts hooks directory exists | np0005543228 | item=certmonger 2025-12-03 08:04:12,623 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.623378 | fa163ed6-734d-c72c-b8bb-00000000b7e4 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:12,810 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.807769 | fa163ed6-734d-c72c-b8bb-00000000b7e6 | OK | Ensure provider service is running | np0005543230 | item=certmonger 2025-12-03 08:04:12,825 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.824198 | fa163ed6-734d-c72c-b8bb-00000000b7e2 | OK | Ensure pre-scripts hooks directory exists | np0005543231 | item=certmonger 2025-12-03 08:04:12,857 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.856739 | fa163ed6-734d-c72c-b8bb-00000000b7e9 | TASK | Ensure certificate requests 2025-12-03 08:04:12,884 p=82605 u=zuul n=ansible | 2025-12-03 08:04:12.883636 | fa163ed6-734d-c72c-b8bb-00000000b7e4 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:13,005 p=82605 u=zuul n=ansible | 2025-12-03 08:04:13.003810 | fa163ed6-734d-c72c-b8bb-00000000b7e4 | OK | Ensure post-scripts hooks directory exists | np0005543228 | item=certmonger 2025-12-03 08:04:13,027 p=82605 u=zuul n=ansible | 2025-12-03 08:04:13.027063 | fa163ed6-734d-c72c-b8bb-00000000b7e6 | TASK | Ensure provider service is running 2025-12-03 08:04:13,262 p=82605 u=zuul n=ansible | 2025-12-03 08:04:13.260415 | fa163ed6-734d-c72c-b8bb-00000000b7e4 | OK | Ensure post-scripts hooks directory exists | np0005543231 | item=certmonger 2025-12-03 08:04:13,280 p=82605 u=zuul n=ansible | 2025-12-03 08:04:13.280583 | fa163ed6-734d-c72c-b8bb-00000000aa3b | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image | np0005543225 2025-12-03 08:04:13,295 p=82605 u=zuul n=ansible | 2025-12-03 08:04:13.294729 | fa163ed6-734d-c72c-b8bb-00000000b7e6 | TASK | Ensure provider service is running 2025-12-03 08:04:13,336 p=82605 u=zuul n=ansible | 2025-12-03 08:04:13.335790 | fa163ed6-734d-c72c-b8bb-00000000aa3c | TASK | Tag cluster.common.tag/mariadb:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image 2025-12-03 08:04:13,774 p=82605 u=zuul n=ansible | 2025-12-03 08:04:13.773958 | fa163ed6-734d-c72c-b8bb-00000000aa3c | CHANGED | Tag cluster.common.tag/mariadb:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 image | np0005543225 2025-12-03 08:04:13,839 p=82605 u=zuul n=ansible | 2025-12-03 08:04:13.836491 | fa163ed6-734d-c72c-b8bb-00000000b7e6 | OK | Ensure provider service is running | np0005543231 | item=certmonger 2025-12-03 08:04:13,869 p=82605 u=zuul n=ansible | 2025-12-03 08:04:13.869053 | fa163ed6-734d-c72c-b8bb-00000000b7e9 | TASK | Ensure certificate requests 2025-12-03 08:04:13,937 p=82605 u=zuul n=ansible | 2025-12-03 08:04:13.936707 | fa163ed6-734d-c72c-b8bb-00000000b8f3 | TASK | Set version specific variables 2025-12-03 08:04:14,010 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.009990 | a8d8c47a-3eee-4370-8f28-702cc19c38d1 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:04:14,035 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.035451 | fa163ed6-734d-c72c-b8bb-00000000b99c | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:14,364 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.361804 | fa163ed6-734d-c72c-b8bb-00000000b7e9 | CHANGED | Ensure certificate requests | np0005543230 | item={'ca': 'ipa', 'dns': 'np0005543230.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_controller', 'principal': 'ovn_controller/np0005543230.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:04:14,506 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.506073 | fa163ed6-734d-c72c-b8bb-00000000b9c3 | TASK | Set version specific variables 2025-12-03 08:04:14,514 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.514339 | fa163ed6-734d-c72c-b8bb-00000000b99c | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:04:14,530 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.530568 | fa163ed6-734d-c72c-b8bb-00000000b99d | TASK | Set platform/version specific variables 2025-12-03 08:04:14,573 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.573180 | c0528c35-df2f-4385-a53c-e8a253da93d2 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543230 2025-12-03 08:04:14,585 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.585007 | fa163ed6-734d-c72c-b8bb-00000000b9f4 | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:14,605 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.603357 | fa163ed6-734d-c72c-b8bb-00000000b99d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:04:14,619 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.614895 | fa163ed6-734d-c72c-b8bb-00000000b7e6 | OK | Ensure provider service is running | np0005543228 | item=certmonger 2025-12-03 08:04:14,638 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.635890 | fa163ed6-734d-c72c-b8bb-00000000b99d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:04:14,663 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.662624 | fa163ed6-734d-c72c-b8bb-00000000b99d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:04:14,669 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.669076 | fa163ed6-734d-c72c-b8bb-00000000b7e9 | TASK | Ensure certificate requests 2025-12-03 08:04:14,685 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.682365 | fa163ed6-734d-c72c-b8bb-00000000b99d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:04:14,713 p=82605 u=zuul n=ansible | 2025-12-03 08:04:14.713230 | fa163ed6-734d-c72c-b8bb-00000000b8f4 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:15,051 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.050322 | fa163ed6-734d-c72c-b8bb-00000000b9f4 | OK | Ensure ansible_facts used by role | np0005543230 2025-12-03 08:04:15,075 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.075075 | fa163ed6-734d-c72c-b8bb-00000000b9f5 | TASK | Set platform/version specific variables 2025-12-03 08:04:15,180 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.175902 | fa163ed6-734d-c72c-b8bb-00000000b9f5 | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat.yml 2025-12-03 08:04:15,188 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.187585 | fa163ed6-734d-c72c-b8bb-00000000b8f4 | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:04:15,205 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.204103 | fa163ed6-734d-c72c-b8bb-00000000b9f5 | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat.yml 2025-12-03 08:04:15,227 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.226081 | fa163ed6-734d-c72c-b8bb-00000000b9f5 | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat_9.yml 2025-12-03 08:04:15,236 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.236089 | fa163ed6-734d-c72c-b8bb-00000000b8f6 | TASK | Ensure provider packages are installed 2025-12-03 08:04:15,255 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.251791 | fa163ed6-734d-c72c-b8bb-00000000b9f5 | SKIPPED | Set platform/version specific variables | np0005543230 | item=RedHat_9.2.yml 2025-12-03 08:04:15,274 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.274526 | fa163ed6-734d-c72c-b8bb-00000000b9c4 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:15,424 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.422165 | fa163ed6-734d-c72c-b8bb-00000000b7e9 | CHANGED | Ensure certificate requests | np0005543231 | item={'ca': 'ipa', 'dns': 'np0005543231.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_controller', 'principal': 'ovn_controller/np0005543231.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:04:15,535 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.535120 | fa163ed6-734d-c72c-b8bb-00000000b9c3 | TASK | Set version specific variables 2025-12-03 08:04:15,605 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.604740 | d98bc57c-f466-4708-b7ce-7e4626bea365 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543231 2025-12-03 08:04:15,621 p=82605 u=zuul n=ansible | 2025-12-03 08:04:15.620700 | fa163ed6-734d-c72c-b8bb-00000000ba56 | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:16,087 p=82605 u=zuul n=ansible | 2025-12-03 08:04:16.086207 | fa163ed6-734d-c72c-b8bb-00000000ba56 | OK | Ensure ansible_facts used by role | np0005543231 2025-12-03 08:04:16,112 p=82605 u=zuul n=ansible | 2025-12-03 08:04:16.111541 | fa163ed6-734d-c72c-b8bb-00000000ba57 | TASK | Set platform/version specific variables 2025-12-03 08:04:16,187 p=82605 u=zuul n=ansible | 2025-12-03 08:04:16.184436 | fa163ed6-734d-c72c-b8bb-00000000ba57 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat.yml 2025-12-03 08:04:16,214 p=82605 u=zuul n=ansible | 2025-12-03 08:04:16.211754 | fa163ed6-734d-c72c-b8bb-00000000ba57 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat.yml 2025-12-03 08:04:16,237 p=82605 u=zuul n=ansible | 2025-12-03 08:04:16.235085 | fa163ed6-734d-c72c-b8bb-00000000ba57 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat_9.yml 2025-12-03 08:04:16,257 p=82605 u=zuul n=ansible | 2025-12-03 08:04:16.255085 | fa163ed6-734d-c72c-b8bb-00000000ba57 | SKIPPED | Set platform/version specific variables | np0005543231 | item=RedHat_9.2.yml 2025-12-03 08:04:16,273 p=82605 u=zuul n=ansible | 2025-12-03 08:04:16.273107 | fa163ed6-734d-c72c-b8bb-00000000b7e9 | CHANGED | Ensure certificate requests | np0005543228 | item={'ca': 'ipa', 'dns': 'np0005543228.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_controller', 'principal': 'ovn_controller/np0005543228.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:04:16,292 p=82605 u=zuul n=ansible | 2025-12-03 08:04:16.291965 | fa163ed6-734d-c72c-b8bb-00000000b9c4 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:16,417 p=82605 u=zuul n=ansible | 2025-12-03 08:04:16.417089 | fa163ed6-734d-c72c-b8bb-00000000b9c3 | TASK | Set version specific variables 2025-12-03 08:04:16,487 p=82605 u=zuul n=ansible | 2025-12-03 08:04:16.487035 | 6f0893c8-fb4c-484e-b1e4-01409cc082e3 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543228 2025-12-03 08:04:16,505 p=82605 u=zuul n=ansible | 2025-12-03 08:04:16.505046 | fa163ed6-734d-c72c-b8bb-00000000baa8 | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:17,004 p=82605 u=zuul n=ansible | 2025-12-03 08:04:17.003780 | fa163ed6-734d-c72c-b8bb-00000000baa8 | OK | Ensure ansible_facts used by role | np0005543228 2025-12-03 08:04:17,018 p=82605 u=zuul n=ansible | 2025-12-03 08:04:17.018439 | fa163ed6-734d-c72c-b8bb-00000000baa9 | TASK | Set platform/version specific variables 2025-12-03 08:04:17,106 p=82605 u=zuul n=ansible | 2025-12-03 08:04:17.104435 | fa163ed6-734d-c72c-b8bb-00000000baa9 | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat.yml 2025-12-03 08:04:17,140 p=82605 u=zuul n=ansible | 2025-12-03 08:04:17.138056 | fa163ed6-734d-c72c-b8bb-00000000baa9 | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat.yml 2025-12-03 08:04:17,164 p=82605 u=zuul n=ansible | 2025-12-03 08:04:17.162616 | fa163ed6-734d-c72c-b8bb-00000000baa9 | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat_9.yml 2025-12-03 08:04:17,185 p=82605 u=zuul n=ansible | 2025-12-03 08:04:17.183934 | fa163ed6-734d-c72c-b8bb-00000000baa9 | SKIPPED | Set platform/version specific variables | np0005543228 | item=RedHat_9.2.yml 2025-12-03 08:04:17,202 p=82605 u=zuul n=ansible | 2025-12-03 08:04:17.202434 | fa163ed6-734d-c72c-b8bb-00000000b9c4 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:17,780 p=82605 u=zuul n=ansible | 2025-12-03 08:04:17.779832 | fa163ed6-734d-c72c-b8bb-00000000b8f4 | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:04:17,800 p=82605 u=zuul n=ansible | 2025-12-03 08:04:17.800639 | fa163ed6-734d-c72c-b8bb-00000000b8f6 | TASK | Ensure provider packages are installed 2025-12-03 08:04:18,290 p=82605 u=zuul n=ansible | 2025-12-03 08:04:18.289498 | fa163ed6-734d-c72c-b8bb-00000000b8f8 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:18,309 p=82605 u=zuul n=ansible | 2025-12-03 08:04:18.308684 | fa163ed6-734d-c72c-b8bb-00000000b9c4 | OK | Ensure certificate role dependencies are installed | np0005543230 2025-12-03 08:04:18,324 p=82605 u=zuul n=ansible | 2025-12-03 08:04:18.324125 | fa163ed6-734d-c72c-b8bb-00000000b9c6 | TASK | Ensure provider packages are installed 2025-12-03 08:04:18,658 p=82605 u=zuul n=ansible | 2025-12-03 08:04:18.654852 | fa163ed6-734d-c72c-b8bb-00000000b8f8 | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:04:18,701 p=82605 u=zuul n=ansible | 2025-12-03 08:04:18.700644 | fa163ed6-734d-c72c-b8bb-00000000b8fa | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:19,073 p=82605 u=zuul n=ansible | 2025-12-03 08:04:19.071034 | fa163ed6-734d-c72c-b8bb-00000000b8fa | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:04:19,105 p=82605 u=zuul n=ansible | 2025-12-03 08:04:19.104658 | fa163ed6-734d-c72c-b8bb-00000000b8fc | TASK | Ensure provider service is running 2025-12-03 08:04:19,133 p=82605 u=zuul n=ansible | 2025-12-03 08:04:19.132912 | fa163ed6-734d-c72c-b8bb-00000000b9c4 | OK | Ensure certificate role dependencies are installed | np0005543231 2025-12-03 08:04:19,150 p=82605 u=zuul n=ansible | 2025-12-03 08:04:19.150282 | fa163ed6-734d-c72c-b8bb-00000000b9c6 | TASK | Ensure provider packages are installed 2025-12-03 08:04:19,620 p=82605 u=zuul n=ansible | 2025-12-03 08:04:19.617559 | fa163ed6-734d-c72c-b8bb-00000000b8fc | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:04:19,669 p=82605 u=zuul n=ansible | 2025-12-03 08:04:19.669336 | fa163ed6-734d-c72c-b8bb-00000000b8ff | TASK | Ensure certificate requests 2025-12-03 08:04:20,179 p=82605 u=zuul n=ansible | 2025-12-03 08:04:20.178844 | fa163ed6-734d-c72c-b8bb-00000000b9c4 | OK | Ensure certificate role dependencies are installed | np0005543228 2025-12-03 08:04:20,195 p=82605 u=zuul n=ansible | 2025-12-03 08:04:20.194941 | fa163ed6-734d-c72c-b8bb-00000000b9c6 | TASK | Ensure provider packages are installed 2025-12-03 08:04:20,808 p=82605 u=zuul n=ansible | 2025-12-03 08:04:20.807878 | fa163ed6-734d-c72c-b8bb-00000000b8f8 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:21,198 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.195458 | fa163ed6-734d-c72c-b8bb-00000000b8f8 | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:04:21,241 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.241275 | fa163ed6-734d-c72c-b8bb-00000000b8fa | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:21,358 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.355808 | fa163ed6-734d-c72c-b8bb-00000000b8ff | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.internalapi.ooo.test', 'key_size': '2048', 'name': 'neutron_ovn', 'principal': 'neutron_ovn/np0005543227.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:04:21,407 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.407477 | fa163ed6-734d-c72c-b8bb-00000000ac80 | TASK | Execute system role for Nova/Libvirt VNC certs 2025-12-03 08:04:21,489 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.489561 | fa163ed6-734d-c72c-b8bb-00000000b9c8 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:21,598 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.597976 | fa163ed6-734d-c72c-b8bb-00000000bb0b | TASK | Set version specific variables 2025-12-03 08:04:21,620 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.618260 | fa163ed6-734d-c72c-b8bb-00000000b8fa | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:04:21,645 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.645157 | fa163ed6-734d-c72c-b8bb-00000000b8fc | TASK | Ensure provider service is running 2025-12-03 08:04:21,676 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.676633 | c96efbe7-5a9c-4c09-bca4-a798838b3eba | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:04:21,693 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.692931 | fa163ed6-734d-c72c-b8bb-00000000bb67 | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:21,866 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.864221 | fa163ed6-734d-c72c-b8bb-00000000b9c8 | OK | Ensure pre-scripts hooks directory exists | np0005543230 | item=certmonger 2025-12-03 08:04:21,891 p=82605 u=zuul n=ansible | 2025-12-03 08:04:21.891278 | fa163ed6-734d-c72c-b8bb-00000000b9ca | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:22,121 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.121570 | fa163ed6-734d-c72c-b8bb-00000000b9c8 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:22,157 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.156474 | fa163ed6-734d-c72c-b8bb-00000000b8fc | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:04:22,177 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.177394 | fa163ed6-734d-c72c-b8bb-00000000bb67 | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:04:22,200 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.200487 | fa163ed6-734d-c72c-b8bb-00000000b8ff | TASK | Ensure certificate requests 2025-12-03 08:04:22,224 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.224125 | fa163ed6-734d-c72c-b8bb-00000000bb68 | TASK | Set platform/version specific variables 2025-12-03 08:04:22,273 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.271184 | fa163ed6-734d-c72c-b8bb-00000000b9ca | OK | Ensure post-scripts hooks directory exists | np0005543230 | item=certmonger 2025-12-03 08:04:22,293 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.292931 | fa163ed6-734d-c72c-b8bb-00000000b9cc | TASK | Ensure provider service is running 2025-12-03 08:04:22,306 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.299087 | fa163ed6-734d-c72c-b8bb-00000000bb68 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:04:22,322 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.320131 | fa163ed6-734d-c72c-b8bb-00000000bb68 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:04:22,338 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.335889 | fa163ed6-734d-c72c-b8bb-00000000bb68 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:04:22,352 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.350141 | fa163ed6-734d-c72c-b8bb-00000000bb68 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:04:22,382 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.382185 | fa163ed6-734d-c72c-b8bb-00000000bb0c | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:22,499 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.497224 | fa163ed6-734d-c72c-b8bb-00000000b9c8 | OK | Ensure pre-scripts hooks directory exists | np0005543231 | item=certmonger 2025-12-03 08:04:22,519 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.519602 | fa163ed6-734d-c72c-b8bb-00000000b9ca | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:22,826 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.824488 | fa163ed6-734d-c72c-b8bb-00000000b9cc | OK | Ensure provider service is running | np0005543230 | item=certmonger 2025-12-03 08:04:22,849 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.848992 | fa163ed6-734d-c72c-b8bb-00000000b9cf | TASK | Ensure certificate requests 2025-12-03 08:04:22,897 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.893291 | fa163ed6-734d-c72c-b8bb-00000000b9ca | OK | Ensure post-scripts hooks directory exists | np0005543231 | item=certmonger 2025-12-03 08:04:22,931 p=82605 u=zuul n=ansible | 2025-12-03 08:04:22.930704 | fa163ed6-734d-c72c-b8bb-00000000b9cc | TASK | Ensure provider service is running 2025-12-03 08:04:23,148 p=82605 u=zuul n=ansible | 2025-12-03 08:04:23.148074 | fa163ed6-734d-c72c-b8bb-00000000b9c8 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:23,459 p=82605 u=zuul n=ansible | 2025-12-03 08:04:23.455892 | fa163ed6-734d-c72c-b8bb-00000000b9cc | OK | Ensure provider service is running | np0005543231 | item=certmonger 2025-12-03 08:04:23,503 p=82605 u=zuul n=ansible | 2025-12-03 08:04:23.502891 | fa163ed6-734d-c72c-b8bb-00000000b9cf | TASK | Ensure certificate requests 2025-12-03 08:04:23,537 p=82605 u=zuul n=ansible | 2025-12-03 08:04:23.532916 | fa163ed6-734d-c72c-b8bb-00000000b9c8 | OK | Ensure pre-scripts hooks directory exists | np0005543228 | item=certmonger 2025-12-03 08:04:23,571 p=82605 u=zuul n=ansible | 2025-12-03 08:04:23.571109 | fa163ed6-734d-c72c-b8bb-00000000b9ca | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:23,983 p=82605 u=zuul n=ansible | 2025-12-03 08:04:23.979812 | fa163ed6-734d-c72c-b8bb-00000000b9ca | OK | Ensure post-scripts hooks directory exists | np0005543228 | item=certmonger 2025-12-03 08:04:24,020 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.020162 | fa163ed6-734d-c72c-b8bb-00000000b9cc | TASK | Ensure provider service is running 2025-12-03 08:04:24,251 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.248950 | fa163ed6-734d-c72c-b8bb-00000000b8ff | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.internalapi.ooo.test', 'key_size': '2048', 'name': 'neutron_ovn', 'principal': 'neutron_ovn/np0005543225.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:04:24,299 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.299551 | fa163ed6-734d-c72c-b8bb-00000000aa49 | TASK | Execute system role for Nova/Libvirt VNC certs 2025-12-03 08:04:24,382 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.380601 | fa163ed6-734d-c72c-b8bb-00000000b9cf | CHANGED | Ensure certificate requests | np0005543230 | item={'ca': 'ipa', 'dns': 'np0005543230.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_metadata', 'principal': 'ovn_metadata/np0005543230.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:04:24,474 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.473953 | fa163ed6-734d-c72c-b8bb-0000000000c7 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-12-03 08:04:24,493 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.492720 | fa163ed6-734d-c72c-b8bb-00000000bbd6 | TASK | Set version specific variables 2025-12-03 08:04:24,516 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.514465 | fa163ed6-734d-c72c-b8bb-00000000b9cc | OK | Ensure provider service is running | np0005543228 | item=certmonger 2025-12-03 08:04:24,543 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.542844 | fa163ed6-734d-c72c-b8bb-00000000b9cf | TASK | Ensure certificate requests 2025-12-03 08:04:24,566 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.565945 | 74d2c5a7-d57e-45b2-9f14-e92fb953b7e1 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:04:24,582 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.582241 | fa163ed6-734d-c72c-b8bb-00000000bc32 | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:24,793 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.792764 | fa163ed6-734d-c72c-b8bb-0000000000c7 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005543230 2025-12-03 08:04:24,872 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.872709 | 3856db4c-c7cb-42f6-b9c4-0f0936271343 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks.yaml | np0005543230 2025-12-03 08:04:24,885 p=82605 u=zuul n=ansible | 2025-12-03 08:04:24.885229 | fa163ed6-734d-c72c-b8bb-00000000bc4c | TASK | Write the config_step hieradata 2025-12-03 08:04:25,083 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.083189 | fa163ed6-734d-c72c-b8bb-00000000bc32 | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:04:25,106 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.106183 | fa163ed6-734d-c72c-b8bb-00000000bc33 | TASK | Set platform/version specific variables 2025-12-03 08:04:25,180 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.177590 | fa163ed6-734d-c72c-b8bb-00000000bc33 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:04:25,198 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.195994 | fa163ed6-734d-c72c-b8bb-00000000bc33 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:04:25,218 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.216042 | fa163ed6-734d-c72c-b8bb-00000000bc33 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:04:25,237 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.232306 | fa163ed6-734d-c72c-b8bb-00000000bb0c | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:04:25,239 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.238539 | fa163ed6-734d-c72c-b8bb-00000000bc33 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:04:25,263 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.262910 | fa163ed6-734d-c72c-b8bb-00000000bb0e | TASK | Ensure provider packages are installed 2025-12-03 08:04:25,289 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.288203 | fa163ed6-734d-c72c-b8bb-00000000b9cf | CHANGED | Ensure certificate requests | np0005543231 | item={'ca': 'ipa', 'dns': 'np0005543231.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_metadata', 'principal': 'ovn_metadata/np0005543231.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:04:25,304 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.304498 | fa163ed6-734d-c72c-b8bb-00000000bbd7 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:25,339 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.339227 | fa163ed6-734d-c72c-b8bb-0000000000c7 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-12-03 08:04:25,652 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.651055 | fa163ed6-734d-c72c-b8bb-0000000000c7 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005543231 2025-12-03 08:04:25,654 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.654021 | fa163ed6-734d-c72c-b8bb-00000000bc4c | OK | Write the config_step hieradata | np0005543230 2025-12-03 08:04:25,679 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.679065 | fa163ed6-734d-c72c-b8bb-00000000bc4d | TASK | Run puppet host configuration for step 1 2025-12-03 08:04:25,839 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.839177 | 90b680a8-c51d-4b61-ab6a-dcf1185c0672 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks.yaml | np0005543231 2025-12-03 08:04:25,870 p=82605 u=zuul n=ansible | 2025-12-03 08:04:25.870416 | fa163ed6-734d-c72c-b8bb-00000000bc7a | TASK | Write the config_step hieradata 2025-12-03 08:04:26,116 p=82605 u=zuul n=ansible | 2025-12-03 08:04:26.115080 | fa163ed6-734d-c72c-b8bb-00000000b9cf | CHANGED | Ensure certificate requests | np0005543228 | item={'ca': 'ipa', 'dns': 'np0005543228.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_metadata', 'principal': 'ovn_metadata/np0005543228.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:04:26,166 p=82605 u=zuul n=ansible | 2025-12-03 08:04:26.165760 | fa163ed6-734d-c72c-b8bb-0000000000c7 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-12-03 08:04:26,490 p=82605 u=zuul n=ansible | 2025-12-03 08:04:26.489270 | fa163ed6-734d-c72c-b8bb-0000000000c7 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005543228 2025-12-03 08:04:26,626 p=82605 u=zuul n=ansible | 2025-12-03 08:04:26.625621 | fa35a621-9336-4b91-a8ec-af3c947c8512 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks.yaml | np0005543228 2025-12-03 08:04:26,659 p=82605 u=zuul n=ansible | 2025-12-03 08:04:26.658885 | fa163ed6-734d-c72c-b8bb-00000000bc98 | TASK | Write the config_step hieradata 2025-12-03 08:04:26,670 p=82605 u=zuul n=ansible | 2025-12-03 08:04:26.669804 | fa163ed6-734d-c72c-b8bb-00000000bc4d | CHANGED | Run puppet host configuration for step 1 | np0005543230 2025-12-03 08:04:26,672 p=82605 u=zuul n=ansible | 2025-12-03 08:04:26.672235 | fa163ed6-734d-c72c-b8bb-00000000bc7a | OK | Write the config_step hieradata | np0005543231 2025-12-03 08:04:26,695 p=82605 u=zuul n=ansible | 2025-12-03 08:04:26.695234 | fa163ed6-734d-c72c-b8bb-00000000bc4e | TASK | Wait for puppet host configuration to finish 2025-12-03 08:04:26,719 p=82605 u=zuul n=ansible | 2025-12-03 08:04:26.718764 | fa163ed6-734d-c72c-b8bb-00000000bc7b | TASK | Run puppet host configuration for step 1 2025-12-03 08:04:27,447 p=82605 u=zuul n=ansible | 2025-12-03 08:04:27.446235 | fa163ed6-734d-c72c-b8bb-00000000bc98 | OK | Write the config_step hieradata | np0005543228 2025-12-03 08:04:27,450 p=82605 u=zuul n=ansible | 2025-12-03 08:04:27.450284 | fa163ed6-734d-c72c-b8bb-00000000bc7b | CHANGED | Run puppet host configuration for step 1 | np0005543231 2025-12-03 08:04:27,470 p=82605 u=zuul n=ansible | 2025-12-03 08:04:27.469969 | fa163ed6-734d-c72c-b8bb-00000000bc99 | TASK | Run puppet host configuration for step 1 2025-12-03 08:04:27,497 p=82605 u=zuul n=ansible | 2025-12-03 08:04:27.496649 | fa163ed6-734d-c72c-b8bb-00000000bc7c | TASK | Wait for puppet host configuration to finish 2025-12-03 08:04:28,228 p=82605 u=zuul n=ansible | 2025-12-03 08:04:28.223092 | fa163ed6-734d-c72c-b8bb-00000000bb10 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:28,237 p=82605 u=zuul n=ansible | 2025-12-03 08:04:28.235866 | fa163ed6-734d-c72c-b8bb-00000000bc99 | CHANGED | Run puppet host configuration for step 1 | np0005543228 2025-12-03 08:04:28,264 p=82605 u=zuul n=ansible | 2025-12-03 08:04:28.264073 | fa163ed6-734d-c72c-b8bb-00000000bc9a | TASK | Wait for puppet host configuration to finish 2025-12-03 08:04:28,276 p=82605 u=zuul n=ansible | 2025-12-03 08:04:28.275107 | fa163ed6-734d-c72c-b8bb-00000000bbd7 | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:04:28,297 p=82605 u=zuul n=ansible | 2025-12-03 08:04:28.297245 | fa163ed6-734d-c72c-b8bb-00000000bbd9 | TASK | Ensure provider packages are installed 2025-12-03 08:04:29,765 p=82605 u=zuul n=ansible | 2025-12-03 08:04:29.763443 | fa163ed6-734d-c72c-b8bb-00000000bb10 | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:04:29,792 p=82605 u=zuul n=ansible | 2025-12-03 08:04:29.791571 | fa163ed6-734d-c72c-b8bb-00000000bb12 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:30,144 p=82605 u=zuul n=ansible | 2025-12-03 08:04:30.142368 | fa163ed6-734d-c72c-b8bb-00000000bb12 | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:04:30,179 p=82605 u=zuul n=ansible | 2025-12-03 08:04:30.178656 | fa163ed6-734d-c72c-b8bb-00000000bb14 | TASK | Ensure provider service is running 2025-12-03 08:04:30,668 p=82605 u=zuul n=ansible | 2025-12-03 08:04:30.666093 | fa163ed6-734d-c72c-b8bb-00000000bb14 | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:04:30,709 p=82605 u=zuul n=ansible | 2025-12-03 08:04:30.709105 | fa163ed6-734d-c72c-b8bb-00000000bb17 | TASK | Ensure certificate requests 2025-12-03 08:04:31,425 p=82605 u=zuul n=ansible | 2025-12-03 08:04:31.425357 | fa163ed6-734d-c72c-b8bb-00000000bbdb | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:31,802 p=82605 u=zuul n=ansible | 2025-12-03 08:04:31.799639 | fa163ed6-734d-c72c-b8bb-00000000bbdb | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:04:31,840 p=82605 u=zuul n=ansible | 2025-12-03 08:04:31.840383 | fa163ed6-734d-c72c-b8bb-00000000bbdd | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:32,196 p=82605 u=zuul n=ansible | 2025-12-03 08:04:32.193606 | fa163ed6-734d-c72c-b8bb-00000000bbdd | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:04:32,236 p=82605 u=zuul n=ansible | 2025-12-03 08:04:32.235712 | fa163ed6-734d-c72c-b8bb-00000000bbdf | TASK | Ensure provider service is running 2025-12-03 08:04:32,515 p=82605 u=zuul n=ansible | 2025-12-03 08:04:32.513528 | fa163ed6-734d-c72c-b8bb-00000000bb17 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-vnc-client-cert', 'principal': 'libvirt-vnc/np0005543227.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep nova_vnc_proxy)\nservice_crt="/etc/pki/tls/certs/libvirt-vnc-client-cert.crt"\nservice_key="/etc/pki/tls/private/libvirt-vnc-client-cert.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n\n# Set permissions\npodman exec -u root "$container_name" chmod 0644 $service_crt\npodman exec -u root "$container_name" chmod 0640 $service_key\npodman exec -u root "$container_name" chgrp qemu $service_key\n\n# No need to trigger a reload for novnc proxy since the cert is not cached\n'} 2025-12-03 08:04:32,567 p=82605 u=zuul n=ansible | 2025-12-03 08:04:32.566649 | fa163ed6-734d-c72c-b8bb-00000000bb34 | TASK | Set version specific variables 2025-12-03 08:04:32,638 p=82605 u=zuul n=ansible | 2025-12-03 08:04:32.638584 | d39685da-4760-470d-b900-1c635a528816 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:04:32,662 p=82605 u=zuul n=ansible | 2025-12-03 08:04:32.662214 | fa163ed6-734d-c72c-b8bb-00000000bce2 | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:32,744 p=82605 u=zuul n=ansible | 2025-12-03 08:04:32.742256 | fa163ed6-734d-c72c-b8bb-00000000bbdf | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:04:32,790 p=82605 u=zuul n=ansible | 2025-12-03 08:04:32.789434 | fa163ed6-734d-c72c-b8bb-00000000bbe2 | TASK | Ensure certificate requests 2025-12-03 08:04:33,136 p=82605 u=zuul n=ansible | 2025-12-03 08:04:33.136239 | fa163ed6-734d-c72c-b8bb-00000000bce2 | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:04:33,157 p=82605 u=zuul n=ansible | 2025-12-03 08:04:33.157633 | fa163ed6-734d-c72c-b8bb-00000000bce3 | TASK | Set platform/version specific variables 2025-12-03 08:04:33,237 p=82605 u=zuul n=ansible | 2025-12-03 08:04:33.235585 | fa163ed6-734d-c72c-b8bb-00000000bce3 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:04:33,255 p=82605 u=zuul n=ansible | 2025-12-03 08:04:33.253347 | fa163ed6-734d-c72c-b8bb-00000000bce3 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:04:33,274 p=82605 u=zuul n=ansible | 2025-12-03 08:04:33.272419 | fa163ed6-734d-c72c-b8bb-00000000bce3 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:04:33,289 p=82605 u=zuul n=ansible | 2025-12-03 08:04:33.287618 | fa163ed6-734d-c72c-b8bb-00000000bce3 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:04:33,315 p=82605 u=zuul n=ansible | 2025-12-03 08:04:33.315562 | fa163ed6-734d-c72c-b8bb-00000000bb35 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:34,871 p=82605 u=zuul n=ansible | 2025-12-03 08:04:34.868893 | fa163ed6-734d-c72c-b8bb-00000000bbe2 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.internalapi.ooo.test', 'key_size': '2048', 'name': 'libvirt-vnc-client-cert', 'principal': 'libvirt-vnc/np0005543225.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep nova_vnc_proxy)\nservice_crt="/etc/pki/tls/certs/libvirt-vnc-client-cert.crt"\nservice_key="/etc/pki/tls/private/libvirt-vnc-client-cert.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n\n# Set permissions\npodman exec -u root "$container_name" chmod 0644 $service_crt\npodman exec -u root "$container_name" chmod 0640 $service_key\npodman exec -u root "$container_name" chgrp qemu $service_key\n\n# No need to trigger a reload for novnc proxy since the cert is not cached\n'} 2025-12-03 08:04:34,922 p=82605 u=zuul n=ansible | 2025-12-03 08:04:34.921501 | fa163ed6-734d-c72c-b8bb-00000000bbff | TASK | Set version specific variables 2025-12-03 08:04:34,976 p=82605 u=zuul n=ansible | 2025-12-03 08:04:34.976142 | 51b6db3c-7330-4f12-8c88-6f154fb1c4dc | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:04:34,995 p=82605 u=zuul n=ansible | 2025-12-03 08:04:34.995019 | fa163ed6-734d-c72c-b8bb-00000000bd0e | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:35,491 p=82605 u=zuul n=ansible | 2025-12-03 08:04:35.491028 | fa163ed6-734d-c72c-b8bb-00000000bd0e | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:04:35,507 p=82605 u=zuul n=ansible | 2025-12-03 08:04:35.506805 | fa163ed6-734d-c72c-b8bb-00000000bd0f | TASK | Set platform/version specific variables 2025-12-03 08:04:35,574 p=82605 u=zuul n=ansible | 2025-12-03 08:04:35.573104 | fa163ed6-734d-c72c-b8bb-00000000bd0f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:04:35,593 p=82605 u=zuul n=ansible | 2025-12-03 08:04:35.591738 | fa163ed6-734d-c72c-b8bb-00000000bd0f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:04:35,612 p=82605 u=zuul n=ansible | 2025-12-03 08:04:35.611535 | fa163ed6-734d-c72c-b8bb-00000000bd0f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:04:35,626 p=82605 u=zuul n=ansible | 2025-12-03 08:04:35.625508 | fa163ed6-734d-c72c-b8bb-00000000bd0f | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:04:35,646 p=82605 u=zuul n=ansible | 2025-12-03 08:04:35.646350 | fa163ed6-734d-c72c-b8bb-00000000bc00 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:36,236 p=82605 u=zuul n=ansible | 2025-12-03 08:04:36.235522 | fa163ed6-734d-c72c-b8bb-00000000bb35 | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:04:36,252 p=82605 u=zuul n=ansible | 2025-12-03 08:04:36.252579 | fa163ed6-734d-c72c-b8bb-00000000bb37 | TASK | Ensure provider packages are installed 2025-12-03 08:04:37,439 p=82605 u=zuul n=ansible | 2025-12-03 08:04:37.438362 | fa163ed6-734d-c72c-b8bb-00000000bc4e | CHANGED | Wait for puppet host configuration to finish | np0005543230 2025-12-03 08:04:37,462 p=82605 u=zuul n=ansible | 2025-12-03 08:04:37.462413 | fa163ed6-734d-c72c-b8bb-00000000bc4f | TASK | Debug output for task: Run puppet host configuration for step 1 2025-12-03 08:04:37,548 p=82605 u=zuul n=ansible | 2025-12-03 08:04:37.548165 | fa163ed6-734d-c72c-b8bb-00000000bc4f | CHANGED | Debug output for task: Run puppet host configuration for step 1 | np0005543230 | result={ "changed": true, "failed_when_result": false, "puppet_host_outputs.stdout_lines | default([]) | union(puppet_host_outputs.stderr_lines | default([]))": [ "<13>Dec 3 08:04:26 puppet-user: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5", "<13>Dec 3 08:04:32 puppet-user: (file: /etc/puppet/hiera.yaml)", "<13>Dec 3 08:04:32 puppet-user: Warning: Undefined variable '::deploy_config_name'; ", "<13>Dec 3 08:04:32 puppet-user: (file & line not available)", "<13>Dec 3 08:04:32 puppet-user: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html", "<13>Dec 3 08:04:32 puppet-user: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/database/mysql/client.pp, line: 89, column: 8)", "<13>Dec 3 08:04:32 puppet-user: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/packages.pp, line: 39, column: 69)", "<13>Dec 3 08:04:32 puppet-user: Notice: Compiled catalog for np0005543230.ooo.test in environment production in 0.12 seconds", "<13>Dec 3 08:04:32 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Exec[directory-create-etc-my.cnf.d]/returns: executed successfully", "<13>Dec 3 08:04:32 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created", "<13>Dec 3 08:04:32 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully", "<13>Dec 3 08:04:32 puppet-user: Notice: Applied catalog in 0.59 seconds", "<13>Dec 3 08:04:32 puppet-user: Application:", "<13>Dec 3 08:04:32 puppet-user: Initial environment: production", "<13>Dec 3 08:04:32 puppet-user: Converged environment: production", "<13>Dec 3 08:04:32 puppet-user: Run mode: user", "<13>Dec 3 08:04:32 puppet-user: Changes:", "<13>Dec 3 08:04:32 puppet-user: Total: 3", "<13>Dec 3 08:04:32 puppet-user: Events:", "<13>Dec 3 08:04:32 puppet-user: Success: 3", "<13>Dec 3 08:04:32 puppet-user: Resources:", "<13>Dec 3 08:04:32 puppet-user: Changed: 3", "<13>Dec 3 08:04:32 puppet-user: Out of sync: 3", "<13>Dec 3 08:04:32 puppet-user: Total: 10", "<13>Dec 3 08:04:32 puppet-user: Time:", "<13>Dec 3 08:04:32 puppet-user: Filebucket: 0.00", "<13>Dec 3 08:04:32 puppet-user: Schedule: 0.00", "<13>Dec 3 08:04:32 puppet-user: File: 0.00", "<13>Dec 3 08:04:32 puppet-user: Exec: 0.03", "<13>Dec 3 08:04:32 puppet-user: Config retrieval: 0.16", "<13>Dec 3 08:04:32 puppet-user: Augeas: 0.54", "<13>Dec 3 08:04:32 puppet-user: Transaction evaluation: 0.59", "<13>Dec 3 08:04:32 puppet-user: Catalog application: 0.59", "<13>Dec 3 08:04:32 puppet-user: Last run: 1764749072", "<13>Dec 3 08:04:32 puppet-user: Total: 0.59", "<13>Dec 3 08:04:32 puppet-user: Version:", "<13>Dec 3 08:04:32 puppet-user: Config: 1764749072", "<13>Dec 3 08:04:32 puppet-user: Puppet: 7.10.0" ] } 2025-12-03 08:04:37,563 p=82605 u=zuul n=ansible | 2025-12-03 08:04:37.562863 | fa163ed6-734d-c72c-b8bb-00000000bc50 | TASK | Pre-cache facts for puppet containers 2025-12-03 08:04:37,640 p=82605 u=zuul n=ansible | 2025-12-03 08:04:37.639925 | fa163ed6-734d-c72c-b8bb-00000000bd57 | TASK | Gather variables for each operating system 2025-12-03 08:04:37,757 p=82605 u=zuul n=ansible | 2025-12-03 08:04:37.757670 | fa163ed6-734d-c72c-b8bb-00000000bd58 | TASK | Create puppet caching structures 2025-12-03 08:04:38,082 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.081500 | fa163ed6-734d-c72c-b8bb-00000000bd58 | CHANGED | Create puppet caching structures | np0005543230 2025-12-03 08:04:38,105 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.105146 | fa163ed6-734d-c72c-b8bb-00000000bd59 | TASK | Check for facter.conf 2025-12-03 08:04:38,137 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.136600 | fa163ed6-734d-c72c-b8bb-00000000bc7c | CHANGED | Wait for puppet host configuration to finish | np0005543231 2025-12-03 08:04:38,164 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.163877 | fa163ed6-734d-c72c-b8bb-00000000bc7d | TASK | Debug output for task: Run puppet host configuration for step 1 2025-12-03 08:04:38,238 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.237167 | fa163ed6-734d-c72c-b8bb-00000000bc7d | CHANGED | Debug output for task: Run puppet host configuration for step 1 | np0005543231 | result={ "changed": true, "failed_when_result": false, "puppet_host_outputs.stdout_lines | default([]) | union(puppet_host_outputs.stderr_lines | default([]))": [ "<13>Dec 3 08:04:27 puppet-user: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5", "<13>Dec 3 08:04:32 puppet-user: (file: /etc/puppet/hiera.yaml)", "<13>Dec 3 08:04:32 puppet-user: Warning: Undefined variable '::deploy_config_name'; ", "<13>Dec 3 08:04:32 puppet-user: (file & line not available)", "<13>Dec 3 08:04:32 puppet-user: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html", "<13>Dec 3 08:04:32 puppet-user: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/database/mysql/client.pp, line: 89, column: 8)", "<13>Dec 3 08:04:32 puppet-user: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/packages.pp, line: 39, column: 69)", "<13>Dec 3 08:04:32 puppet-user: Notice: Compiled catalog for np0005543231.ooo.test in environment production in 0.12 seconds", "<13>Dec 3 08:04:33 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Exec[directory-create-etc-my.cnf.d]/returns: executed successfully", "<13>Dec 3 08:04:33 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created", "<13>Dec 3 08:04:33 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully", "<13>Dec 3 08:04:33 puppet-user: Notice: Applied catalog in 0.16 seconds", "<13>Dec 3 08:04:33 puppet-user: Application:", "<13>Dec 3 08:04:33 puppet-user: Initial environment: production", "<13>Dec 3 08:04:33 puppet-user: Converged environment: production", "<13>Dec 3 08:04:33 puppet-user: Run mode: user", "<13>Dec 3 08:04:33 puppet-user: Changes:", "<13>Dec 3 08:04:33 puppet-user: Total: 3", "<13>Dec 3 08:04:33 puppet-user: Events:", "<13>Dec 3 08:04:33 puppet-user: Success: 3", "<13>Dec 3 08:04:33 puppet-user: Resources:", "<13>Dec 3 08:04:33 puppet-user: Changed: 3", "<13>Dec 3 08:04:33 puppet-user: Out of sync: 3", "<13>Dec 3 08:04:33 puppet-user: Total: 10", "<13>Dec 3 08:04:33 puppet-user: Time:", "<13>Dec 3 08:04:33 puppet-user: Filebucket: 0.00", "<13>Dec 3 08:04:33 puppet-user: Schedule: 0.00", "<13>Dec 3 08:04:33 puppet-user: File: 0.00", "<13>Dec 3 08:04:33 puppet-user: Exec: 0.02", "<13>Dec 3 08:04:33 puppet-user: Augeas: 0.12", "<13>Dec 3 08:04:33 puppet-user: Config retrieval: 0.15", "<13>Dec 3 08:04:33 puppet-user: Transaction evaluation: 0.16", "<13>Dec 3 08:04:33 puppet-user: Catalog application: 0.16", "<13>Dec 3 08:04:33 puppet-user: Last run: 1764749073", "<13>Dec 3 08:04:33 puppet-user: Total: 0.16", "<13>Dec 3 08:04:33 puppet-user: Version:", "<13>Dec 3 08:04:33 puppet-user: Config: 1764749072", "<13>Dec 3 08:04:33 puppet-user: Puppet: 7.10.0" ] } 2025-12-03 08:04:38,259 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.259394 | fa163ed6-734d-c72c-b8bb-00000000bc7e | TASK | Pre-cache facts for puppet containers 2025-12-03 08:04:38,323 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.322983 | fa163ed6-734d-c72c-b8bb-00000000bd57 | TASK | Gather variables for each operating system 2025-12-03 08:04:38,430 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.425417 | fa163ed6-734d-c72c-b8bb-00000000bd59 | OK | Check for facter.conf | np0005543230 2025-12-03 08:04:38,442 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.442077 | fa163ed6-734d-c72c-b8bb-00000000bd5a | TASK | Remove facter.conf if directory 2025-12-03 08:04:38,463 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.462451 | fa163ed6-734d-c72c-b8bb-00000000bd58 | TASK | Create puppet caching structures 2025-12-03 08:04:38,478 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.477991 | fa163ed6-734d-c72c-b8bb-00000000bd5a | SKIPPED | Remove facter.conf if directory | np0005543230 2025-12-03 08:04:38,489 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.489457 | fa163ed6-734d-c72c-b8bb-00000000bd5b | TASK | Write facter cache config 2025-12-03 08:04:38,775 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.774796 | fa163ed6-734d-c72c-b8bb-00000000bd58 | CHANGED | Create puppet caching structures | np0005543231 2025-12-03 08:04:38,787 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.786938 | fa163ed6-734d-c72c-b8bb-00000000bd59 | TASK | Check for facter.conf 2025-12-03 08:04:38,916 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.915514 | fa163ed6-734d-c72c-b8bb-00000000bc9a | CHANGED | Wait for puppet host configuration to finish | np0005543228 2025-12-03 08:04:38,928 p=82605 u=zuul n=ansible | 2025-12-03 08:04:38.928207 | fa163ed6-734d-c72c-b8bb-00000000bc9b | TASK | Debug output for task: Run puppet host configuration for step 1 2025-12-03 08:04:39,002 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.001212 | fa163ed6-734d-c72c-b8bb-00000000bc00 | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:04:39,032 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.031630 | fa163ed6-734d-c72c-b8bb-00000000bc02 | TASK | Ensure provider packages are installed 2025-12-03 08:04:39,040 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.039544 | fa163ed6-734d-c72c-b8bb-00000000bc9b | CHANGED | Debug output for task: Run puppet host configuration for step 1 | np0005543228 | result={ "changed": true, "failed_when_result": false, "puppet_host_outputs.stdout_lines | default([]) | union(puppet_host_outputs.stderr_lines | default([]))": [ "<13>Dec 3 08:04:28 puppet-user: Warning: /etc/puppet/hiera.yaml: Use of 'hiera.yaml' version 3 is deprecated. It should be converted to version 5", "<13>Dec 3 08:04:33 puppet-user: (file: /etc/puppet/hiera.yaml)", "<13>Dec 3 08:04:33 puppet-user: Warning: Undefined variable '::deploy_config_name'; ", "<13>Dec 3 08:04:33 puppet-user: (file & line not available)", "<13>Dec 3 08:04:33 puppet-user: Warning: The function 'hiera' is deprecated in favor of using 'lookup'. See https://puppet.com/docs/puppet/7.10/deprecated_language.html", "<13>Dec 3 08:04:33 puppet-user: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/profile/base/database/mysql/client.pp, line: 89, column: 8)", "<13>Dec 3 08:04:34 puppet-user: Warning: Unknown variable: '::deployment_type'. (file: /etc/puppet/modules/tripleo/manifests/packages.pp, line: 39, column: 69)", "<13>Dec 3 08:04:34 puppet-user: Notice: Compiled catalog for np0005543228.ooo.test in environment production in 0.13 seconds", "<13>Dec 3 08:04:34 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Exec[directory-create-etc-my.cnf.d]/returns: executed successfully", "<13>Dec 3 08:04:34 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/File[/etc/my.cnf.d/tripleo.cnf]/ensure: created", "<13>Dec 3 08:04:34 puppet-user: Notice: /Stage[main]/Tripleo::Profile::Base::Database::Mysql::Client/Augeas[tripleo-mysql-client-conf]/returns: executed successfully", "<13>Dec 3 08:04:34 puppet-user: Notice: Applied catalog in 0.24 seconds", "<13>Dec 3 08:04:34 puppet-user: Application:", "<13>Dec 3 08:04:34 puppet-user: Initial environment: production", "<13>Dec 3 08:04:34 puppet-user: Converged environment: production", "<13>Dec 3 08:04:34 puppet-user: Run mode: user", "<13>Dec 3 08:04:34 puppet-user: Changes:", "<13>Dec 3 08:04:34 puppet-user: Total: 3", "<13>Dec 3 08:04:34 puppet-user: Events:", "<13>Dec 3 08:04:34 puppet-user: Success: 3", "<13>Dec 3 08:04:34 puppet-user: Resources:", "<13>Dec 3 08:04:34 puppet-user: Changed: 3", "<13>Dec 3 08:04:34 puppet-user: Out of sync: 3", "<13>Dec 3 08:04:34 puppet-user: Total: 10", "<13>Dec 3 08:04:34 puppet-user: Time:", "<13>Dec 3 08:04:34 puppet-user: Schedule: 0.00", "<13>Dec 3 08:04:34 puppet-user: File: 0.00", "<13>Dec 3 08:04:34 puppet-user: Exec: 0.02", "<13>Dec 3 08:04:34 puppet-user: Config retrieval: 0.17", "<13>Dec 3 08:04:34 puppet-user: Augeas: 0.19", "<13>Dec 3 08:04:34 puppet-user: Transaction evaluation: 0.23", "<13>Dec 3 08:04:34 puppet-user: Catalog application: 0.24", "<13>Dec 3 08:04:34 puppet-user: Last run: 1764749074", "<13>Dec 3 08:04:34 puppet-user: Filebucket: 0.00", "<13>Dec 3 08:04:34 puppet-user: Total: 0.24", "<13>Dec 3 08:04:34 puppet-user: Version:", "<13>Dec 3 08:04:34 puppet-user: Config: 1764749073", "<13>Dec 3 08:04:34 puppet-user: Puppet: 7.10.0" ] } 2025-12-03 08:04:39,056 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.056065 | fa163ed6-734d-c72c-b8bb-00000000bc9c | TASK | Pre-cache facts for puppet containers 2025-12-03 08:04:39,077 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.077042 | fa163ed6-734d-c72c-b8bb-00000000bd59 | OK | Check for facter.conf | np0005543231 2025-12-03 08:04:39,093 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.093569 | fa163ed6-734d-c72c-b8bb-00000000bd5a | TASK | Remove facter.conf if directory 2025-12-03 08:04:39,128 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.128522 | fa163ed6-734d-c72c-b8bb-00000000bd57 | TASK | Gather variables for each operating system 2025-12-03 08:04:39,141 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.141069 | fa163ed6-734d-c72c-b8bb-00000000bd5a | SKIPPED | Remove facter.conf if directory | np0005543231 2025-12-03 08:04:39,153 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.153081 | fa163ed6-734d-c72c-b8bb-00000000bd5b | TASK | Write facter cache config 2025-12-03 08:04:39,293 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.292631 | fa163ed6-734d-c72c-b8bb-00000000bd58 | TASK | Create puppet caching structures 2025-12-03 08:04:39,446 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.445879 | fa163ed6-734d-c72c-b8bb-00000000bd5b | CHANGED | Write facter cache config | np0005543230 2025-12-03 08:04:39,461 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.460912 | fa163ed6-734d-c72c-b8bb-00000000bd5c | TASK | Cleanup facter cache if exists 2025-12-03 08:04:39,604 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.603749 | fa163ed6-734d-c72c-b8bb-00000000bd58 | CHANGED | Create puppet caching structures | np0005543228 2025-12-03 08:04:39,620 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.620197 | fa163ed6-734d-c72c-b8bb-00000000bd59 | TASK | Check for facter.conf 2025-12-03 08:04:39,750 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.749859 | fa163ed6-734d-c72c-b8bb-00000000bd5c | OK | Cleanup facter cache if exists | np0005543230 2025-12-03 08:04:39,773 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.773416 | fa163ed6-734d-c72c-b8bb-00000000bd5d | TASK | Pre-cache facts 2025-12-03 08:04:39,858 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.857934 | fa163ed6-734d-c72c-b8bb-00000000bb39 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:39,941 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.940479 | fa163ed6-734d-c72c-b8bb-00000000bd59 | OK | Check for facter.conf | np0005543228 2025-12-03 08:04:39,965 p=82605 u=zuul n=ansible | 2025-12-03 08:04:39.965109 | fa163ed6-734d-c72c-b8bb-00000000bd5a | TASK | Remove facter.conf if directory 2025-12-03 08:04:40,025 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.024849 | fa163ed6-734d-c72c-b8bb-00000000bd5a | SKIPPED | Remove facter.conf if directory | np0005543228 2025-12-03 08:04:40,038 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.038677 | fa163ed6-734d-c72c-b8bb-00000000bd5b | TASK | Write facter cache config 2025-12-03 08:04:40,077 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.076558 | fa163ed6-734d-c72c-b8bb-00000000bd5b | CHANGED | Write facter cache config | np0005543231 2025-12-03 08:04:40,091 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.091448 | fa163ed6-734d-c72c-b8bb-00000000bd5c | TASK | Cleanup facter cache if exists 2025-12-03 08:04:40,257 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.254200 | fa163ed6-734d-c72c-b8bb-00000000bb39 | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:04:40,303 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.302451 | fa163ed6-734d-c72c-b8bb-00000000bb3b | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:40,398 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.397329 | fa163ed6-734d-c72c-b8bb-00000000bd5c | OK | Cleanup facter cache if exists | np0005543231 2025-12-03 08:04:40,414 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.413977 | fa163ed6-734d-c72c-b8bb-00000000bd5d | TASK | Pre-cache facts 2025-12-03 08:04:40,472 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.471567 | fa163ed6-734d-c72c-b8bb-00000000bd5d | CHANGED | Pre-cache facts | np0005543230 2025-12-03 08:04:40,492 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.491870 | fa163ed6-734d-c72c-b8bb-00000000bd5e | TASK | Failed deployment if facter fails 2025-12-03 08:04:40,525 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.524505 | fa163ed6-734d-c72c-b8bb-00000000bd5e | SKIPPED | Failed deployment if facter fails | np0005543230 2025-12-03 08:04:40,551 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.551151 | fa163ed6-734d-c72c-b8bb-00000000bd5f | TASK | Sync cached facts 2025-12-03 08:04:40,676 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.674132 | fa163ed6-734d-c72c-b8bb-00000000bb3b | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:04:40,700 p=82605 u=zuul n=ansible | 2025-12-03 08:04:40.700411 | fa163ed6-734d-c72c-b8bb-00000000bb3d | TASK | Ensure provider service is running 2025-12-03 08:04:41,008 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.007519 | fa163ed6-734d-c72c-b8bb-00000000bd5b | CHANGED | Write facter cache config | np0005543228 2025-12-03 08:04:41,024 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.023721 | fa163ed6-734d-c72c-b8bb-00000000bd5c | TASK | Cleanup facter cache if exists 2025-12-03 08:04:41,077 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.076990 | fa163ed6-734d-c72c-b8bb-00000000bd5d | CHANGED | Pre-cache facts | np0005543231 2025-12-03 08:04:41,091 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.090796 | fa163ed6-734d-c72c-b8bb-00000000bd5e | TASK | Failed deployment if facter fails 2025-12-03 08:04:41,109 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.109236 | fa163ed6-734d-c72c-b8bb-00000000bd5f | CHANGED | Sync cached facts | np0005543230 -> 192.168.122.107 2025-12-03 08:04:41,110 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543230 -> 192.168.122.107', 'fa163ed6-734d-c72c-b8bb-00000000bd5f') missing from stats 2025-12-03 08:04:41,127 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.127218 | fa163ed6-734d-c72c-b8bb-00000000bd5e | SKIPPED | Failed deployment if facter fails | np0005543231 2025-12-03 08:04:41,136 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.136408 | fa163ed6-734d-c72c-b8bb-00000000bc51 | TASK | Include container-puppet tasks (generate config) during step 1 2025-12-03 08:04:41,161 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.160424 | fa163ed6-734d-c72c-b8bb-00000000bd5f | TASK | Sync cached facts 2025-12-03 08:04:41,199 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.198745 | bda963f1-9668-4400-a36e-bbed555b8f33 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/generate-config-tasks.yaml | np0005543230 2025-12-03 08:04:41,218 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.216304 | fa163ed6-734d-c72c-b8bb-00000000bb3d | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:04:41,234 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.234347 | fa163ed6-734d-c72c-b8bb-00000000be7e | TASK | Create base directory puppet configs 2025-12-03 08:04:41,258 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.257943 | fa163ed6-734d-c72c-b8bb-00000000bb40 | TASK | Ensure certificate requests 2025-12-03 08:04:41,355 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.354282 | fa163ed6-734d-c72c-b8bb-00000000bd5c | OK | Cleanup facter cache if exists | np0005543228 2025-12-03 08:04:41,366 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.366022 | fa163ed6-734d-c72c-b8bb-00000000bd5d | TASK | Pre-cache facts 2025-12-03 08:04:41,541 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.540485 | fa163ed6-734d-c72c-b8bb-00000000bd5f | CHANGED | Sync cached facts | np0005543231 -> 192.168.122.108 2025-12-03 08:04:41,542 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543231 -> 192.168.122.108', 'fa163ed6-734d-c72c-b8bb-00000000bd5f') missing from stats 2025-12-03 08:04:41,561 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.561429 | fa163ed6-734d-c72c-b8bb-00000000be7e | CHANGED | Create base directory puppet configs | np0005543230 2025-12-03 08:04:41,575 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.575383 | fa163ed6-734d-c72c-b8bb-00000000be7f | TASK | Generate container puppet configs for step 1 2025-12-03 08:04:41,593 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.593034 | fa163ed6-734d-c72c-b8bb-00000000bc7f | TASK | Include container-puppet tasks (generate config) during step 1 2025-12-03 08:04:41,665 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.665183 | 814dd8c2-ae94-429e-a129-ef09ea00e743 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/generate-config-tasks.yaml | np0005543231 2025-12-03 08:04:41,685 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.685058 | fa163ed6-734d-c72c-b8bb-00000000bef5 | TASK | Create base directory puppet configs 2025-12-03 08:04:41,928 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.927494 | fa163ed6-734d-c72c-b8bb-00000000be7f | CHANGED | Generate container puppet configs for step 1 | np0005543230 2025-12-03 08:04:41,955 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.955249 | fa163ed6-734d-c72c-b8bb-00000000be80 | TASK | Manage Puppet containers (generate config) for step 1 with tripleo-ansible 2025-12-03 08:04:41,998 p=82605 u=zuul n=ansible | 2025-12-03 08:04:41.997567 | fa163ed6-734d-c72c-b8bb-00000000bef5 | CHANGED | Create base directory puppet configs | np0005543231 2025-12-03 08:04:42,069 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.068829 | fa163ed6-734d-c72c-b8bb-00000000bf81 | TASK | Gather variables for each operating system 2025-12-03 08:04:42,092 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.091714 | fa163ed6-734d-c72c-b8bb-00000000bef6 | TASK | Generate container puppet configs for step 1 2025-12-03 08:04:42,099 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.098792 | fa163ed6-734d-c72c-b8bb-00000000bd5d | CHANGED | Pre-cache facts | np0005543228 2025-12-03 08:04:42,111 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.111301 | fa163ed6-734d-c72c-b8bb-00000000bd5e | TASK | Failed deployment if facter fails 2025-12-03 08:04:42,150 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.149764 | fa163ed6-734d-c72c-b8bb-00000000bd5e | SKIPPED | Failed deployment if facter fails | np0005543228 2025-12-03 08:04:42,168 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.168627 | fa163ed6-734d-c72c-b8bb-00000000bd5f | TASK | Sync cached facts 2025-12-03 08:04:42,194 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.194375 | fa163ed6-734d-c72c-b8bb-00000000bf82 | TASK | Create container logs path 2025-12-03 08:04:42,422 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.421392 | fa163ed6-734d-c72c-b8bb-00000000bef6 | CHANGED | Generate container puppet configs for step 1 | np0005543231 2025-12-03 08:04:42,440 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.440399 | fa163ed6-734d-c72c-b8bb-00000000bef7 | TASK | Manage Puppet containers (generate config) for step 1 with tripleo-ansible 2025-12-03 08:04:42,515 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.515221 | fa163ed6-734d-c72c-b8bb-00000000bf81 | TASK | Gather variables for each operating system 2025-12-03 08:04:42,522 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.522257 | fa163ed6-734d-c72c-b8bb-00000000bf82 | OK | Create container logs path | np0005543230 2025-12-03 08:04:42,537 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.537461 | fa163ed6-734d-c72c-b8bb-00000000bf84 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:42,560 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.559275 | fa163ed6-734d-c72c-b8bb-00000000bd5f | CHANGED | Sync cached facts | np0005543228 -> 192.168.122.106 2025-12-03 08:04:42,561 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543228 -> 192.168.122.106', 'fa163ed6-734d-c72c-b8bb-00000000bd5f') missing from stats 2025-12-03 08:04:42,604 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.604136 | fa163ed6-734d-c72c-b8bb-00000000bc9d | TASK | Include container-puppet tasks (generate config) during step 1 2025-12-03 08:04:42,642 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.641642 | fa163ed6-734d-c72c-b8bb-00000000bf82 | TASK | Create container logs path 2025-12-03 08:04:42,680 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.680278 | 0faf3ea3-9b06-4b76-b9f2-18edd4b7820d | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/generate-config-tasks.yaml | np0005543228 2025-12-03 08:04:42,709 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.709129 | fa163ed6-734d-c72c-b8bb-00000000c01f | TASK | Create base directory puppet configs 2025-12-03 08:04:42,761 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.761316 | fa163ed6-734d-c72c-b8bb-00000000bc04 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:42,961 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.960759 | fa163ed6-734d-c72c-b8bb-00000000bf82 | OK | Create container logs path | np0005543231 2025-12-03 08:04:42,977 p=82605 u=zuul n=ansible | 2025-12-03 08:04:42.977610 | fa163ed6-734d-c72c-b8bb-00000000bf84 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:43,020 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.019652 | fa163ed6-734d-c72c-b8bb-00000000c01f | CHANGED | Create base directory puppet configs | np0005543228 2025-12-03 08:04:43,041 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.036113 | fa163ed6-734d-c72c-b8bb-00000000c020 | TASK | Generate container puppet configs for step 1 2025-12-03 08:04:43,050 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.050157 | fa163ed6-734d-c72c-b8bb-00000000bf84 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543230 2025-12-03 08:04:43,068 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.068240 | fa163ed6-734d-c72c-b8bb-00000000bf85 | TASK | Finalise hashes for all containers 2025-12-03 08:04:43,088 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.086020 | fa163ed6-734d-c72c-b8bb-00000000bb40 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.internalapi.ooo.test', 'key_size': '2048', 'name': 'novnc-proxy', 'principal': 'novnc-proxy/np0005543227.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep nova_vnc_proxy)\nservice_crt="/etc/pki/tls/certs/novnc-proxy.crt"\nservice_key="/etc/pki/tls/private/novnc-proxy.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n\n# Set permissions\npodman exec -u root "$container_name" chmod 0644 $service_crt\npodman exec -u root "$container_name" chmod 0640 $service_key\npodman exec -u root "$container_name" chgrp qemu $service_key\n\n# No need to trigger a reload for novnc proxy since the cert is not cached\n'} 2025-12-03 08:04:43,136 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.135798 | fa163ed6-734d-c72c-b8bb-00000000bc04 | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:04:43,146 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.146580 | fa163ed6-734d-c72c-b8bb-00000000ac83 | TASK | set is_ovn_dbs_bootstrap_node fact 2025-12-03 08:04:43,153 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.153128 | fa163ed6-734d-c72c-b8bb-00000000bf85 | OK | Finalise hashes for all containers | np0005543230 2025-12-03 08:04:43,167 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.167121 | fa163ed6-734d-c72c-b8bb-00000000bf87 | TASK | Manage systemd shutdown files 2025-12-03 08:04:43,186 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.186302 | fa163ed6-734d-c72c-b8bb-00000000bc06 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:43,203 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.203301 | fa163ed6-734d-c72c-b8bb-00000000bf87 | SKIPPED | Manage systemd shutdown files | np0005543230 2025-12-03 08:04:43,215 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.214940 | fa163ed6-734d-c72c-b8bb-00000000bf89 | TASK | Update container configs with new config hashes 2025-12-03 08:04:43,225 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.225381 | fa163ed6-734d-c72c-b8bb-00000000ac83 | OK | set is_ovn_dbs_bootstrap_node fact | np0005543227 2025-12-03 08:04:43,242 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.242035 | fa163ed6-734d-c72c-b8bb-00000000ac84 | TASK | Populate ansible service facts so we can check for pacemaker service 2025-12-03 08:04:43,270 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.265495 | fa163ed6-734d-c72c-b8bb-00000000ac84 | SKIPPED | Populate ansible service facts so we can check for pacemaker service | np0005543227 2025-12-03 08:04:43,271 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.271120 | fa163ed6-734d-c72c-b8bb-00000000bf89 | SKIPPED | Update container configs with new config hashes | np0005543230 2025-12-03 08:04:43,284 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.284104 | fa163ed6-734d-c72c-b8bb-00000000bf8a | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:43,314 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.307228 | fa163ed6-734d-c72c-b8bb-00000000ac86 | TASK | Fetch ovn-dbs-bundle 2025-12-03 08:04:43,322 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.321585 | fa163ed6-734d-c72c-b8bb-00000000bf84 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543231 2025-12-03 08:04:43,341 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.340662 | fa163ed6-734d-c72c-b8bb-00000000bf85 | TASK | Finalise hashes for all containers 2025-12-03 08:04:43,367 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.366851 | 482c4b3e-123a-4c47-a7d1-f20517a0909e | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005543230 2025-12-03 08:04:43,388 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.382350 | fa163ed6-734d-c72c-b8bb-00000000c0aa | TASK | Gather podman infos 2025-12-03 08:04:43,395 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.394866 | fa163ed6-734d-c72c-b8bb-00000000ac86 | SKIPPED | Fetch ovn-dbs-bundle | np0005543227 2025-12-03 08:04:43,397 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.396744 | fa163ed6-734d-c72c-b8bb-00000000bf85 | OK | Finalise hashes for all containers | np0005543231 2025-12-03 08:04:43,416 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.416024 | fa163ed6-734d-c72c-b8bb-00000000bf87 | TASK | Manage systemd shutdown files 2025-12-03 08:04:43,438 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.437656 | fa163ed6-734d-c72c-b8bb-00000000ac87 | TASK | Fetch ovn VIP 2025-12-03 08:04:43,449 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.443350 | fa163ed6-734d-c72c-b8bb-00000000c020 | CHANGED | Generate container puppet configs for step 1 | np0005543228 2025-12-03 08:04:43,450 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.450364 | fa163ed6-734d-c72c-b8bb-00000000bf87 | SKIPPED | Manage systemd shutdown files | np0005543231 2025-12-03 08:04:43,463 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.462759 | fa163ed6-734d-c72c-b8bb-00000000c021 | TASK | Manage Puppet containers (generate config) for step 1 with tripleo-ansible 2025-12-03 08:04:43,488 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.477488 | fa163ed6-734d-c72c-b8bb-00000000bf89 | TASK | Update container configs with new config hashes 2025-12-03 08:04:43,494 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.494532 | fa163ed6-734d-c72c-b8bb-00000000ac87 | SKIPPED | Fetch ovn VIP | np0005543227 2025-12-03 08:04:43,531 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.526203 | fa163ed6-734d-c72c-b8bb-00000000bf81 | TASK | Gather variables for each operating system 2025-12-03 08:04:43,554 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.552989 | fa163ed6-734d-c72c-b8bb-00000000bc06 | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:04:43,569 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.569114 | fa163ed6-734d-c72c-b8bb-00000000ac88 | TASK | Remove OVNDBs from pacemaker 2025-12-03 08:04:43,575 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.575275 | fa163ed6-734d-c72c-b8bb-00000000bf89 | SKIPPED | Update container configs with new config hashes | np0005543231 2025-12-03 08:04:43,590 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.590283 | fa163ed6-734d-c72c-b8bb-00000000bf8a | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:43,611 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.610468 | fa163ed6-734d-c72c-b8bb-00000000bc08 | TASK | Ensure provider service is running 2025-12-03 08:04:43,629 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.628957 | fa163ed6-734d-c72c-b8bb-00000000ac88 | SKIPPED | Remove OVNDBs from pacemaker | np0005543227 2025-12-03 08:04:43,652 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.652678 | fa163ed6-734d-c72c-b8bb-00000000bf82 | TASK | Create container logs path 2025-12-03 08:04:43,672 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.672239 | fa163ed6-734d-c72c-b8bb-00000000ac89 | TASK | Remove OVNDBs VIP from pacemaker 2025-12-03 08:04:43,690 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.689813 | e613fdaf-2ae5-436e-80c3-59bbef92de45 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005543231 2025-12-03 08:04:43,714 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.707888 | fa163ed6-734d-c72c-b8bb-00000000c132 | TASK | Gather podman infos 2025-12-03 08:04:43,719 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.719253 | fa163ed6-734d-c72c-b8bb-00000000ac89 | SKIPPED | Remove OVNDBs VIP from pacemaker | np0005543227 2025-12-03 08:04:43,735 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.735406 | fa163ed6-734d-c72c-b8bb-00000000ac8a | TASK | Clean up pacemaker remote nodes cache 2025-12-03 08:04:43,775 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.775406 | fa163ed6-734d-c72c-b8bb-00000000ac8a | SKIPPED | Clean up pacemaker remote nodes cache | np0005543227 2025-12-03 08:04:43,790 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.790380 | fa163ed6-734d-c72c-b8bb-00000000ac8b | TASK | Remove pacemaker attributes 2025-12-03 08:04:43,852 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.849734 | fa163ed6-734d-c72c-b8bb-00000000ac8b | SKIPPED | Remove pacemaker attributes | np0005543227 | item=np0005543225 2025-12-03 08:04:43,867 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.866219 | fa163ed6-734d-c72c-b8bb-00000000ac8b | SKIPPED | Remove pacemaker attributes | np0005543227 | item=np0005543226 2025-12-03 08:04:43,881 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.879695 | fa163ed6-734d-c72c-b8bb-00000000ac8b | SKIPPED | Remove pacemaker attributes | np0005543227 | item=np0005543227 2025-12-03 08:04:43,949 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.948137 | fa163ed6-734d-c72c-b8bb-00000000bf82 | OK | Create container logs path | np0005543228 2025-12-03 08:04:43,958 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.958127 | fa163ed6-734d-c72c-b8bb-00000000c0aa | OK | Gather podman infos | np0005543230 2025-12-03 08:04:43,999 p=82605 u=zuul n=ansible | 2025-12-03 08:04:43.999229 | fa163ed6-734d-c72c-b8bb-00000000bf84 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:44,016 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.015767 | fa163ed6-734d-c72c-b8bb-00000000c0ad | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:44,048 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.047455 | fa163ed6-734d-c72c-b8bb-00000000c175 | TASK | Set version specific variables 2025-12-03 08:04:44,095 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.085356 | fa163ed6-734d-c72c-b8bb-00000000c132 | OK | Gather podman infos | np0005543231 2025-12-03 08:04:44,100 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.099428 | fa163ed6-734d-c72c-b8bb-00000000bc08 | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:04:44,114 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.103594 | fa163ed6-734d-c72c-b8bb-00000000c0ad | SKIPPED | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543230 2025-12-03 08:04:44,155 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.154427 | 4042333e-9379-490b-b242-774f87b4cc25 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:04:44,176 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.176171 | fa163ed6-734d-c72c-b8bb-00000000bf8b | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:44,198 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.197552 | fa163ed6-734d-c72c-b8bb-00000000c133 | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:44,220 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.220287 | fa163ed6-734d-c72c-b8bb-00000000bc0b | TASK | Ensure certificate requests 2025-12-03 08:04:44,246 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.246105 | fa163ed6-734d-c72c-b8bb-00000000c1ae | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:44,260 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.260269 | fa163ed6-734d-c72c-b8bb-00000000c133 | SKIPPED | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543231 2025-12-03 08:04:44,274 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.274530 | 55956096-c71d-48d2-a93f-1278592e3d3d | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005543230 2025-12-03 08:04:44,296 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.295685 | fa163ed6-734d-c72c-b8bb-00000000c1cb | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:44,313 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.312676 | fa163ed6-734d-c72c-b8bb-00000000bf8b | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:44,364 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.364143 | fa163ed6-734d-c72c-b8bb-00000000bf84 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543228 2025-12-03 08:04:44,376 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.376230 | c75284e0-1a64-41a4-a207-f1644517bdfd | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005543231 2025-12-03 08:04:44,392 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.391898 | fa163ed6-734d-c72c-b8bb-00000000bf85 | TASK | Finalise hashes for all containers 2025-12-03 08:04:44,408 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.408175 | fa163ed6-734d-c72c-b8bb-00000000c210 | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:44,444 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.444108 | fa163ed6-734d-c72c-b8bb-00000000bf85 | OK | Finalise hashes for all containers | np0005543228 2025-12-03 08:04:44,456 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.456336 | fa163ed6-734d-c72c-b8bb-00000000bf87 | TASK | Manage systemd shutdown files 2025-12-03 08:04:44,483 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.483259 | fa163ed6-734d-c72c-b8bb-00000000bf87 | SKIPPED | Manage systemd shutdown files | np0005543228 2025-12-03 08:04:44,493 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.493748 | fa163ed6-734d-c72c-b8bb-00000000bf89 | TASK | Update container configs with new config hashes 2025-12-03 08:04:44,538 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.538091 | fa163ed6-734d-c72c-b8bb-00000000bf89 | SKIPPED | Update container configs with new config hashes | np0005543228 2025-12-03 08:04:44,550 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.550111 | fa163ed6-734d-c72c-b8bb-00000000bf8a | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:44,615 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.614704 | b3b596a0-19f6-46c7-beb6-ee956ffaab9b | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005543228 2025-12-03 08:04:44,631 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.631271 | fa163ed6-734d-c72c-b8bb-00000000c259 | TASK | Gather podman infos 2025-12-03 08:04:44,707 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.707094 | fa163ed6-734d-c72c-b8bb-00000000c1ae | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:04:44,723 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.723593 | fa163ed6-734d-c72c-b8bb-00000000c1af | TASK | Set platform/version specific variables 2025-12-03 08:04:44,793 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.791490 | fa163ed6-734d-c72c-b8bb-00000000c1af | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:04:44,816 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.815150 | fa163ed6-734d-c72c-b8bb-00000000c1af | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:04:44,840 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.838910 | fa163ed6-734d-c72c-b8bb-00000000c1af | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:04:44,862 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.860790 | fa163ed6-734d-c72c-b8bb-00000000c1af | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:04:44,884 p=82605 u=zuul n=ansible | 2025-12-03 08:04:44.883620 | fa163ed6-734d-c72c-b8bb-00000000c176 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:45,056 p=82605 u=zuul n=ansible | 2025-12-03 08:04:45.055807 | fa163ed6-734d-c72c-b8bb-00000000c259 | OK | Gather podman infos | np0005543228 2025-12-03 08:04:45,069 p=82605 u=zuul n=ansible | 2025-12-03 08:04:45.069390 | fa163ed6-734d-c72c-b8bb-00000000c25a | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:45,130 p=82605 u=zuul n=ansible | 2025-12-03 08:04:45.129596 | fa163ed6-734d-c72c-b8bb-00000000c25a | SKIPPED | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543228 2025-12-03 08:04:45,142 p=82605 u=zuul n=ansible | 2025-12-03 08:04:45.141997 | fa163ed6-734d-c72c-b8bb-00000000bf8b | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:45,205 p=82605 u=zuul n=ansible | 2025-12-03 08:04:45.204847 | 11a6cd0c-ee9d-455b-b1aa-fb679db6a60a | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005543228 2025-12-03 08:04:45,221 p=82605 u=zuul n=ansible | 2025-12-03 08:04:45.221084 | fa163ed6-734d-c72c-b8bb-00000000c28f | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:46,260 p=82605 u=zuul n=ansible | 2025-12-03 08:04:46.257914 | fa163ed6-734d-c72c-b8bb-00000000bc0b | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.internalapi.ooo.test', 'key_size': '2048', 'name': 'novnc-proxy', 'principal': 'novnc-proxy/np0005543225.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep nova_vnc_proxy)\nservice_crt="/etc/pki/tls/certs/novnc-proxy.crt"\nservice_key="/etc/pki/tls/private/novnc-proxy.key"\n# Copy the new cert from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new key from the mount-point to the real path\npodman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n\n# Set permissions\npodman exec -u root "$container_name" chmod 0644 $service_crt\npodman exec -u root "$container_name" chmod 0640 $service_key\npodman exec -u root "$container_name" chgrp qemu $service_key\n\n# No need to trigger a reload for novnc proxy since the cert is not cached\n'} 2025-12-03 08:04:46,314 p=82605 u=zuul n=ansible | 2025-12-03 08:04:46.314036 | fa163ed6-734d-c72c-b8bb-00000000aa4c | TASK | set is_ovn_dbs_bootstrap_node fact 2025-12-03 08:04:46,369 p=82605 u=zuul n=ansible | 2025-12-03 08:04:46.368361 | fa163ed6-734d-c72c-b8bb-00000000aa4c | OK | set is_ovn_dbs_bootstrap_node fact | np0005543225 2025-12-03 08:04:46,389 p=82605 u=zuul n=ansible | 2025-12-03 08:04:46.389022 | fa163ed6-734d-c72c-b8bb-00000000aa4d | TASK | Populate ansible service facts so we can check for pacemaker service 2025-12-03 08:04:47,942 p=82605 u=zuul n=ansible | 2025-12-03 08:04:47.941484 | fa163ed6-734d-c72c-b8bb-00000000c176 | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:04:47,974 p=82605 u=zuul n=ansible | 2025-12-03 08:04:47.973774 | fa163ed6-734d-c72c-b8bb-00000000c178 | TASK | Ensure provider packages are installed 2025-12-03 08:04:49,316 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.315682 | fa163ed6-734d-c72c-b8bb-00000000aa4d | OK | Populate ansible service facts so we can check for pacemaker service | np0005543225 2025-12-03 08:04:49,362 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.362100 | fa163ed6-734d-c72c-b8bb-00000000aa4f | TASK | Fetch ovn-dbs-bundle 2025-12-03 08:04:49,431 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.430799 | fa163ed6-734d-c72c-b8bb-00000000aa4f | SKIPPED | Fetch ovn-dbs-bundle | np0005543225 2025-12-03 08:04:49,454 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.453724 | fa163ed6-734d-c72c-b8bb-00000000aa50 | TASK | Fetch ovn VIP 2025-12-03 08:04:49,506 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.505743 | fa163ed6-734d-c72c-b8bb-00000000aa50 | SKIPPED | Fetch ovn VIP | np0005543225 2025-12-03 08:04:49,529 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.529356 | fa163ed6-734d-c72c-b8bb-00000000aa51 | TASK | Remove OVNDBs from pacemaker 2025-12-03 08:04:49,622 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.621684 | fa163ed6-734d-c72c-b8bb-00000000aa51 | SKIPPED | Remove OVNDBs from pacemaker | np0005543225 2025-12-03 08:04:49,644 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.644241 | fa163ed6-734d-c72c-b8bb-00000000aa52 | TASK | Remove OVNDBs VIP from pacemaker 2025-12-03 08:04:49,697 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.696377 | fa163ed6-734d-c72c-b8bb-00000000aa52 | SKIPPED | Remove OVNDBs VIP from pacemaker | np0005543225 2025-12-03 08:04:49,721 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.720742 | fa163ed6-734d-c72c-b8bb-00000000aa53 | TASK | Clean up pacemaker remote nodes cache 2025-12-03 08:04:49,798 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.797431 | fa163ed6-734d-c72c-b8bb-00000000aa53 | SKIPPED | Clean up pacemaker remote nodes cache | np0005543225 2025-12-03 08:04:49,829 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.829485 | fa163ed6-734d-c72c-b8bb-00000000aa54 | TASK | Remove pacemaker attributes 2025-12-03 08:04:49,894 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.892174 | fa163ed6-734d-c72c-b8bb-00000000aa54 | SKIPPED | Remove pacemaker attributes | np0005543225 | item=np0005543225 2025-12-03 08:04:49,927 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.925761 | fa163ed6-734d-c72c-b8bb-00000000aa54 | SKIPPED | Remove pacemaker attributes | np0005543225 | item=np0005543226 2025-12-03 08:04:49,952 p=82605 u=zuul n=ansible | 2025-12-03 08:04:49.950203 | fa163ed6-734d-c72c-b8bb-00000000aa54 | SKIPPED | Remove pacemaker attributes | np0005543225 | item=np0005543227 2025-12-03 08:04:50,065 p=82605 u=zuul n=ansible | 2025-12-03 08:04:50.064726 | fa163ed6-734d-c72c-b8bb-00000000c175 | TASK | Set version specific variables 2025-12-03 08:04:50,126 p=82605 u=zuul n=ansible | 2025-12-03 08:04:50.125668 | 8e577a0e-9ae9-49fe-92c2-e3999dde62b2 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:04:50,153 p=82605 u=zuul n=ansible | 2025-12-03 08:04:50.153412 | fa163ed6-734d-c72c-b8bb-00000000c31c | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:50,617 p=82605 u=zuul n=ansible | 2025-12-03 08:04:50.617107 | fa163ed6-734d-c72c-b8bb-00000000c31c | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:04:50,646 p=82605 u=zuul n=ansible | 2025-12-03 08:04:50.646524 | fa163ed6-734d-c72c-b8bb-00000000c31d | TASK | Set platform/version specific variables 2025-12-03 08:04:50,746 p=82605 u=zuul n=ansible | 2025-12-03 08:04:50.744145 | fa163ed6-734d-c72c-b8bb-00000000c31d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:04:50,770 p=82605 u=zuul n=ansible | 2025-12-03 08:04:50.768045 | fa163ed6-734d-c72c-b8bb-00000000c31d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:04:50,793 p=82605 u=zuul n=ansible | 2025-12-03 08:04:50.790540 | fa163ed6-734d-c72c-b8bb-00000000c31d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:04:50,813 p=82605 u=zuul n=ansible | 2025-12-03 08:04:50.811307 | fa163ed6-734d-c72c-b8bb-00000000c31d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:04:50,844 p=82605 u=zuul n=ansible | 2025-12-03 08:04:50.844121 | fa163ed6-734d-c72c-b8bb-00000000c176 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:04:50,966 p=82605 u=zuul n=ansible | 2025-12-03 08:04:50.965701 | fa163ed6-734d-c72c-b8bb-00000000c17a | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:51,339 p=82605 u=zuul n=ansible | 2025-12-03 08:04:51.337036 | fa163ed6-734d-c72c-b8bb-00000000c17a | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:04:51,371 p=82605 u=zuul n=ansible | 2025-12-03 08:04:51.370681 | fa163ed6-734d-c72c-b8bb-00000000c17c | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:51,779 p=82605 u=zuul n=ansible | 2025-12-03 08:04:51.776429 | fa163ed6-734d-c72c-b8bb-00000000c17c | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:04:51,818 p=82605 u=zuul n=ansible | 2025-12-03 08:04:51.817951 | fa163ed6-734d-c72c-b8bb-00000000c17e | TASK | Ensure provider service is running 2025-12-03 08:04:53,361 p=82605 u=zuul n=ansible | 2025-12-03 08:04:53.359758 | fa163ed6-734d-c72c-b8bb-00000000c17e | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:04:53,395 p=82605 u=zuul n=ansible | 2025-12-03 08:04:53.394745 | fa163ed6-734d-c72c-b8bb-00000000c181 | TASK | Ensure certificate requests 2025-12-03 08:04:53,845 p=82605 u=zuul n=ansible | 2025-12-03 08:04:53.844565 | fa163ed6-734d-c72c-b8bb-00000000c176 | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:04:53,861 p=82605 u=zuul n=ansible | 2025-12-03 08:04:53.861213 | fa163ed6-734d-c72c-b8bb-00000000c178 | TASK | Ensure provider packages are installed 2025-12-03 08:04:54,955 p=82605 u=zuul n=ansible | 2025-12-03 08:04:54.951722 | fa163ed6-734d-c72c-b8bb-00000000c181 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_dbs', 'principal': 'ovn_dbs/np0005543227.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:04:55,013 p=82605 u=zuul n=ansible | 2025-12-03 08:04:55.012641 | fa163ed6-734d-c72c-b8bb-00000000ac90 | TASK | Configure OVN DBs and northd 2025-12-03 08:04:55,123 p=82605 u=zuul n=ansible | 2025-12-03 08:04:55.122694 | fa163ed6-734d-c72c-b8bb-00000000c366 | TASK | create directory /var/lib/config-data/ansible-generated/ovn 2025-12-03 08:04:55,468 p=82605 u=zuul n=ansible | 2025-12-03 08:04:55.467534 | fa163ed6-734d-c72c-b8bb-00000000c366 | CHANGED | create directory /var/lib/config-data/ansible-generated/ovn | np0005543227 2025-12-03 08:04:55,503 p=82605 u=zuul n=ansible | 2025-12-03 08:04:55.503048 | fa163ed6-734d-c72c-b8bb-00000000c367 | TASK | set is_ovn_dbs_bootstrap_node fact 2025-12-03 08:04:55,545 p=82605 u=zuul n=ansible | 2025-12-03 08:04:55.544707 | fa163ed6-734d-c72c-b8bb-00000000c367 | SKIPPED | set is_ovn_dbs_bootstrap_node fact | np0005543227 2025-12-03 08:04:55,579 p=82605 u=zuul n=ansible | 2025-12-03 08:04:55.578410 | fa163ed6-734d-c72c-b8bb-00000000c368 | TASK | check ovsdb-tool election-timer options 2025-12-03 08:04:55,906 p=82605 u=zuul n=ansible | 2025-12-03 08:04:55.905700 | fa163ed6-734d-c72c-b8bb-00000000c368 | CHANGED | check ovsdb-tool election-timer options | np0005543227 2025-12-03 08:04:55,923 p=82605 u=zuul n=ansible | 2025-12-03 08:04:55.923023 | fa163ed6-734d-c72c-b8bb-00000000c369 | TASK | set has_ovsdb_tool_election_timer fact 2025-12-03 08:04:56,003 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.002699 | fa163ed6-734d-c72c-b8bb-00000000c369 | OK | set has_ovsdb_tool_election_timer fact | np0005543227 2025-12-03 08:04:56,019 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.018805 | fa163ed6-734d-c72c-b8bb-00000000c36a | TASK | render OVN cluster configuration 2025-12-03 08:04:56,361 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.361329 | fa163ed6-734d-c72c-b8bb-00000000c210 | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543231 2025-12-03 08:04:56,394 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.394398 | fa163ed6-734d-c72c-b8bb-00000000c211 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:56,428 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.427175 | fa163ed6-734d-c72c-b8bb-00000000c1cb | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543230 2025-12-03 08:04:56,441 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.440809 | fa163ed6-734d-c72c-b8bb-00000000c1cc | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:56,477 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.477086 | fa163ed6-734d-c72c-b8bb-00000000c211 | SKIPPED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543231 2025-12-03 08:04:56,500 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.500466 | fa163ed6-734d-c72c-b8bb-00000000bef9 | TASK | Diff puppet-generated changes for check mode 2025-12-03 08:04:56,529 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.529024 | fa163ed6-734d-c72c-b8bb-00000000c1cc | SKIPPED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543230 2025-12-03 08:04:56,530 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.530033 | fa163ed6-734d-c72c-b8bb-00000000bef9 | SKIPPED | Diff puppet-generated changes for check mode | np0005543231 2025-12-03 08:04:56,547 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.547525 | fa163ed6-734d-c72c-b8bb-00000000befa | TASK | Diff puppet-generated changes for check mode 2025-12-03 08:04:56,565 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.564809 | fa163ed6-734d-c72c-b8bb-00000000be82 | TASK | Diff puppet-generated changes for check mode 2025-12-03 08:04:56,580 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.579479 | fa163ed6-734d-c72c-b8bb-00000000befa | SKIPPED | Diff puppet-generated changes for check mode | np0005543231 2025-12-03 08:04:56,596 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.591757 | fa163ed6-734d-c72c-b8bb-00000000bc81 | TASK | Manage containers for step 1 with tripleo-ansible 2025-12-03 08:04:56,602 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.602308 | fa163ed6-734d-c72c-b8bb-00000000be82 | SKIPPED | Diff puppet-generated changes for check mode | np0005543230 2025-12-03 08:04:56,614 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.614182 | fa163ed6-734d-c72c-b8bb-00000000be83 | TASK | Diff puppet-generated changes for check mode 2025-12-03 08:04:56,679 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.679485 | fa163ed6-734d-c72c-b8bb-00000000c3ad | TASK | Gather variables for each operating system 2025-12-03 08:04:56,686 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.685440 | fa163ed6-734d-c72c-b8bb-00000000be83 | SKIPPED | Diff puppet-generated changes for check mode | np0005543230 2025-12-03 08:04:56,698 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.698623 | fa163ed6-734d-c72c-b8bb-00000000bc53 | TASK | Manage containers for step 1 with tripleo-ansible 2025-12-03 08:04:56,719 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.718139 | fa163ed6-734d-c72c-b8bb-00000000c28f | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543228 2025-12-03 08:04:56,744 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.744335 | fa163ed6-734d-c72c-b8bb-00000000c290 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:04:56,790 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.790427 | fa163ed6-734d-c72c-b8bb-00000000c3ad | TASK | Gather variables for each operating system 2025-12-03 08:04:56,812 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.812026 | fa163ed6-734d-c72c-b8bb-00000000c3ae | TASK | Create container logs path 2025-12-03 08:04:56,829 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.828835 | fa163ed6-734d-c72c-b8bb-00000000c290 | SKIPPED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543228 2025-12-03 08:04:56,851 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.851166 | fa163ed6-734d-c72c-b8bb-00000000c023 | TASK | Diff puppet-generated changes for check mode 2025-12-03 08:04:56,883 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.882980 | fa163ed6-734d-c72c-b8bb-00000000c023 | SKIPPED | Diff puppet-generated changes for check mode | np0005543228 2025-12-03 08:04:56,893 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.893541 | fa163ed6-734d-c72c-b8bb-00000000c024 | TASK | Diff puppet-generated changes for check mode 2025-12-03 08:04:56,935 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.926201 | fa163ed6-734d-c72c-b8bb-00000000c3ae | TASK | Create container logs path 2025-12-03 08:04:56,953 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.952874 | fa163ed6-734d-c72c-b8bb-00000000c024 | SKIPPED | Diff puppet-generated changes for check mode | np0005543228 2025-12-03 08:04:56,971 p=82605 u=zuul n=ansible | 2025-12-03 08:04:56.971354 | fa163ed6-734d-c72c-b8bb-00000000bca1 | TASK | Manage containers for step 1 with tripleo-ansible 2025-12-03 08:04:57,006 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.006508 | fa163ed6-734d-c72c-b8bb-00000000c17a | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:04:57,042 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.041914 | fa163ed6-734d-c72c-b8bb-00000000c3ad | TASK | Gather variables for each operating system 2025-12-03 08:04:57,140 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.140103 | fa163ed6-734d-c72c-b8bb-00000000c3ae | TASK | Create container logs path 2025-12-03 08:04:57,165 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.159949 | fa163ed6-734d-c72c-b8bb-00000000c3ae | OK | Create container logs path | np0005543231 2025-12-03 08:04:57,166 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.165918 | fa163ed6-734d-c72c-b8bb-00000000c36a | CHANGED | render OVN cluster configuration | np0005543227 2025-12-03 08:04:57,180 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.179781 | fa163ed6-734d-c72c-b8bb-00000000c3b0 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:04:57,201 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.201072 | fa163ed6-734d-c72c-b8bb-00000000c36b | TASK | restart OVN northd and north and south databases 2025-12-03 08:04:57,273 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.273142 | fa163ed6-734d-c72c-b8bb-00000000c3ae | OK | Create container logs path | np0005543230 2025-12-03 08:04:57,295 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.294826 | fa163ed6-734d-c72c-b8bb-00000000c3b0 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:04:57,357 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.354672 | fa163ed6-734d-c72c-b8bb-00000000c17a | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:04:57,384 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.383702 | d54ae325-d7fd-45ed-bd14-c1ad694f2823 | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005543227 2025-12-03 08:04:57,388 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.387844 | b2da38cb-825a-4f4a-8888-6b2a1d1b4401 | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005543227 2025-12-03 08:04:57,391 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.391680 | c6638dcf-b877-4a10-af08-1c4848f12226 | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005543227 2025-12-03 08:04:57,413 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.413348 | fa163ed6-734d-c72c-b8bb-00000000c17c | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:04:57,437 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.436595 | fa163ed6-734d-c72c-b8bb-00000000c45c | TASK | check if tripleo_cluster_north_db_server systemd service is active 2025-12-03 08:04:57,525 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.524613 | fa163ed6-734d-c72c-b8bb-00000000c3ae | OK | Create container logs path | np0005543228 2025-12-03 08:04:57,529 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.529086 | fa163ed6-734d-c72c-b8bb-00000000c3b0 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 | np0005543231 2025-12-03 08:04:57,558 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.557216 | fa163ed6-734d-c72c-b8bb-00000000c3b0 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:04:57,582 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.582027 | fa163ed6-734d-c72c-b8bb-00000000c3b1 | TASK | Finalise hashes for all containers 2025-12-03 08:04:57,623 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.622790 | fa163ed6-734d-c72c-b8bb-00000000c3b0 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 | np0005543230 2025-12-03 08:04:57,645 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.645335 | fa163ed6-734d-c72c-b8bb-00000000c3b1 | TASK | Finalise hashes for all containers 2025-12-03 08:04:57,655 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.654662 | fa163ed6-734d-c72c-b8bb-00000000c3b1 | OK | Finalise hashes for all containers | np0005543231 2025-12-03 08:04:57,672 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.671843 | fa163ed6-734d-c72c-b8bb-00000000c3b3 | TASK | Manage systemd shutdown files 2025-12-03 08:04:57,713 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.712984 | fa163ed6-734d-c72c-b8bb-00000000c3b1 | OK | Finalise hashes for all containers | np0005543230 2025-12-03 08:04:57,737 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.737630 | 109b5236-4599-4408-b574-c3867a6bd230 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/shutdown.yml | np0005543231 2025-12-03 08:04:57,752 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.752234 | fa163ed6-734d-c72c-b8bb-00000000c3b3 | TASK | Manage systemd shutdown files 2025-12-03 08:04:57,778 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.777563 | fa163ed6-734d-c72c-b8bb-00000000c4a7 | TASK | Check if /etc/sysconfig/podman_drop_in exists 2025-12-03 08:04:57,792 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.791691 | fa163ed6-734d-c72c-b8bb-00000000c45c | CHANGED | check if tripleo_cluster_north_db_server systemd service is active | np0005543227 2025-12-03 08:04:57,828 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.827599 | 69033bb6-0277-4cd3-b96f-bc93d8ba7d9f | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/shutdown.yml | np0005543230 2025-12-03 08:04:57,846 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.843432 | fa163ed6-734d-c72c-b8bb-00000000c17c | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:04:57,864 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.863577 | fa163ed6-734d-c72c-b8bb-00000000c4c4 | TASK | Check if /etc/sysconfig/podman_drop_in exists 2025-12-03 08:04:57,895 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.894817 | fa163ed6-734d-c72c-b8bb-00000000c45d | TASK | restart tripleo_cluster_north_db_server systemd service 2025-12-03 08:04:57,910 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.910188 | fa163ed6-734d-c72c-b8bb-00000000c3b0 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 | np0005543228 2025-12-03 08:04:57,921 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.921649 | fa163ed6-734d-c72c-b8bb-00000000c3b1 | TASK | Finalise hashes for all containers 2025-12-03 08:04:57,951 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.950973 | fa163ed6-734d-c72c-b8bb-00000000c17e | TASK | Ensure provider service is running 2025-12-03 08:04:57,958 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.958371 | fa163ed6-734d-c72c-b8bb-00000000c45d | SKIPPED | restart tripleo_cluster_north_db_server systemd service | np0005543227 2025-12-03 08:04:57,976 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.975799 | fa163ed6-734d-c72c-b8bb-00000000c461 | TASK | check if tripleo_cluster_south_db_server systemd service is active 2025-12-03 08:04:57,990 p=82605 u=zuul n=ansible | 2025-12-03 08:04:57.989729 | fa163ed6-734d-c72c-b8bb-00000000c3b1 | OK | Finalise hashes for all containers | np0005543228 2025-12-03 08:04:58,002 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.002205 | fa163ed6-734d-c72c-b8bb-00000000c3b3 | TASK | Manage systemd shutdown files 2025-12-03 08:04:58,055 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.055191 | 1edd0c34-a114-4bc3-a099-7c867ef8aa05 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/shutdown.yml | np0005543228 2025-12-03 08:04:58,077 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.076629 | fa163ed6-734d-c72c-b8bb-00000000c4e9 | TASK | Check if /etc/sysconfig/podman_drop_in exists 2025-12-03 08:04:58,154 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.154062 | fa163ed6-734d-c72c-b8bb-00000000c4a7 | OK | Check if /etc/sysconfig/podman_drop_in exists | np0005543231 2025-12-03 08:04:58,171 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.170887 | fa163ed6-734d-c72c-b8bb-00000000c4a8 | TASK | Set podman_drop_in fact 2025-12-03 08:04:58,214 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.209113 | fa163ed6-734d-c72c-b8bb-00000000c4a8 | OK | Set podman_drop_in fact | np0005543231 2025-12-03 08:04:58,215 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.214895 | fa163ed6-734d-c72c-b8bb-00000000c4c4 | OK | Check if /etc/sysconfig/podman_drop_in exists | np0005543230 2025-12-03 08:04:58,230 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.230307 | fa163ed6-734d-c72c-b8bb-00000000c4c5 | TASK | Set podman_drop_in fact 2025-12-03 08:04:58,250 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.249926 | fa163ed6-734d-c72c-b8bb-00000000c4aa | TASK | Deploy tripleo-container-shutdown and tripleo-start-podman-container 2025-12-03 08:04:58,275 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.274620 | fa163ed6-734d-c72c-b8bb-00000000c461 | CHANGED | check if tripleo_cluster_south_db_server systemd service is active | np0005543227 2025-12-03 08:04:58,317 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.316439 | fa163ed6-734d-c72c-b8bb-00000000c462 | TASK | restart tripleo_cluster_south_db_server systemd service 2025-12-03 08:04:58,326 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.325613 | fa163ed6-734d-c72c-b8bb-00000000c4c5 | OK | Set podman_drop_in fact | np0005543230 2025-12-03 08:04:58,342 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.341965 | fa163ed6-734d-c72c-b8bb-00000000c4c7 | TASK | Deploy tripleo-container-shutdown and tripleo-start-podman-container 2025-12-03 08:04:58,357 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.356618 | fa163ed6-734d-c72c-b8bb-00000000c462 | SKIPPED | restart tripleo_cluster_south_db_server systemd service | np0005543227 2025-12-03 08:04:58,381 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.381131 | fa163ed6-734d-c72c-b8bb-00000000c466 | TASK | check if tripleo_cluster_northd systemd service is active 2025-12-03 08:04:58,451 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.450088 | fa163ed6-734d-c72c-b8bb-00000000c17e | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:04:58,458 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.458151 | fa163ed6-734d-c72c-b8bb-00000000c4e9 | OK | Check if /etc/sysconfig/podman_drop_in exists | np0005543228 2025-12-03 08:04:58,475 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.474989 | fa163ed6-734d-c72c-b8bb-00000000c4ea | TASK | Set podman_drop_in fact 2025-12-03 08:04:58,501 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.501324 | fa163ed6-734d-c72c-b8bb-00000000c181 | TASK | Ensure certificate requests 2025-12-03 08:04:58,518 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.517878 | fa163ed6-734d-c72c-b8bb-00000000c4ea | OK | Set podman_drop_in fact | np0005543228 2025-12-03 08:04:58,530 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.530491 | fa163ed6-734d-c72c-b8bb-00000000c4ec | TASK | Deploy tripleo-container-shutdown and tripleo-start-podman-container 2025-12-03 08:04:58,788 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.787819 | fa163ed6-734d-c72c-b8bb-00000000c466 | CHANGED | check if tripleo_cluster_northd systemd service is active | np0005543227 2025-12-03 08:04:58,804 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.803870 | fa163ed6-734d-c72c-b8bb-00000000c467 | TASK | restart tripleo_cluster_northd systemd service 2025-12-03 08:04:58,864 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.864033 | fa163ed6-734d-c72c-b8bb-00000000c467 | SKIPPED | restart tripleo_cluster_northd systemd service | np0005543227 2025-12-03 08:04:58,984 p=82605 u=zuul n=ansible | 2025-12-03 08:04:58.984014 | fa163ed6-734d-c72c-b8bb-00000000b7dd | TASK | Set version specific variables 2025-12-03 08:04:59,055 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.055261 | bdaac6da-14b2-4f8e-a217-92fafd8974b4 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:04:59,071 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.071344 | fa163ed6-734d-c72c-b8bb-00000000c546 | TASK | Ensure ansible_facts used by role 2025-12-03 08:04:59,255 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.252338 | fa163ed6-734d-c72c-b8bb-00000000c4aa | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005543231 | item=tripleo-container-shutdown 2025-12-03 08:04:59,330 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.328005 | fa163ed6-734d-c72c-b8bb-00000000c4c7 | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005543230 | item=tripleo-container-shutdown 2025-12-03 08:04:59,544 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.544032 | fa163ed6-734d-c72c-b8bb-00000000c546 | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:04:59,567 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.566647 | fa163ed6-734d-c72c-b8bb-00000000c547 | TASK | Set platform/version specific variables 2025-12-03 08:04:59,587 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.581894 | fa163ed6-734d-c72c-b8bb-00000000c4ec | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005543228 | item=tripleo-container-shutdown 2025-12-03 08:04:59,661 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.660577 | fa163ed6-734d-c72c-b8bb-00000000c547 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:04:59,690 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.689997 | fa163ed6-734d-c72c-b8bb-00000000c547 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:04:59,717 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.716676 | fa163ed6-734d-c72c-b8bb-00000000c547 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:04:59,740 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.740262 | fa163ed6-734d-c72c-b8bb-00000000c547 | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:04:59,765 p=82605 u=zuul n=ansible | 2025-12-03 08:04:59.765526 | fa163ed6-734d-c72c-b8bb-00000000b7de | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:05:00,239 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.235146 | fa163ed6-734d-c72c-b8bb-00000000c181 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_dbs', 'principal': 'ovn_dbs/np0005543225.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:05:00,265 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.263164 | fa163ed6-734d-c72c-b8bb-00000000c4c7 | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005543230 | item=tripleo-start-podman-container 2025-12-03 08:05:00,276 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.273687 | fa163ed6-734d-c72c-b8bb-00000000c4aa | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005543231 | item=tripleo-start-podman-container 2025-12-03 08:05:00,327 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.327355 | fa163ed6-734d-c72c-b8bb-00000000c4c8 | TASK | Create /usr/lib/systemd/system/tripleo-container-shutdown.service 2025-12-03 08:05:00,352 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.351720 | fa163ed6-734d-c72c-b8bb-00000000c4ab | TASK | Create /usr/lib/systemd/system/tripleo-container-shutdown.service 2025-12-03 08:05:00,380 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.379938 | fa163ed6-734d-c72c-b8bb-00000000aa59 | TASK | Configure OVN DBs and northd 2025-12-03 08:05:00,481 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.481126 | fa163ed6-734d-c72c-b8bb-00000000c366 | TASK | create directory /var/lib/config-data/ansible-generated/ovn 2025-12-03 08:05:00,605 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.601757 | fa163ed6-734d-c72c-b8bb-00000000c4ec | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005543228 | item=tripleo-start-podman-container 2025-12-03 08:05:00,642 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.642219 | fa163ed6-734d-c72c-b8bb-00000000c4ed | TASK | Create /usr/lib/systemd/system/tripleo-container-shutdown.service 2025-12-03 08:05:00,857 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.856244 | fa163ed6-734d-c72c-b8bb-00000000c366 | CHANGED | create directory /var/lib/config-data/ansible-generated/ovn | np0005543225 2025-12-03 08:05:00,886 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.886417 | fa163ed6-734d-c72c-b8bb-00000000c367 | TASK | set is_ovn_dbs_bootstrap_node fact 2025-12-03 08:05:00,954 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.953722 | fa163ed6-734d-c72c-b8bb-00000000c367 | SKIPPED | set is_ovn_dbs_bootstrap_node fact | np0005543225 2025-12-03 08:05:00,983 p=82605 u=zuul n=ansible | 2025-12-03 08:05:00.982416 | fa163ed6-734d-c72c-b8bb-00000000c368 | TASK | check ovsdb-tool election-timer options 2025-12-03 08:05:01,289 p=82605 u=zuul n=ansible | 2025-12-03 08:05:01.288998 | fa163ed6-734d-c72c-b8bb-00000000c4c8 | CHANGED | Create /usr/lib/systemd/system/tripleo-container-shutdown.service | np0005543230 2025-12-03 08:05:01,306 p=82605 u=zuul n=ansible | 2025-12-03 08:05:01.306333 | fa163ed6-734d-c72c-b8bb-00000000c4c9 | TASK | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset 2025-12-03 08:05:01,334 p=82605 u=zuul n=ansible | 2025-12-03 08:05:01.334145 | fa163ed6-734d-c72c-b8bb-00000000c4ab | CHANGED | Create /usr/lib/systemd/system/tripleo-container-shutdown.service | np0005543231 2025-12-03 08:05:01,351 p=82605 u=zuul n=ansible | 2025-12-03 08:05:01.351347 | fa163ed6-734d-c72c-b8bb-00000000c4ac | TASK | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset 2025-12-03 08:05:01,366 p=82605 u=zuul n=ansible | 2025-12-03 08:05:01.365791 | fa163ed6-734d-c72c-b8bb-00000000c368 | CHANGED | check ovsdb-tool election-timer options | np0005543225 2025-12-03 08:05:01,390 p=82605 u=zuul n=ansible | 2025-12-03 08:05:01.390077 | fa163ed6-734d-c72c-b8bb-00000000c369 | TASK | set has_ovsdb_tool_election_timer fact 2025-12-03 08:05:01,493 p=82605 u=zuul n=ansible | 2025-12-03 08:05:01.492621 | fa163ed6-734d-c72c-b8bb-00000000c369 | OK | set has_ovsdb_tool_election_timer fact | np0005543225 2025-12-03 08:05:01,510 p=82605 u=zuul n=ansible | 2025-12-03 08:05:01.510094 | fa163ed6-734d-c72c-b8bb-00000000c36a | TASK | render OVN cluster configuration 2025-12-03 08:05:01,715 p=82605 u=zuul n=ansible | 2025-12-03 08:05:01.714342 | fa163ed6-734d-c72c-b8bb-00000000c4ed | CHANGED | Create /usr/lib/systemd/system/tripleo-container-shutdown.service | np0005543228 2025-12-03 08:05:01,727 p=82605 u=zuul n=ansible | 2025-12-03 08:05:01.726995 | fa163ed6-734d-c72c-b8bb-00000000c4ee | TASK | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset 2025-12-03 08:05:02,310 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.309459 | fa163ed6-734d-c72c-b8bb-00000000c4c9 | CHANGED | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset | np0005543230 2025-12-03 08:05:02,333 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.333554 | fa163ed6-734d-c72c-b8bb-00000000c4ca | TASK | Enable and start tripleo-container-shutdown 2025-12-03 08:05:02,403 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.402103 | fa163ed6-734d-c72c-b8bb-00000000c4ac | CHANGED | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset | np0005543231 2025-12-03 08:05:02,430 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.430091 | fa163ed6-734d-c72c-b8bb-00000000c4ad | TASK | Enable and start tripleo-container-shutdown 2025-12-03 08:05:02,635 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.634433 | fa163ed6-734d-c72c-b8bb-00000000c36a | CHANGED | render OVN cluster configuration | np0005543225 2025-12-03 08:05:02,667 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.666490 | fa163ed6-734d-c72c-b8bb-00000000c36b | TASK | restart OVN northd and north and south databases 2025-12-03 08:05:02,677 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.676401 | fa163ed6-734d-c72c-b8bb-00000000b7de | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:05:02,711 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.710642 | fa163ed6-734d-c72c-b8bb-00000000b7e0 | TASK | Ensure provider packages are installed 2025-12-03 08:05:02,721 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.720613 | fa163ed6-734d-c72c-b8bb-00000000c4ee | CHANGED | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset | np0005543228 2025-12-03 08:05:02,745 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.744705 | fa163ed6-734d-c72c-b8bb-00000000c4ef | TASK | Enable and start tripleo-container-shutdown 2025-12-03 08:05:02,808 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.808066 | 74b59c52-ec30-4a04-8d9c-7598901a76ee | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005543225 2025-12-03 08:05:02,812 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.812283 | 60bc57e3-007c-460b-9166-2622a730b3c4 | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005543225 2025-12-03 08:05:02,816 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.816150 | 3fc1975e-2196-40f6-87e9-9a2041296f46 | INCLUDED | /usr/share/ansible/roles/tripleo_ovn_cluster/tasks/restart.yml | np0005543225 2025-12-03 08:05:02,838 p=82605 u=zuul n=ansible | 2025-12-03 08:05:02.837988 | fa163ed6-734d-c72c-b8bb-00000000c5c6 | TASK | check if tripleo_cluster_north_db_server systemd service is active 2025-12-03 08:05:03,191 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.190605 | fa163ed6-734d-c72c-b8bb-00000000c5c6 | CHANGED | check if tripleo_cluster_north_db_server systemd service is active | np0005543225 2025-12-03 08:05:03,216 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.216076 | fa163ed6-734d-c72c-b8bb-00000000c5c7 | TASK | restart tripleo_cluster_north_db_server systemd service 2025-12-03 08:05:03,242 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.241552 | fa163ed6-734d-c72c-b8bb-00000000c4ca | CHANGED | Enable and start tripleo-container-shutdown | np0005543230 2025-12-03 08:05:03,260 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.259803 | fa163ed6-734d-c72c-b8bb-00000000c4cb | TASK | Create /usr/lib/systemd/system/netns-placeholder.service 2025-12-03 08:05:03,279 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.278631 | fa163ed6-734d-c72c-b8bb-00000000c5c7 | SKIPPED | restart tripleo_cluster_north_db_server systemd service | np0005543225 2025-12-03 08:05:03,300 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.299944 | fa163ed6-734d-c72c-b8bb-00000000c5cb | TASK | check if tripleo_cluster_south_db_server systemd service is active 2025-12-03 08:05:03,654 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.653506 | fa163ed6-734d-c72c-b8bb-00000000c5cb | CHANGED | check if tripleo_cluster_south_db_server systemd service is active | np0005543225 2025-12-03 08:05:03,696 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.696046 | fa163ed6-734d-c72c-b8bb-00000000c5cc | TASK | restart tripleo_cluster_south_db_server systemd service 2025-12-03 08:05:03,763 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.762359 | fa163ed6-734d-c72c-b8bb-00000000c4ef | CHANGED | Enable and start tripleo-container-shutdown | np0005543228 2025-12-03 08:05:03,765 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.765308 | fa163ed6-734d-c72c-b8bb-00000000c5cc | SKIPPED | restart tripleo_cluster_south_db_server systemd service | np0005543225 2025-12-03 08:05:03,780 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.780228 | fa163ed6-734d-c72c-b8bb-00000000c4f0 | TASK | Create /usr/lib/systemd/system/netns-placeholder.service 2025-12-03 08:05:03,813 p=82605 u=zuul n=ansible | 2025-12-03 08:05:03.812391 | fa163ed6-734d-c72c-b8bb-00000000c5d0 | TASK | check if tripleo_cluster_northd systemd service is active 2025-12-03 08:05:04,176 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.175619 | fa163ed6-734d-c72c-b8bb-00000000c5d0 | CHANGED | check if tripleo_cluster_northd systemd service is active | np0005543225 2025-12-03 08:05:04,197 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.196735 | fa163ed6-734d-c72c-b8bb-00000000c5d1 | TASK | restart tripleo_cluster_northd systemd service 2025-12-03 08:05:04,249 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.243954 | fa163ed6-734d-c72c-b8bb-00000000c5d1 | SKIPPED | restart tripleo_cluster_northd systemd service | np0005543225 2025-12-03 08:05:04,250 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.250232 | fa163ed6-734d-c72c-b8bb-00000000c4cb | CHANGED | Create /usr/lib/systemd/system/netns-placeholder.service | np0005543230 2025-12-03 08:05:04,262 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.262677 | fa163ed6-734d-c72c-b8bb-00000000c4cc | TASK | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset 2025-12-03 08:05:04,416 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.415649 | fa163ed6-734d-c72c-b8bb-00000000b7dd | TASK | Set version specific variables 2025-12-03 08:05:04,426 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.425640 | fa163ed6-734d-c72c-b8bb-00000000c4ad | CHANGED | Enable and start tripleo-container-shutdown | np0005543231 2025-12-03 08:05:04,441 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.441167 | fa163ed6-734d-c72c-b8bb-00000000c4ae | TASK | Create /usr/lib/systemd/system/netns-placeholder.service 2025-12-03 08:05:04,486 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.485895 | f7051af1-4d2b-40d9-bd54-7e5b9fb0edf9 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:05:04,507 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.506851 | fa163ed6-734d-c72c-b8bb-00000000c645 | TASK | Ensure ansible_facts used by role 2025-12-03 08:05:04,799 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.798455 | fa163ed6-734d-c72c-b8bb-00000000c4f0 | CHANGED | Create /usr/lib/systemd/system/netns-placeholder.service | np0005543228 2025-12-03 08:05:04,823 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.823231 | fa163ed6-734d-c72c-b8bb-00000000c4f1 | TASK | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset 2025-12-03 08:05:04,994 p=82605 u=zuul n=ansible | 2025-12-03 08:05:04.993706 | fa163ed6-734d-c72c-b8bb-00000000c645 | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:05:05,012 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.012482 | fa163ed6-734d-c72c-b8bb-00000000c646 | TASK | Set platform/version specific variables 2025-12-03 08:05:05,081 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.079450 | fa163ed6-734d-c72c-b8bb-00000000c646 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:05:05,106 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.104182 | fa163ed6-734d-c72c-b8bb-00000000c646 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:05:05,136 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.134400 | fa163ed6-734d-c72c-b8bb-00000000c646 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:05:05,158 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.156459 | fa163ed6-734d-c72c-b8bb-00000000c646 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:05:05,183 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.182769 | fa163ed6-734d-c72c-b8bb-00000000b7de | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:05:05,251 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.250656 | fa163ed6-734d-c72c-b8bb-00000000c4cc | CHANGED | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset | np0005543230 2025-12-03 08:05:05,264 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.263665 | fa163ed6-734d-c72c-b8bb-00000000c4cd | TASK | Enable and start netns-placeholder 2025-12-03 08:05:05,465 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.464574 | fa163ed6-734d-c72c-b8bb-00000000c4ae | CHANGED | Create /usr/lib/systemd/system/netns-placeholder.service | np0005543231 2025-12-03 08:05:05,477 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.477229 | fa163ed6-734d-c72c-b8bb-00000000c4af | TASK | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset 2025-12-03 08:05:05,792 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.791890 | fa163ed6-734d-c72c-b8bb-00000000b7e2 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:05:05,813 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.812527 | fa163ed6-734d-c72c-b8bb-00000000c4f1 | CHANGED | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset | np0005543228 2025-12-03 08:05:05,829 p=82605 u=zuul n=ansible | 2025-12-03 08:05:05.829184 | fa163ed6-734d-c72c-b8bb-00000000c4f2 | TASK | Enable and start netns-placeholder 2025-12-03 08:05:06,207 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.204709 | fa163ed6-734d-c72c-b8bb-00000000b7e2 | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:05:06,219 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.219561 | fa163ed6-734d-c72c-b8bb-00000000c4cd | CHANGED | Enable and start netns-placeholder | np0005543230 2025-12-03 08:05:06,235 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.235641 | fa163ed6-734d-c72c-b8bb-00000000c3b5 | TASK | Update container configs with new config hashes 2025-12-03 08:05:06,260 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.259538 | fa163ed6-734d-c72c-b8bb-00000000b7e4 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:05:06,311 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.311624 | 546fb6c8-d826-4acc-8779-a4307d1996bc | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/puppet_config.yml | np0005543230 2025-12-03 08:05:06,324 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.324592 | fa163ed6-734d-c72c-b8bb-00000000c67b | TASK | Update config hashes for container startup configs 2025-12-03 08:05:06,454 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.453767 | fa163ed6-734d-c72c-b8bb-00000000c4af | CHANGED | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset | np0005543231 2025-12-03 08:05:06,466 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.466347 | fa163ed6-734d-c72c-b8bb-00000000c4b0 | TASK | Enable and start netns-placeholder 2025-12-03 08:05:06,652 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.649564 | fa163ed6-734d-c72c-b8bb-00000000b7e4 | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:05:06,683 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.682922 | fa163ed6-734d-c72c-b8bb-00000000b7e6 | TASK | Ensure provider service is running 2025-12-03 08:05:06,717 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.716696 | | WARNING | Config change detected for metrics_qdr, new hash: 3c41863c6ba29b763445dd5a8c2a5c66 2025-12-03 08:05:06,718 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.717789 | | WARNING | Config change detected for collectd, new hash: 324199e84b6ced954fd0cecf75a965ca 2025-12-03 08:05:06,718 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.718169 | | WARNING | Config change detected for iscsid, new hash: c02b11d3d0913c74d6aa439e733d7629 2025-12-03 08:05:06,718 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.718547 | | WARNING | Config change detected for nova_virtlogd_wrapper, new hash: aa6706e0c65975659e30bd51f3faee14 2025-12-03 08:05:06,719 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.719059 | | WARNING | Config change detected for nova_virtnodedevd, new hash: aa6706e0c65975659e30bd51f3faee14 2025-12-03 08:05:06,719 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.719492 | | WARNING | Config change detected for nova_virtproxyd, new hash: aa6706e0c65975659e30bd51f3faee14 2025-12-03 08:05:06,720 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.719958 | | WARNING | Config change detected for nova_virtqemud, new hash: aa6706e0c65975659e30bd51f3faee14 2025-12-03 08:05:06,720 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.720370 | | WARNING | Config change detected for nova_virtsecretd, new hash: aa6706e0c65975659e30bd51f3faee14 2025-12-03 08:05:06,721 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.720819 | | WARNING | Config change detected for nova_virtstoraged, new hash: aa6706e0c65975659e30bd51f3faee14 2025-12-03 08:05:06,721 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.721281 | | WARNING | Config change detected for rsyslog, new hash: a0a209281ee2def32686a54977918dd9 2025-12-03 08:05:06,722 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.721794 | | WARNING | Config change detected for ceilometer_agent_compute, new hash: 0a29093d821665022fa85f1171338ae8 2025-12-03 08:05:06,722 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.722196 | | WARNING | Config change detected for ceilometer_agent_ipmi, new hash: 0a29093d821665022fa85f1171338ae8 2025-12-03 08:05:06,722 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.722525 | | WARNING | Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f 2025-12-03 08:05:06,723 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.723000 | | WARNING | Config change detected for nova_migration_target, new hash: aa6706e0c65975659e30bd51f3faee14 2025-12-03 08:05:06,723 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.723374 | | WARNING | Config change detected for ovn_metadata_agent, new hash: aef8a76f08b85739311a0410a68b5d64 2025-12-03 08:05:06,724 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.723751 | | WARNING | Config change detected for nova_compute, new hash: c02b11d3d0913c74d6aa439e733d7629-aa6706e0c65975659e30bd51f3faee14 2025-12-03 08:05:06,724 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.724160 | | WARNING | Config change detected for nova_wait_for_compute_service, new hash: aa6706e0c65975659e30bd51f3faee14 2025-12-03 08:05:06,724 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.724558 | fa163ed6-734d-c72c-b8bb-00000000c67b | CHANGED | Update config hashes for container startup configs | np0005543230 2025-12-03 08:05:06,741 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.741526 | fa163ed6-734d-c72c-b8bb-00000000c3b6 | TASK | Delete orphan containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:06,789 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.788807 | fa163ed6-734d-c72c-b8bb-00000000c4f2 | CHANGED | Enable and start netns-placeholder | np0005543228 2025-12-03 08:05:06,810 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.809999 | fa163ed6-734d-c72c-b8bb-00000000c3b5 | TASK | Update container configs with new config hashes 2025-12-03 08:05:06,833 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.833482 | b16b8321-2ef7-4233-86dc-b4e828ecd14d | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005543230 2025-12-03 08:05:06,848 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.848388 | fa163ed6-734d-c72c-b8bb-00000000c6a2 | TASK | Gather podman infos 2025-12-03 08:05:06,881 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.881647 | 519519c5-6caa-41a0-b2a8-930556beb486 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/puppet_config.yml | np0005543228 2025-12-03 08:05:06,894 p=82605 u=zuul n=ansible | 2025-12-03 08:05:06.894365 | fa163ed6-734d-c72c-b8bb-00000000c6cf | TASK | Update config hashes for container startup configs 2025-12-03 08:05:07,266 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.266068 | | WARNING | Config change detected for metrics_qdr, new hash: ca7739bc71da711507e8105c1b1a9120 2025-12-03 08:05:07,267 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.266998 | | WARNING | Config change detected for collectd, new hash: 5923e560c9d95c3eb077adacead52760 2025-12-03 08:05:07,267 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.267356 | | WARNING | Config change detected for iscsid, new hash: 4be529df244fc0a6342dcdd692213524 2025-12-03 08:05:07,267 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.267683 | | WARNING | Config change detected for nova_virtlogd_wrapper, new hash: 33d443d6923b3f3beb978cb2811a8bcb 2025-12-03 08:05:07,268 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.268081 | | WARNING | Config change detected for nova_virtnodedevd, new hash: 33d443d6923b3f3beb978cb2811a8bcb 2025-12-03 08:05:07,268 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.268512 | | WARNING | Config change detected for nova_virtproxyd, new hash: 33d443d6923b3f3beb978cb2811a8bcb 2025-12-03 08:05:07,269 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.268900 | | WARNING | Config change detected for nova_virtqemud, new hash: 33d443d6923b3f3beb978cb2811a8bcb 2025-12-03 08:05:07,269 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.269277 | | WARNING | Config change detected for nova_virtsecretd, new hash: 33d443d6923b3f3beb978cb2811a8bcb 2025-12-03 08:05:07,270 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.269713 | | WARNING | Config change detected for nova_virtstoraged, new hash: 33d443d6923b3f3beb978cb2811a8bcb 2025-12-03 08:05:07,270 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.270096 | | WARNING | Config change detected for rsyslog, new hash: f1425831a58197024a2373455682721b 2025-12-03 08:05:07,270 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.270433 | | WARNING | Config change detected for ceilometer_agent_compute, new hash: 97e59996ff646c7e811e688c4d2a0c59 2025-12-03 08:05:07,271 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.270759 | | WARNING | Config change detected for ceilometer_agent_ipmi, new hash: 97e59996ff646c7e811e688c4d2a0c59 2025-12-03 08:05:07,271 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.271143 | | WARNING | Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f 2025-12-03 08:05:07,271 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.271502 | | WARNING | Config change detected for nova_migration_target, new hash: 33d443d6923b3f3beb978cb2811a8bcb 2025-12-03 08:05:07,272 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.271852 | | WARNING | Config change detected for ovn_metadata_agent, new hash: ae41e3e0d0ae283b0325d7292e5b0a79 2025-12-03 08:05:07,272 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.272262 | | WARNING | Config change detected for nova_compute, new hash: 4be529df244fc0a6342dcdd692213524-33d443d6923b3f3beb978cb2811a8bcb 2025-12-03 08:05:07,272 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.272616 | | WARNING | Config change detected for nova_wait_for_compute_service, new hash: 33d443d6923b3f3beb978cb2811a8bcb 2025-12-03 08:05:07,273 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.272996 | fa163ed6-734d-c72c-b8bb-00000000c6cf | CHANGED | Update config hashes for container startup configs | np0005543228 2025-12-03 08:05:07,290 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.290068 | fa163ed6-734d-c72c-b8bb-00000000c3b6 | TASK | Delete orphan containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:07,364 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.364079 | cafac27e-b26f-4017-a7ce-d4a083946dca | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005543228 2025-12-03 08:05:07,384 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.383803 | fa163ed6-734d-c72c-b8bb-00000000c6ee | TASK | Gather podman infos 2025-12-03 08:05:07,472 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.472216 | fa163ed6-734d-c72c-b8bb-00000000c6a2 | OK | Gather podman infos | np0005543230 2025-12-03 08:05:07,492 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.492101 | fa163ed6-734d-c72c-b8bb-00000000c6a3 | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:07,652 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.652514 | fa163ed6-734d-c72c-b8bb-00000000c3b7 | TASK | Create containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:07,716 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.716419 | 9415d168-ea7c-4ce4-b42a-2eac2e5503b2 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005543230 2025-12-03 08:05:07,733 p=82605 u=zuul n=ansible | 2025-12-03 08:05:07.733501 | fa163ed6-734d-c72c-b8bb-00000000c75e | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:08,018 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.017242 | fa163ed6-734d-c72c-b8bb-00000000c6ee | OK | Gather podman infos | np0005543228 2025-12-03 08:05:08,062 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.062025 | fa163ed6-734d-c72c-b8bb-00000000c6ef | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:08,133 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.133329 | fa163ed6-734d-c72c-b8bb-00000000b7de | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:05:08,200 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.198646 | fa163ed6-734d-c72c-b8bb-00000000b7e6 | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:05:08,224 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.224286 | fa163ed6-734d-c72c-b8bb-00000000b7e0 | TASK | Ensure provider packages are installed 2025-12-03 08:05:08,265 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.265239 | fa163ed6-734d-c72c-b8bb-00000000b7e9 | TASK | Ensure certificate requests 2025-12-03 08:05:08,291 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.290233 | fa163ed6-734d-c72c-b8bb-00000000c3b7 | TASK | Create containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:08,352 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.352711 | 49838c53-8c32-489f-8c33-f67a0d820f86 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005543228 2025-12-03 08:05:08,370 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.369913 | fa163ed6-734d-c72c-b8bb-00000000c7e6 | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:08,431 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.430347 | fa163ed6-734d-c72c-b8bb-00000000c4b0 | CHANGED | Enable and start netns-placeholder | np0005543231 2025-12-03 08:05:08,443 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.443205 | fa163ed6-734d-c72c-b8bb-00000000c3b5 | TASK | Update container configs with new config hashes 2025-12-03 08:05:08,507 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.506991 | 708a26bf-4093-476b-9e30-e4c8e3456db4 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/puppet_config.yml | np0005543231 2025-12-03 08:05:08,519 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.519513 | fa163ed6-734d-c72c-b8bb-00000000c82c | TASK | Update config hashes for container startup configs 2025-12-03 08:05:08,886 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.885244 | | WARNING | Config change detected for metrics_qdr, new hash: 6ffc81134a259a0815886c7a23011d63 2025-12-03 08:05:08,886 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.886204 | | WARNING | Config change detected for collectd, new hash: d3bcf373b59ded163edbdf22dfcf4c4d 2025-12-03 08:05:08,886 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.886542 | | WARNING | Config change detected for iscsid, new hash: c914564bdf75bd87d8814e7021b64bdd 2025-12-03 08:05:08,887 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.886918 | | WARNING | Config change detected for nova_virtlogd_wrapper, new hash: 97968e7395a347ba17732170eeb7c059 2025-12-03 08:05:08,887 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.887359 | | WARNING | Config change detected for nova_virtnodedevd, new hash: 97968e7395a347ba17732170eeb7c059 2025-12-03 08:05:08,888 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.887741 | | WARNING | Config change detected for nova_virtproxyd, new hash: 97968e7395a347ba17732170eeb7c059 2025-12-03 08:05:08,888 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.888213 | | WARNING | Config change detected for nova_virtqemud, new hash: 97968e7395a347ba17732170eeb7c059 2025-12-03 08:05:08,889 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.888666 | | WARNING | Config change detected for nova_virtsecretd, new hash: 97968e7395a347ba17732170eeb7c059 2025-12-03 08:05:08,889 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.889092 | | WARNING | Config change detected for nova_virtstoraged, new hash: 97968e7395a347ba17732170eeb7c059 2025-12-03 08:05:08,889 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.889516 | | WARNING | Config change detected for rsyslog, new hash: e30eadec97c3935b5c2b68d44bca9b8c 2025-12-03 08:05:08,890 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.889966 | | WARNING | Config change detected for ceilometer_agent_compute, new hash: bce7eae18a9c4fed0edf3d3e8cad08b5 2025-12-03 08:05:08,890 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.890410 | | WARNING | Config change detected for ceilometer_agent_ipmi, new hash: bce7eae18a9c4fed0edf3d3e8cad08b5 2025-12-03 08:05:08,891 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.890866 | | WARNING | Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f 2025-12-03 08:05:08,891 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.891289 | | WARNING | Config change detected for nova_migration_target, new hash: 97968e7395a347ba17732170eeb7c059 2025-12-03 08:05:08,891 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.891630 | | WARNING | Config change detected for ovn_metadata_agent, new hash: 85a686a0ff16c8917823d62d58e59e9e 2025-12-03 08:05:08,892 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.892037 | | WARNING | Config change detected for nova_compute, new hash: c914564bdf75bd87d8814e7021b64bdd-97968e7395a347ba17732170eeb7c059 2025-12-03 08:05:08,892 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.892475 | | WARNING | Config change detected for nova_wait_for_compute_service, new hash: 97968e7395a347ba17732170eeb7c059 2025-12-03 08:05:08,893 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.892937 | fa163ed6-734d-c72c-b8bb-00000000c82c | CHANGED | Update config hashes for container startup configs | np0005543231 2025-12-03 08:05:08,909 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.908745 | fa163ed6-734d-c72c-b8bb-00000000c3b6 | TASK | Delete orphan containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:08,985 p=82605 u=zuul n=ansible | 2025-12-03 08:05:08.984803 | 6f825392-8832-407e-baeb-353a5e4c383e | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005543231 2025-12-03 08:05:09,004 p=82605 u=zuul n=ansible | 2025-12-03 08:05:09.003793 | fa163ed6-734d-c72c-b8bb-00000000c84b | TASK | Gather podman infos 2025-12-03 08:05:09,358 p=82605 u=zuul n=ansible | 2025-12-03 08:05:09.357497 | fa163ed6-734d-c72c-b8bb-00000000c75e | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 | np0005543230 2025-12-03 08:05:09,370 p=82605 u=zuul n=ansible | 2025-12-03 08:05:09.370592 | fa163ed6-734d-c72c-b8bb-00000000c75f | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:09,605 p=82605 u=zuul n=ansible | 2025-12-03 08:05:09.604933 | fa163ed6-734d-c72c-b8bb-00000000c84b | OK | Gather podman infos | np0005543231 2025-12-03 08:05:09,623 p=82605 u=zuul n=ansible | 2025-12-03 08:05:09.623339 | fa163ed6-734d-c72c-b8bb-00000000c84c | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:09,841 p=82605 u=zuul n=ansible | 2025-12-03 08:05:09.840953 | fa163ed6-734d-c72c-b8bb-00000000c3b7 | TASK | Create containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:09,920 p=82605 u=zuul n=ansible | 2025-12-03 08:05:09.919983 | 2bd9dd41-0b39-454b-8bbb-77b94d62d5d3 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005543231 2025-12-03 08:05:09,959 p=82605 u=zuul n=ansible | 2025-12-03 08:05:09.956235 | fa163ed6-734d-c72c-b8bb-00000000c8b8 | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:09,960 p=82605 u=zuul n=ansible | 2025-12-03 08:05:09.960077 | fa163ed6-734d-c72c-b8bb-00000000b7e9 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_controller', 'principal': 'ovn_controller/np0005543227.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:05:10,026 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.025513 | fa163ed6-734d-c72c-b8bb-00000000c7e6 | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 | np0005543228 2025-12-03 08:05:10,044 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.043852 | fa163ed6-734d-c72c-b8bb-00000000c7e7 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:10,114 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.114504 | fa163ed6-734d-c72c-b8bb-00000000c90d | TASK | Set version specific variables 2025-12-03 08:05:10,182 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.182583 | 0abcedc4-90db-447a-98d7-32f21f3f9f7f | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:05:10,199 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.198966 | fa163ed6-734d-c72c-b8bb-00000000c93c | TASK | Ensure ansible_facts used by role 2025-12-03 08:05:10,665 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.665544 | fa163ed6-734d-c72c-b8bb-00000000c93c | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:05:10,681 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.681323 | fa163ed6-734d-c72c-b8bb-00000000c93d | TASK | Set platform/version specific variables 2025-12-03 08:05:10,772 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.768864 | fa163ed6-734d-c72c-b8bb-00000000c93d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:05:10,802 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.800544 | fa163ed6-734d-c72c-b8bb-00000000c93d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:05:10,830 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.828773 | fa163ed6-734d-c72c-b8bb-00000000c93d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:05:10,850 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.849240 | fa163ed6-734d-c72c-b8bb-00000000c93d | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:05:10,872 p=82605 u=zuul n=ansible | 2025-12-03 08:05:10.871720 | fa163ed6-734d-c72c-b8bb-00000000c90e | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:05:11,323 p=82605 u=zuul n=ansible | 2025-12-03 08:05:11.322842 | fa163ed6-734d-c72c-b8bb-00000000b7e2 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:05:11,608 p=82605 u=zuul n=ansible | 2025-12-03 08:05:11.607276 | fa163ed6-734d-c72c-b8bb-00000000c8b8 | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 | np0005543231 2025-12-03 08:05:11,634 p=82605 u=zuul n=ansible | 2025-12-03 08:05:11.633961 | fa163ed6-734d-c72c-b8bb-00000000c8b9 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 08:05:11,715 p=82605 u=zuul n=ansible | 2025-12-03 08:05:11.711812 | fa163ed6-734d-c72c-b8bb-00000000b7e2 | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:05:11,775 p=82605 u=zuul n=ansible | 2025-12-03 08:05:11.775120 | fa163ed6-734d-c72c-b8bb-00000000b7e4 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:05:12,158 p=82605 u=zuul n=ansible | 2025-12-03 08:05:12.155958 | fa163ed6-734d-c72c-b8bb-00000000b7e4 | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:05:12,186 p=82605 u=zuul n=ansible | 2025-12-03 08:05:12.185973 | fa163ed6-734d-c72c-b8bb-00000000b7e6 | TASK | Ensure provider service is running 2025-12-03 08:05:12,490 p=82605 u=zuul n=ansible | 2025-12-03 08:05:12.489848 | fa163ed6-734d-c72c-b8bb-00000000c75f | CHANGED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 | np0005543230 2025-12-03 08:05:12,538 p=82605 u=zuul n=ansible | 2025-12-03 08:05:12.537584 | fa163ed6-734d-c72c-b8bb-00000000bc55 | TASK | Clean container_puppet_tasks for np0005543230 step 1 2025-12-03 08:05:12,693 p=82605 u=zuul n=ansible | 2025-12-03 08:05:12.691838 | fa163ed6-734d-c72c-b8bb-00000000b7e6 | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:05:12,718 p=82605 u=zuul n=ansible | 2025-12-03 08:05:12.718543 | fa163ed6-734d-c72c-b8bb-00000000b7e9 | TASK | Ensure certificate requests 2025-12-03 08:05:12,854 p=82605 u=zuul n=ansible | 2025-12-03 08:05:12.853527 | fa163ed6-734d-c72c-b8bb-00000000bc55 | OK | Clean container_puppet_tasks for np0005543230 step 1 | np0005543230 2025-12-03 08:05:12,881 p=82605 u=zuul n=ansible | 2025-12-03 08:05:12.881210 | fa163ed6-734d-c72c-b8bb-00000000bc56 | TASK | Calculate container_puppet_tasks for np0005543230 step 1 2025-12-03 08:05:12,950 p=82605 u=zuul n=ansible | 2025-12-03 08:05:12.949686 | fa163ed6-734d-c72c-b8bb-00000000bc57 | TASK | Include container-puppet tasks for step 1 2025-12-03 08:05:13,000 p=82605 u=zuul n=ansible | 2025-12-03 08:05:12.999610 | db63d098-a732-44be-b47d-cc234b08a4b4 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/host-container-puppet-tasks.yaml | np0005543230 2025-12-03 08:05:13,021 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.021192 | fa163ed6-734d-c72c-b8bb-00000000c978 | TASK | Write container-puppet-tasks json file for np0005543230 step 1 2025-12-03 08:05:13,158 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.157519 | fa163ed6-734d-c72c-b8bb-00000000c7e7 | CHANGED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 | np0005543228 2025-12-03 08:05:13,215 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.214488 | fa163ed6-734d-c72c-b8bb-00000000bca3 | TASK | Clean container_puppet_tasks for np0005543228 step 1 2025-12-03 08:05:13,517 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.516709 | fa163ed6-734d-c72c-b8bb-00000000bca3 | OK | Clean container_puppet_tasks for np0005543228 step 1 | np0005543228 2025-12-03 08:05:13,540 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.540492 | fa163ed6-734d-c72c-b8bb-00000000bca4 | TASK | Calculate container_puppet_tasks for np0005543228 step 1 2025-12-03 08:05:13,588 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.588157 | fa163ed6-734d-c72c-b8bb-00000000bca5 | TASK | Include container-puppet tasks for step 1 2025-12-03 08:05:13,657 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.657184 | bb6da837-b821-4a0b-a6ac-f412af25e51c | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/host-container-puppet-tasks.yaml | np0005543228 2025-12-03 08:05:13,697 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.696879 | fa163ed6-734d-c72c-b8bb-00000000c997 | TASK | Write container-puppet-tasks json file for np0005543228 step 1 2025-12-03 08:05:13,748 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.747395 | fa163ed6-734d-c72c-b8bb-00000000c90e | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:05:13,786 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.785807 | fa163ed6-734d-c72c-b8bb-00000000c910 | TASK | Ensure provider packages are installed 2025-12-03 08:05:13,978 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.977070 | fa163ed6-734d-c72c-b8bb-00000000c978 | CHANGED | Write container-puppet-tasks json file for np0005543230 step 1 | np0005543230 2025-12-03 08:05:13,999 p=82605 u=zuul n=ansible | 2025-12-03 08:05:13.999433 | fa163ed6-734d-c72c-b8bb-00000000c97a | TASK | Generate container puppet configs for step 1 2025-12-03 08:05:14,355 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.354440 | fa163ed6-734d-c72c-b8bb-00000000c97a | OK | Generate container puppet configs for step 1 | np0005543230 2025-12-03 08:05:14,379 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.379134 | fa163ed6-734d-c72c-b8bb-00000000c97b | TASK | Manage Puppet containers (bootstrap tasks) for step 1 with tripleo-ansible 2025-12-03 08:05:14,453 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.453489 | fa163ed6-734d-c72c-b8bb-00000000bf81 | TASK | Gather variables for each operating system 2025-12-03 08:05:14,601 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.600997 | fa163ed6-734d-c72c-b8bb-00000000bf82 | TASK | Create container logs path 2025-12-03 08:05:14,618 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.617598 | fa163ed6-734d-c72c-b8bb-00000000c997 | CHANGED | Write container-puppet-tasks json file for np0005543228 step 1 | np0005543228 2025-12-03 08:05:14,634 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.634414 | fa163ed6-734d-c72c-b8bb-00000000c999 | TASK | Generate container puppet configs for step 1 2025-12-03 08:05:14,668 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.666018 | fa163ed6-734d-c72c-b8bb-00000000b7e9 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.internalapi.ooo.test', 'key_size': '2048', 'name': 'ovn_controller', 'principal': 'ovn_controller/np0005543225.internalapi.ooo.test@OOO.TEST'} 2025-12-03 08:05:14,720 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.719443 | fa163ed6-734d-c72c-b8bb-00000000c8b9 | CHANGED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 | np0005543231 2025-12-03 08:05:14,748 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.747785 | fa163ed6-734d-c72c-b8bb-00000000bc83 | TASK | Clean container_puppet_tasks for np0005543231 step 1 2025-12-03 08:05:14,806 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.806335 | fa163ed6-734d-c72c-b8bb-00000000c90d | TASK | Set version specific variables 2025-12-03 08:05:14,872 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.871690 | 78d4c6d8-0bb7-449e-99ad-c3f785fad199 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:05:14,894 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.889756 | fa163ed6-734d-c72c-b8bb-00000000ca2c | TASK | Ensure ansible_facts used by role 2025-12-03 08:05:14,901 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.900836 | fa163ed6-734d-c72c-b8bb-00000000bf82 | OK | Create container logs path | np0005543230 2025-12-03 08:05:14,925 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.925206 | fa163ed6-734d-c72c-b8bb-00000000bf84 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:05:14,975 p=82605 u=zuul n=ansible | 2025-12-03 08:05:14.974056 | fa163ed6-734d-c72c-b8bb-00000000c999 | OK | Generate container puppet configs for step 1 | np0005543228 2025-12-03 08:05:15,003 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.002919 | fa163ed6-734d-c72c-b8bb-00000000c99a | TASK | Manage Puppet containers (bootstrap tasks) for step 1 with tripleo-ansible 2025-12-03 08:05:15,073 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.073198 | fa163ed6-734d-c72c-b8bb-00000000bf81 | TASK | Gather variables for each operating system 2025-12-03 08:05:15,079 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.078699 | fa163ed6-734d-c72c-b8bb-00000000bc83 | OK | Clean container_puppet_tasks for np0005543231 step 1 | np0005543231 2025-12-03 08:05:15,098 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.098320 | fa163ed6-734d-c72c-b8bb-00000000bc84 | TASK | Calculate container_puppet_tasks for np0005543231 step 1 2025-12-03 08:05:15,168 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.168037 | fa163ed6-734d-c72c-b8bb-00000000bc85 | TASK | Include container-puppet tasks for step 1 2025-12-03 08:05:15,208 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.208431 | fa163ed6-734d-c72c-b8bb-00000000bf82 | TASK | Create container logs path 2025-12-03 08:05:15,231 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.230897 | 194fda0f-0609-4769-92fc-5770e2d9673c | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/host-container-puppet-tasks.yaml | np0005543231 2025-12-03 08:05:15,259 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.259284 | fa163ed6-734d-c72c-b8bb-00000000ca90 | TASK | Write container-puppet-tasks json file for np0005543231 step 1 2025-12-03 08:05:15,266 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.266272 | fa163ed6-734d-c72c-b8bb-00000000bf84 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543230 2025-12-03 08:05:15,280 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.279630 | fa163ed6-734d-c72c-b8bb-00000000bf85 | TASK | Finalise hashes for all containers 2025-12-03 08:05:15,326 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.326095 | fa163ed6-734d-c72c-b8bb-00000000bf85 | OK | Finalise hashes for all containers | np0005543230 2025-12-03 08:05:15,339 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.338907 | fa163ed6-734d-c72c-b8bb-00000000bf87 | TASK | Manage systemd shutdown files 2025-12-03 08:05:15,353 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.353033 | fa163ed6-734d-c72c-b8bb-00000000ca2c | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:05:15,374 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.373783 | fa163ed6-734d-c72c-b8bb-00000000ca2d | TASK | Set platform/version specific variables 2025-12-03 08:05:15,381 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.380434 | fa163ed6-734d-c72c-b8bb-00000000bf87 | SKIPPED | Manage systemd shutdown files | np0005543230 2025-12-03 08:05:15,393 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.393227 | fa163ed6-734d-c72c-b8bb-00000000bf89 | TASK | Update container configs with new config hashes 2025-12-03 08:05:15,452 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.446756 | fa163ed6-734d-c72c-b8bb-00000000bf89 | SKIPPED | Update container configs with new config hashes | np0005543230 2025-12-03 08:05:15,455 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.453015 | fa163ed6-734d-c72c-b8bb-00000000ca2d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:05:15,477 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.472400 | fa163ed6-734d-c72c-b8bb-00000000bf8a | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:05:15,479 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.478388 | fa163ed6-734d-c72c-b8bb-00000000ca2d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:05:15,505 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.499718 | fa163ed6-734d-c72c-b8bb-00000000bf82 | OK | Create container logs path | np0005543228 2025-12-03 08:05:15,508 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.508164 | fa163ed6-734d-c72c-b8bb-00000000ca2d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:05:15,519 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.518115 | fa163ed6-734d-c72c-b8bb-00000000ca2d | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:05:15,542 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.542214 | fa163ed6-734d-c72c-b8bb-00000000bf84 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:05:15,552 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.551866 | fa163ed6-734d-c72c-b8bb-00000000bf8a | SKIPPED | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543230 2025-12-03 08:05:15,573 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.572801 | fa163ed6-734d-c72c-b8bb-00000000bf8b | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:05:15,599 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.599239 | fa163ed6-734d-c72c-b8bb-00000000c90e | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:05:15,628 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.628031 | fa163ed6-734d-c72c-b8bb-00000000bf8b | SKIPPED | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543230 2025-12-03 08:05:15,867 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.867315 | fa163ed6-734d-c72c-b8bb-00000000bf84 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543228 2025-12-03 08:05:15,878 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.878233 | fa163ed6-734d-c72c-b8bb-00000000bf85 | TASK | Finalise hashes for all containers 2025-12-03 08:05:15,926 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.925861 | fa163ed6-734d-c72c-b8bb-00000000bf85 | OK | Finalise hashes for all containers | np0005543228 2025-12-03 08:05:15,938 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.937848 | fa163ed6-734d-c72c-b8bb-00000000bf87 | TASK | Manage systemd shutdown files 2025-12-03 08:05:15,974 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.974431 | fa163ed6-734d-c72c-b8bb-00000000bf87 | SKIPPED | Manage systemd shutdown files | np0005543228 2025-12-03 08:05:15,985 p=82605 u=zuul n=ansible | 2025-12-03 08:05:15.985535 | fa163ed6-734d-c72c-b8bb-00000000bf89 | TASK | Update container configs with new config hashes 2025-12-03 08:05:16,038 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.038069 | fa163ed6-734d-c72c-b8bb-00000000bf89 | SKIPPED | Update container configs with new config hashes | np0005543228 2025-12-03 08:05:16,050 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.050599 | fa163ed6-734d-c72c-b8bb-00000000bf8a | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:05:16,087 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.087518 | fa163ed6-734d-c72c-b8bb-00000000bf8a | SKIPPED | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543228 2025-12-03 08:05:16,099 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.099329 | fa163ed6-734d-c72c-b8bb-00000000bf8b | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:05:16,154 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.153028 | fa163ed6-734d-c72c-b8bb-00000000bf8b | SKIPPED | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543228 2025-12-03 08:05:16,247 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.246967 | fa163ed6-734d-c72c-b8bb-00000000ca90 | CHANGED | Write container-puppet-tasks json file for np0005543231 step 1 | np0005543231 2025-12-03 08:05:16,262 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.262175 | fa163ed6-734d-c72c-b8bb-00000000ca92 | TASK | Generate container puppet configs for step 1 2025-12-03 08:05:16,616 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.616151 | fa163ed6-734d-c72c-b8bb-00000000ca92 | OK | Generate container puppet configs for step 1 | np0005543231 2025-12-03 08:05:16,631 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.631239 | fa163ed6-734d-c72c-b8bb-00000000ca93 | TASK | Manage Puppet containers (bootstrap tasks) for step 1 with tripleo-ansible 2025-12-03 08:05:16,713 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.713008 | fa163ed6-734d-c72c-b8bb-00000000bf81 | TASK | Gather variables for each operating system 2025-12-03 08:05:16,742 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.742231 | fa163ed6-734d-c72c-b8bb-00000000c912 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:05:16,845 p=82605 u=zuul n=ansible | 2025-12-03 08:05:16.845345 | fa163ed6-734d-c72c-b8bb-00000000bf82 | TASK | Create container logs path 2025-12-03 08:05:17,123 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.120625 | fa163ed6-734d-c72c-b8bb-00000000c912 | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:05:17,153 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.152632 | fa163ed6-734d-c72c-b8bb-00000000c914 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:05:17,182 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.181786 | fa163ed6-734d-c72c-b8bb-00000000bf82 | OK | Create container logs path | np0005543231 2025-12-03 08:05:17,199 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.199163 | fa163ed6-734d-c72c-b8bb-00000000bf84 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:05:17,512 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.509569 | fa163ed6-734d-c72c-b8bb-00000000c914 | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:05:17,542 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.542283 | fa163ed6-734d-c72c-b8bb-00000000c916 | TASK | Ensure provider service is running 2025-12-03 08:05:17,557 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.557016 | fa163ed6-734d-c72c-b8bb-00000000bf84 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543231 2025-12-03 08:05:17,573 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.573073 | fa163ed6-734d-c72c-b8bb-00000000bf85 | TASK | Finalise hashes for all containers 2025-12-03 08:05:17,616 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.616144 | fa163ed6-734d-c72c-b8bb-00000000bf85 | OK | Finalise hashes for all containers | np0005543231 2025-12-03 08:05:17,631 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.631049 | fa163ed6-734d-c72c-b8bb-00000000bf87 | TASK | Manage systemd shutdown files 2025-12-03 08:05:17,665 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.664967 | fa163ed6-734d-c72c-b8bb-00000000bf87 | SKIPPED | Manage systemd shutdown files | np0005543231 2025-12-03 08:05:17,679 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.679508 | fa163ed6-734d-c72c-b8bb-00000000bf89 | TASK | Update container configs with new config hashes 2025-12-03 08:05:17,730 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.729985 | fa163ed6-734d-c72c-b8bb-00000000bf89 | SKIPPED | Update container configs with new config hashes | np0005543231 2025-12-03 08:05:17,746 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.746046 | fa163ed6-734d-c72c-b8bb-00000000bf8a | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:05:17,795 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.795017 | fa163ed6-734d-c72c-b8bb-00000000bf8a | SKIPPED | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543231 2025-12-03 08:05:17,811 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.811093 | fa163ed6-734d-c72c-b8bb-00000000bf8b | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 08:05:17,864 p=82605 u=zuul n=ansible | 2025-12-03 08:05:17.863694 | fa163ed6-734d-c72c-b8bb-00000000bf8b | SKIPPED | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543231 2025-12-03 08:05:18,064 p=82605 u=zuul n=ansible | 2025-12-03 08:05:18.062311 | fa163ed6-734d-c72c-b8bb-00000000c916 | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:05:18,094 p=82605 u=zuul n=ansible | 2025-12-03 08:05:18.093879 | fa163ed6-734d-c72c-b8bb-00000000c919 | TASK | Ensure certificate requests 2025-12-03 08:05:18,773 p=82605 u=zuul n=ansible | 2025-12-03 08:05:18.772601 | fa163ed6-734d-c72c-b8bb-00000000c90e | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:05:18,806 p=82605 u=zuul n=ansible | 2025-12-03 08:05:18.806435 | fa163ed6-734d-c72c-b8bb-00000000c910 | TASK | Ensure provider packages are installed 2025-12-03 08:05:20,411 p=82605 u=zuul n=ansible | 2025-12-03 08:05:20.410778 | fa163ed6-734d-c72c-b8bb-00000000c919 | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': 'np0005543227.internalapi.ooo.test', 'key_size': '2048', 'name': 'rabbitmq', 'principal': 'rabbitmq/np0005543227.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'rabbitmq(-bundle-.*-[0-9]+)?\')\nservice_crt="/etc/pki/tls/certs/rabbitmq.crt"\nservice_key="/etc/pki/tls/private/rabbitmq.key"\nif echo "$container_name" | grep -q "^rabbitmq-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_crt" "$service_key" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the cert at the mount-point\n podman cp $service_crt "$container_name:/var/lib/kolla/config_files/src-tls/$service_crt"\n # Refresh the key at the mount-point\n podman cp $service_key "$container_name:/var/lib/kolla/config_files/src-tls/$service_key"\n # Copy the new cert from the mount-point to the real path\n podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n # Copy the new key from the mount-point to the real path\n podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\nfi\n# Set appropriate permissions\npodman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_crt"\npodman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_key"\n# Trigger a pem cache clear in RabbitMQ to read the new certificates\npodman exec "$container_name" rabbitmqctl eval "ssl:clear_pem_cache()."\n'} 2025-12-03 08:05:20,486 p=82605 u=zuul n=ansible | 2025-12-03 08:05:20.486059 | fa163ed6-734d-c72c-b8bb-00000000aa64 | TASK | Fail if container image is undefined 2025-12-03 08:05:20,559 p=82605 u=zuul n=ansible | 2025-12-03 08:05:20.558527 | fa163ed6-734d-c72c-b8bb-00000000aa64 | SKIPPED | Fail if container image is undefined | np0005543227 2025-12-03 08:05:20,591 p=82605 u=zuul n=ansible | 2025-12-03 08:05:20.591050 | fa163ed6-734d-c72c-b8bb-00000000aa65 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image 2025-12-03 08:05:21,868 p=82605 u=zuul n=ansible | 2025-12-03 08:05:21.867578 | fa163ed6-734d-c72c-b8bb-00000000c912 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:05:22,292 p=82605 u=zuul n=ansible | 2025-12-03 08:05:22.289393 | fa163ed6-734d-c72c-b8bb-00000000c912 | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:05:22,338 p=82605 u=zuul n=ansible | 2025-12-03 08:05:22.337712 | fa163ed6-734d-c72c-b8bb-00000000c914 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:05:22,756 p=82605 u=zuul n=ansible | 2025-12-03 08:05:22.754625 | fa163ed6-734d-c72c-b8bb-00000000c914 | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:05:22,787 p=82605 u=zuul n=ansible | 2025-12-03 08:05:22.786727 | fa163ed6-734d-c72c-b8bb-00000000c916 | TASK | Ensure provider service is running 2025-12-03 08:05:23,282 p=82605 u=zuul n=ansible | 2025-12-03 08:05:23.280607 | fa163ed6-734d-c72c-b8bb-00000000c916 | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:05:23,310 p=82605 u=zuul n=ansible | 2025-12-03 08:05:23.309723 | fa163ed6-734d-c72c-b8bb-00000000c919 | TASK | Ensure certificate requests 2025-12-03 08:05:25,447 p=82605 u=zuul n=ansible | 2025-12-03 08:05:25.446148 | fa163ed6-734d-c72c-b8bb-00000000c919 | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': 'np0005543225.internalapi.ooo.test', 'key_size': '2048', 'name': 'rabbitmq', 'principal': 'rabbitmq/np0005543225.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep -w -E \'rabbitmq(-bundle-.*-[0-9]+)?\')\nservice_crt="/etc/pki/tls/certs/rabbitmq.crt"\nservice_key="/etc/pki/tls/private/rabbitmq.key"\nif echo "$container_name" | grep -q "^rabbitmq-bundle"; then\n # lp#1917868: Do not use podman cp with HA containers as they get\n # frozen temporarily and that can make pacemaker operation fail.\n tar -c "$service_crt" "$service_key" | podman exec -i "$container_name" tar -C / -xv\n # no need to update the mount point, because pacemaker\n # recreates the container when it\'s restarted\nelse\n # Refresh the cert at the mount-point\n podman cp $service_crt "$container_name:/var/lib/kolla/config_files/src-tls/$service_crt"\n # Refresh the key at the mount-point\n podman cp $service_key "$container_name:/var/lib/kolla/config_files/src-tls/$service_key"\n # Copy the new cert from the mount-point to the real path\n podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n # Copy the new key from the mount-point to the real path\n podman exec -u root "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\nfi\n# Set appropriate permissions\npodman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_crt"\npodman exec -u root "$container_name" chown rabbitmq:rabbitmq "$service_key"\n# Trigger a pem cache clear in RabbitMQ to read the new certificates\npodman exec "$container_name" rabbitmqctl eval "ssl:clear_pem_cache()."\n'} 2025-12-03 08:05:25,527 p=82605 u=zuul n=ansible | 2025-12-03 08:05:25.527097 | fa163ed6-734d-c72c-b8bb-00000000aa64 | TASK | Fail if container image is undefined 2025-12-03 08:05:25,599 p=82605 u=zuul n=ansible | 2025-12-03 08:05:25.598971 | fa163ed6-734d-c72c-b8bb-00000000aa64 | SKIPPED | Fail if container image is undefined | np0005543225 2025-12-03 08:05:25,630 p=82605 u=zuul n=ansible | 2025-12-03 08:05:25.630450 | fa163ed6-734d-c72c-b8bb-00000000aa65 | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image 2025-12-03 08:05:26,908 p=82605 u=zuul n=ansible | 2025-12-03 08:05:26.906646 | fa163ed6-734d-c72c-b8bb-00000000aa65 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image | np0005543227 2025-12-03 08:05:26,970 p=82605 u=zuul n=ansible | 2025-12-03 08:05:26.970135 | fa163ed6-734d-c72c-b8bb-00000000aa66 | TASK | Tag cluster.common.tag/rabbitmq:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image 2025-12-03 08:05:27,440 p=82605 u=zuul n=ansible | 2025-12-03 08:05:27.439916 | fa163ed6-734d-c72c-b8bb-00000000aa66 | CHANGED | Tag cluster.common.tag/rabbitmq:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image | np0005543227 2025-12-03 08:05:27,488 p=82605 u=zuul n=ansible | 2025-12-03 08:05:27.487905 | fa163ed6-734d-c72c-b8bb-00000000aca2 | TASK | Pre-fetch all the containers 2025-12-03 08:05:31,780 p=82605 u=zuul n=ansible | 2025-12-03 08:05:31.779382 | fa163ed6-734d-c72c-b8bb-00000000aa65 | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image | np0005543225 2025-12-03 08:05:31,830 p=82605 u=zuul n=ansible | 2025-12-03 08:05:31.830343 | fa163ed6-734d-c72c-b8bb-00000000aa66 | TASK | Tag cluster.common.tag/rabbitmq:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image 2025-12-03 08:05:32,294 p=82605 u=zuul n=ansible | 2025-12-03 08:05:32.293712 | fa163ed6-734d-c72c-b8bb-00000000aa66 | CHANGED | Tag cluster.common.tag/rabbitmq:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 image | np0005543225 2025-12-03 08:05:32,344 p=82605 u=zuul n=ansible | 2025-12-03 08:05:32.344259 | fa163ed6-734d-c72c-b8bb-00000000aa71 | TASK | Pre-fetch all the containers 2025-12-03 08:05:32,719 p=82605 u=zuul n=ansible | 2025-12-03 08:05:32.716795 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 2025-12-03 08:05:36,416 p=82605 u=zuul n=ansible | 2025-12-03 08:05:36.413882 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-nb-db-server:17.1 2025-12-03 08:05:37,574 p=82605 u=zuul n=ansible | 2025-12-03 08:05:37.571802 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 2025-12-03 08:05:40,274 p=82605 u=zuul n=ansible | 2025-12-03 08:05:40.271639 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 2025-12-03 08:05:42,036 p=82605 u=zuul n=ansible | 2025-12-03 08:05:42.034641 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-northd:17.1 2025-12-03 08:05:43,850 p=82605 u=zuul n=ansible | 2025-12-03 08:05:43.849962 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 2025-12-03 08:05:44,504 p=82605 u=zuul n=ansible | 2025-12-03 08:05:44.501880 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-sb-db-server:17.1 2025-12-03 08:05:46,864 p=82605 u=zuul n=ansible | 2025-12-03 08:05:46.861148 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 2025-12-03 08:05:47,226 p=82605 u=zuul n=ansible | 2025-12-03 08:05:47.223205 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-memcached:17.1 2025-12-03 08:05:49,618 p=82605 u=zuul n=ansible | 2025-12-03 08:05:49.615940 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-qdrouterd:17.1 2025-12-03 08:05:50,815 p=82605 u=zuul n=ansible | 2025-12-03 08:05:50.812512 | fa163ed6-734d-c72c-b8bb-00000000aca2 | OK | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 2025-12-03 08:05:51,802 p=82605 u=zuul n=ansible | 2025-12-03 08:05:51.801069 | fa163ed6-734d-c72c-b8bb-00000000aa71 | OK | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-mariadb:17.1 2025-12-03 08:05:52,715 p=82605 u=zuul n=ansible | 2025-12-03 08:05:52.713873 | fa163ed6-734d-c72c-b8bb-00000000aca2 | OK | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 2025-12-03 08:05:53,452 p=82605 u=zuul n=ansible | 2025-12-03 08:05:53.449555 | fa163ed6-734d-c72c-b8bb-00000000aa71 | OK | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-rabbitmq:17.1 2025-12-03 08:05:58,130 p=82605 u=zuul n=ansible | 2025-12-03 08:05:58.127597 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 2025-12-03 08:05:58,341 p=82605 u=zuul n=ansible | 2025-12-03 08:05:58.339515 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 2025-12-03 08:06:02,262 p=82605 u=zuul n=ansible | 2025-12-03 08:06:02.262300 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 2025-12-03 08:06:02,389 p=82605 u=zuul n=ansible | 2025-12-03 08:06:02.387766 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-api:17.1 2025-12-03 08:06:04,666 p=82605 u=zuul n=ansible | 2025-12-03 08:06:04.664267 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 2025-12-03 08:06:04,733 p=82605 u=zuul n=ansible | 2025-12-03 08:06:04.730911 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-scheduler:17.1 2025-12-03 08:06:14,410 p=82605 u=zuul n=ansible | 2025-12-03 08:06:14.407509 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 2025-12-03 08:06:14,429 p=82605 u=zuul n=ansible | 2025-12-03 08:06:14.427475 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-glance-api:17.1 2025-12-03 08:06:21,333 p=82605 u=zuul n=ansible | 2025-12-03 08:06:21.331186 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 2025-12-03 08:06:21,586 p=82605 u=zuul n=ansible | 2025-12-03 08:06:21.583180 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-engine:17.1 2025-12-03 08:06:29,163 p=82605 u=zuul n=ansible | 2025-12-03 08:06:29.160844 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 2025-12-03 08:06:29,468 p=82605 u=zuul n=ansible | 2025-12-03 08:06:29.465336 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-horizon:17.1 2025-12-03 08:06:34,383 p=82605 u=zuul n=ansible | 2025-12-03 08:06:34.380340 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 2025-12-03 08:06:34,442 p=82605 u=zuul n=ansible | 2025-12-03 08:06:34.439316 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-keystone:17.1 2025-12-03 08:06:37,500 p=82605 u=zuul n=ansible | 2025-12-03 08:06:37.499979 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 2025-12-03 08:06:37,898 p=82605 u=zuul n=ansible | 2025-12-03 08:06:37.895566 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-api:17.1 2025-12-03 08:06:48,705 p=82605 u=zuul n=ansible | 2025-12-03 08:06:48.702178 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 2025-12-03 08:06:49,009 p=82605 u=zuul n=ansible | 2025-12-03 08:06:49.006637 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-neutron-server:17.1 2025-12-03 08:07:00,158 p=82605 u=zuul n=ansible | 2025-12-03 08:07:00.153718 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 2025-12-03 08:07:00,186 p=82605 u=zuul n=ansible | 2025-12-03 08:07:00.183853 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-api:17.1 2025-12-03 08:07:02,952 p=82605 u=zuul n=ansible | 2025-12-03 08:07:02.950156 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 2025-12-03 08:07:03,094 p=82605 u=zuul n=ansible | 2025-12-03 08:07:03.092428 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-conductor:17.1 2025-12-03 08:07:07,037 p=82605 u=zuul n=ansible | 2025-12-03 08:07:07.033889 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 2025-12-03 08:07:07,108 p=82605 u=zuul n=ansible | 2025-12-03 08:07:07.105981 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-placement-api:17.1 2025-12-03 08:07:11,828 p=82605 u=zuul n=ansible | 2025-12-03 08:07:11.826712 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 2025-12-03 08:07:12,026 p=82605 u=zuul n=ansible | 2025-12-03 08:07:12.023218 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-notification:17.1 2025-12-03 08:07:13,663 p=82605 u=zuul n=ansible | 2025-12-03 08:07:13.660455 | fa163ed6-734d-c72c-b8bb-00000000aa71 | OK | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 2025-12-03 08:07:13,826 p=82605 u=zuul n=ansible | 2025-12-03 08:07:13.823615 | fa163ed6-734d-c72c-b8bb-00000000aca2 | OK | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 2025-12-03 08:07:15,722 p=82605 u=zuul n=ansible | 2025-12-03 08:07:15.720036 | fa163ed6-734d-c72c-b8bb-00000000aa71 | OK | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 2025-12-03 08:07:16,067 p=82605 u=zuul n=ansible | 2025-12-03 08:07:16.064682 | fa163ed6-734d-c72c-b8bb-00000000aca2 | OK | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-cinder-volume:17.1 2025-12-03 08:07:20,572 p=82605 u=zuul n=ansible | 2025-12-03 08:07:20.569685 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 2025-12-03 08:07:20,819 p=82605 u=zuul n=ansible | 2025-12-03 08:07:20.816347 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-collectd:17.1 2025-12-03 08:07:23,495 p=82605 u=zuul n=ansible | 2025-12-03 08:07:23.492699 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 2025-12-03 08:07:23,962 p=82605 u=zuul n=ansible | 2025-12-03 08:07:23.959609 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-iscsid:17.1 2025-12-03 08:07:25,399 p=82605 u=zuul n=ansible | 2025-12-03 08:07:25.396887 | fa163ed6-734d-c72c-b8bb-00000000aa71 | OK | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 2025-12-03 08:07:25,751 p=82605 u=zuul n=ansible | 2025-12-03 08:07:25.748467 | fa163ed6-734d-c72c-b8bb-00000000aca2 | OK | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-share:17.1 2025-12-03 08:07:28,141 p=82605 u=zuul n=ansible | 2025-12-03 08:07:28.139228 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 2025-12-03 08:07:28,557 p=82605 u=zuul n=ansible | 2025-12-03 08:07:28.554286 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-rsyslog:17.1 2025-12-03 08:07:32,178 p=82605 u=zuul n=ansible | 2025-12-03 08:07:32.176333 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 2025-12-03 08:07:34,014 p=82605 u=zuul n=ansible | 2025-12-03 08:07:34.012179 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-proxy-server:17.1 2025-12-03 08:07:35,932 p=82605 u=zuul n=ansible | 2025-12-03 08:07:35.929279 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 2025-12-03 08:07:36,505 p=82605 u=zuul n=ansible | 2025-12-03 08:07:36.502228 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-account:17.1 2025-12-03 08:07:39,153 p=82605 u=zuul n=ansible | 2025-12-03 08:07:39.150111 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 2025-12-03 08:07:39,740 p=82605 u=zuul n=ansible | 2025-12-03 08:07:39.738937 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-ceilometer-central:17.1 2025-12-03 08:07:42,275 p=82605 u=zuul n=ansible | 2025-12-03 08:07:42.272886 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 2025-12-03 08:07:42,721 p=82605 u=zuul n=ansible | 2025-12-03 08:07:42.718147 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-ovn-controller:17.1 2025-12-03 08:07:45,310 p=82605 u=zuul n=ansible | 2025-12-03 08:07:45.307643 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 2025-12-03 08:07:46,122 p=82605 u=zuul n=ansible | 2025-12-03 08:07:46.119481 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-api:17.1 2025-12-03 08:07:47,982 p=82605 u=zuul n=ansible | 2025-12-03 08:07:47.979709 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 2025-12-03 08:07:48,874 p=82605 u=zuul n=ansible | 2025-12-03 08:07:48.870273 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-heat-api-cfn:17.1 2025-12-03 08:07:51,220 p=82605 u=zuul n=ansible | 2025-12-03 08:07:51.217901 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 2025-12-03 08:07:52,063 p=82605 u=zuul n=ansible | 2025-12-03 08:07:52.061114 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-cron:17.1 2025-12-03 08:07:53,549 p=82605 u=zuul n=ansible | 2025-12-03 08:07:53.547205 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 2025-12-03 08:07:54,199 p=82605 u=zuul n=ansible | 2025-12-03 08:07:54.196967 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-manila-scheduler:17.1 2025-12-03 08:07:57,351 p=82605 u=zuul n=ansible | 2025-12-03 08:07:57.349687 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 2025-12-03 08:07:57,652 p=82605 u=zuul n=ansible | 2025-12-03 08:07:57.649658 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-scheduler:17.1 2025-12-03 08:08:00,980 p=82605 u=zuul n=ansible | 2025-12-03 08:08:00.977902 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 2025-12-03 08:08:01,071 p=82605 u=zuul n=ansible | 2025-12-03 08:08:01.068785 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-nova-novncproxy:17.1 2025-12-03 08:08:03,583 p=82605 u=zuul n=ansible | 2025-12-03 08:08:03.581440 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 2025-12-03 08:08:03,724 p=82605 u=zuul n=ansible | 2025-12-03 08:08:03.722204 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-container:17.1 2025-12-03 08:08:06,466 p=82605 u=zuul n=ansible | 2025-12-03 08:08:06.462219 | fa163ed6-734d-c72c-b8bb-00000000aca2 | CHANGED | Pre-fetch all the containers | np0005543227 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 2025-12-03 08:08:06,857 p=82605 u=zuul n=ansible | 2025-12-03 08:08:06.833567 | fa163ed6-734d-c72c-b8bb-00000000aa71 | CHANGED | Pre-fetch all the containers | np0005543225 | item=registry.redhat.io/rhosp-rhel9/openstack-swift-object:17.1 2025-12-03 08:08:07,133 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.132904 | fa163ed6-734d-c72c-b8bb-00000000cc02 | TASK | Set version specific variables 2025-12-03 08:08:07,209 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.209492 | fa163ed6-734d-c72c-b8bb-00000000cc02 | TASK | Set version specific variables 2025-12-03 08:08:07,231 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.231687 | 63a4c97d-c8e2-41f5-8fb0-b4be3564b9d6 | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543227 2025-12-03 08:08:07,248 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.248309 | fa163ed6-734d-c72c-b8bb-00000000cc5b | TASK | Ensure ansible_facts used by role 2025-12-03 08:08:07,282 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.281974 | e6e1e677-f63b-47d0-9392-d9193c9bf33c | INCLUDED | /usr/share/ansible/roles/rhel-system-roles.certificate/tasks/set_vars.yml | np0005543225 2025-12-03 08:08:07,391 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.391314 | fa163ed6-734d-c72c-b8bb-00000000cc73 | TASK | Ensure ansible_facts used by role 2025-12-03 08:08:07,743 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.742407 | fa163ed6-734d-c72c-b8bb-00000000cc5b | OK | Ensure ansible_facts used by role | np0005543227 2025-12-03 08:08:07,777 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.777030 | fa163ed6-734d-c72c-b8bb-00000000cc5c | TASK | Set platform/version specific variables 2025-12-03 08:08:07,870 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.868184 | fa163ed6-734d-c72c-b8bb-00000000cc5c | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:08:07,883 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.882612 | fa163ed6-734d-c72c-b8bb-00000000cc73 | OK | Ensure ansible_facts used by role | np0005543225 2025-12-03 08:08:07,898 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.897094 | fa163ed6-734d-c72c-b8bb-00000000cc5c | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat.yml 2025-12-03 08:08:07,912 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.911856 | fa163ed6-734d-c72c-b8bb-00000000cc74 | TASK | Set platform/version specific variables 2025-12-03 08:08:07,929 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.926783 | fa163ed6-734d-c72c-b8bb-00000000cc5c | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.yml 2025-12-03 08:08:07,943 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.941636 | fa163ed6-734d-c72c-b8bb-00000000cc5c | SKIPPED | Set platform/version specific variables | np0005543227 | item=RedHat_9.2.yml 2025-12-03 08:08:07,970 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.969694 | fa163ed6-734d-c72c-b8bb-00000000cc03 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:08:07,990 p=82605 u=zuul n=ansible | 2025-12-03 08:08:07.988809 | fa163ed6-734d-c72c-b8bb-00000000cc74 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:08:08,016 p=82605 u=zuul n=ansible | 2025-12-03 08:08:08.015204 | fa163ed6-734d-c72c-b8bb-00000000cc74 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat.yml 2025-12-03 08:08:08,038 p=82605 u=zuul n=ansible | 2025-12-03 08:08:08.037130 | fa163ed6-734d-c72c-b8bb-00000000cc74 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.yml 2025-12-03 08:08:08,066 p=82605 u=zuul n=ansible | 2025-12-03 08:08:08.063149 | fa163ed6-734d-c72c-b8bb-00000000cc74 | SKIPPED | Set platform/version specific variables | np0005543225 | item=RedHat_9.2.yml 2025-12-03 08:08:08,099 p=82605 u=zuul n=ansible | 2025-12-03 08:08:08.099227 | fa163ed6-734d-c72c-b8bb-00000000cc03 | TASK | Ensure certificate role dependencies are installed 2025-12-03 08:08:11,139 p=82605 u=zuul n=ansible | 2025-12-03 08:08:11.137554 | fa163ed6-734d-c72c-b8bb-00000000cc03 | OK | Ensure certificate role dependencies are installed | np0005543227 2025-12-03 08:08:11,180 p=82605 u=zuul n=ansible | 2025-12-03 08:08:11.179313 | fa163ed6-734d-c72c-b8bb-00000000cc05 | TASK | Ensure provider packages are installed 2025-12-03 08:08:11,190 p=82605 u=zuul n=ansible | 2025-12-03 08:08:11.189314 | fa163ed6-734d-c72c-b8bb-00000000cc03 | OK | Ensure certificate role dependencies are installed | np0005543225 2025-12-03 08:08:11,228 p=82605 u=zuul n=ansible | 2025-12-03 08:08:11.227696 | fa163ed6-734d-c72c-b8bb-00000000cc05 | TASK | Ensure provider packages are installed 2025-12-03 08:08:14,595 p=82605 u=zuul n=ansible | 2025-12-03 08:08:14.595230 | fa163ed6-734d-c72c-b8bb-00000000cc07 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:08:14,741 p=82605 u=zuul n=ansible | 2025-12-03 08:08:14.741102 | fa163ed6-734d-c72c-b8bb-00000000cc07 | TASK | Ensure pre-scripts hooks directory exists 2025-12-03 08:08:14,989 p=82605 u=zuul n=ansible | 2025-12-03 08:08:14.987667 | fa163ed6-734d-c72c-b8bb-00000000cc07 | OK | Ensure pre-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:08:15,019 p=82605 u=zuul n=ansible | 2025-12-03 08:08:15.019276 | fa163ed6-734d-c72c-b8bb-00000000cc09 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:08:15,173 p=82605 u=zuul n=ansible | 2025-12-03 08:08:15.170963 | fa163ed6-734d-c72c-b8bb-00000000cc07 | OK | Ensure pre-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:08:15,204 p=82605 u=zuul n=ansible | 2025-12-03 08:08:15.204021 | fa163ed6-734d-c72c-b8bb-00000000cc09 | TASK | Ensure post-scripts hooks directory exists 2025-12-03 08:08:15,420 p=82605 u=zuul n=ansible | 2025-12-03 08:08:15.417912 | fa163ed6-734d-c72c-b8bb-00000000cc09 | OK | Ensure post-scripts hooks directory exists | np0005543227 | item=certmonger 2025-12-03 08:08:15,461 p=82605 u=zuul n=ansible | 2025-12-03 08:08:15.460767 | fa163ed6-734d-c72c-b8bb-00000000cc0b | TASK | Ensure provider service is running 2025-12-03 08:08:15,563 p=82605 u=zuul n=ansible | 2025-12-03 08:08:15.560988 | fa163ed6-734d-c72c-b8bb-00000000cc09 | OK | Ensure post-scripts hooks directory exists | np0005543225 | item=certmonger 2025-12-03 08:08:15,593 p=82605 u=zuul n=ansible | 2025-12-03 08:08:15.593456 | fa163ed6-734d-c72c-b8bb-00000000cc0b | TASK | Ensure provider service is running 2025-12-03 08:08:16,147 p=82605 u=zuul n=ansible | 2025-12-03 08:08:16.144984 | fa163ed6-734d-c72c-b8bb-00000000cc0b | OK | Ensure provider service is running | np0005543225 | item=certmonger 2025-12-03 08:08:16,181 p=82605 u=zuul n=ansible | 2025-12-03 08:08:16.180915 | fa163ed6-734d-c72c-b8bb-00000000cc0e | TASK | Ensure certificate requests 2025-12-03 08:08:16,237 p=82605 u=zuul n=ansible | 2025-12-03 08:08:16.233539 | fa163ed6-734d-c72c-b8bb-00000000cc0b | OK | Ensure provider service is running | np0005543227 | item=certmonger 2025-12-03 08:08:16,277 p=82605 u=zuul n=ansible | 2025-12-03 08:08:16.277006 | fa163ed6-734d-c72c-b8bb-00000000cc0e | TASK | Ensure certificate requests 2025-12-03 08:08:18,353 p=82605 u=zuul n=ansible | 2025-12-03 08:08:18.350525 | fa163ed6-734d-c72c-b8bb-00000000cc0e | CHANGED | Ensure certificate requests | np0005543225 | item={'ca': 'ipa', 'dns': ['np0005543225.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'redis', 'principal': 'redis/np0005543225.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep redis_tls_proxy)\nservice_crt="/etc/pki/tls/certs/redis.crt"\nservice_key="/etc/pki/tls/private/redis.key"\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown memcached:memcached "$service_crt"\npodman exec "$container_name" chown memcached:memcached "$service_key"\n# Trigger a reload for stunnel to read the new certificate\npodman exec pkill -o -HUP stunnel\n'} 2025-12-03 08:08:18,430 p=82605 u=zuul n=ansible | 2025-12-03 08:08:18.429577 | fa163ed6-734d-c72c-b8bb-00000000aa7b | TASK | Fail if container image is undefined 2025-12-03 08:08:18,501 p=82605 u=zuul n=ansible | 2025-12-03 08:08:18.500627 | fa163ed6-734d-c72c-b8bb-00000000aa7b | SKIPPED | Fail if container image is undefined | np0005543225 2025-12-03 08:08:18,535 p=82605 u=zuul n=ansible | 2025-12-03 08:08:18.534602 | fa163ed6-734d-c72c-b8bb-00000000aa7c | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image 2025-12-03 08:08:18,868 p=82605 u=zuul n=ansible | 2025-12-03 08:08:18.866131 | fa163ed6-734d-c72c-b8bb-00000000cc0e | CHANGED | Ensure certificate requests | np0005543227 | item={'ca': 'ipa', 'dns': ['np0005543227.internalapi.ooo.test', 'overcloud.internalapi.ooo.test'], 'key_size': '2048', 'name': 'redis', 'principal': 'redis/np0005543227.internalapi.ooo.test@OOO.TEST', 'run_after': 'container_name=$(podman ps --format=\\{\\{.Names\\}\\} | grep redis_tls_proxy)\nservice_crt="/etc/pki/tls/certs/redis.crt"\nservice_key="/etc/pki/tls/private/redis.key"\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_crt" "$service_crt"\n# Copy the new cert from the mount-point to the real path\npodman exec "$container_name" cp "/var/lib/kolla/config_files/src-tls$service_key" "$service_key"\n# Set appropriate permissions\npodman exec "$container_name" chown memcached:memcached "$service_crt"\npodman exec "$container_name" chown memcached:memcached "$service_key"\n# Trigger a reload for stunnel to read the new certificate\npodman exec pkill -o -HUP stunnel\n'} 2025-12-03 08:08:18,917 p=82605 u=zuul n=ansible | 2025-12-03 08:08:18.917269 | fa163ed6-734d-c72c-b8bb-00000000aa7b | TASK | Fail if container image is undefined 2025-12-03 08:08:18,968 p=82605 u=zuul n=ansible | 2025-12-03 08:08:18.967691 | fa163ed6-734d-c72c-b8bb-00000000aa7b | SKIPPED | Fail if container image is undefined | np0005543227 2025-12-03 08:08:19,017 p=82605 u=zuul n=ansible | 2025-12-03 08:08:19.016291 | fa163ed6-734d-c72c-b8bb-00000000aa7c | TASK | Pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image 2025-12-03 08:08:20,883 p=82605 u=zuul n=ansible | 2025-12-03 08:08:20.881633 | fa163ed6-734d-c72c-b8bb-00000000aa7c | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image | np0005543225 2025-12-03 08:08:20,936 p=82605 u=zuul n=ansible | 2025-12-03 08:08:20.935924 | fa163ed6-734d-c72c-b8bb-00000000aa7d | TASK | Tag cluster.common.tag/redis:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image 2025-12-03 08:08:21,290 p=82605 u=zuul n=ansible | 2025-12-03 08:08:21.289700 | fa163ed6-734d-c72c-b8bb-00000000aa7c | CHANGED | Pull registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image | np0005543227 2025-12-03 08:08:21,333 p=82605 u=zuul n=ansible | 2025-12-03 08:08:21.333075 | fa163ed6-734d-c72c-b8bb-00000000aa7d | TASK | Tag cluster.common.tag/redis:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image 2025-12-03 08:08:21,406 p=82605 u=zuul n=ansible | 2025-12-03 08:08:21.406071 | fa163ed6-734d-c72c-b8bb-00000000aa7d | CHANGED | Tag cluster.common.tag/redis:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image | np0005543225 2025-12-03 08:08:21,440 p=82605 u=zuul n=ansible | 2025-12-03 08:08:21.440506 | fa163ed6-734d-c72c-b8bb-00000000aa88 | TASK | Check if rsyslog exists 2025-12-03 08:08:21,770 p=82605 u=zuul n=ansible | 2025-12-03 08:08:21.770070 | fa163ed6-734d-c72c-b8bb-00000000aa88 | CHANGED | Check if rsyslog exists | np0005543225 2025-12-03 08:08:21,775 p=82605 u=zuul n=ansible | 2025-12-03 08:08:21.775363 | fa163ed6-734d-c72c-b8bb-00000000aa7d | CHANGED | Tag cluster.common.tag/redis:pcmklatest to latest registry.redhat.io/rhosp-rhel9/openstack-redis:17.1 image | np0005543227 2025-12-03 08:08:21,793 p=82605 u=zuul n=ansible | 2025-12-03 08:08:21.792971 | fa163ed6-734d-c72c-b8bb-00000000aa89 | TASK | Forward logging to swift.log file 2025-12-03 08:08:21,829 p=82605 u=zuul n=ansible | 2025-12-03 08:08:21.828829 | fa163ed6-734d-c72c-b8bb-00000000acb3 | TASK | Check if rsyslog exists 2025-12-03 08:08:22,192 p=82605 u=zuul n=ansible | 2025-12-03 08:08:22.191935 | fa163ed6-734d-c72c-b8bb-00000000acb3 | CHANGED | Check if rsyslog exists | np0005543227 2025-12-03 08:08:22,221 p=82605 u=zuul n=ansible | 2025-12-03 08:08:22.221496 | fa163ed6-734d-c72c-b8bb-00000000acb4 | TASK | Forward logging to swift.log file 2025-12-03 08:08:22,795 p=82605 u=zuul n=ansible | 2025-12-03 08:08:22.794134 | fa163ed6-734d-c72c-b8bb-00000000aa89 | CHANGED | Forward logging to swift.log file | np0005543225 2025-12-03 08:08:22,829 p=82605 u=zuul n=ansible | 2025-12-03 08:08:22.828965 | fa163ed6-734d-c72c-b8bb-00000000aa8a | TASK | Restart rsyslogd service after logging conf change 2025-12-03 08:08:23,230 p=82605 u=zuul n=ansible | 2025-12-03 08:08:23.229077 | fa163ed6-734d-c72c-b8bb-00000000acb4 | CHANGED | Forward logging to swift.log file | np0005543227 2025-12-03 08:08:23,257 p=82605 u=zuul n=ansible | 2025-12-03 08:08:23.257134 | fa163ed6-734d-c72c-b8bb-00000000acb5 | TASK | Restart rsyslogd service after logging conf change 2025-12-03 08:08:23,775 p=82605 u=zuul n=ansible | 2025-12-03 08:08:23.774701 | fa163ed6-734d-c72c-b8bb-00000000aa8a | CHANGED | Restart rsyslogd service after logging conf change | np0005543225 2025-12-03 08:08:23,808 p=82605 u=zuul n=ansible | 2025-12-03 08:08:23.807685 | fa163ed6-734d-c72c-b8bb-0000000000c7 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-12-03 08:08:24,092 p=82605 u=zuul n=ansible | 2025-12-03 08:08:24.091117 | fa163ed6-734d-c72c-b8bb-00000000acb5 | CHANGED | Restart rsyslogd service after logging conf change | np0005543227 2025-12-03 08:08:24,127 p=82605 u=zuul n=ansible | 2025-12-03 08:08:24.126529 | fa163ed6-734d-c72c-b8bb-0000000000c7 | TASK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists 2025-12-03 08:08:24,178 p=82605 u=zuul n=ansible | 2025-12-03 08:08:24.177304 | fa163ed6-734d-c72c-b8bb-0000000000c7 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005543225 2025-12-03 08:08:24,336 p=82605 u=zuul n=ansible | 2025-12-03 08:08:24.336292 | 91532f96-b015-40e9-a3b7-946eacc0598a | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks.yaml | np0005543225 2025-12-03 08:08:24,356 p=82605 u=zuul n=ansible | 2025-12-03 08:08:24.355794 | fa163ed6-734d-c72c-b8bb-00000000cce9 | TASK | Write the config_step hieradata 2025-12-03 08:08:24,424 p=82605 u=zuul n=ansible | 2025-12-03 08:08:24.423793 | fa163ed6-734d-c72c-b8bb-0000000000c7 | OK | Check if /var/lib/tripleo-config/container-startup-config/step_1 already exists | np0005543227 2025-12-03 08:08:24,560 p=82605 u=zuul n=ansible | 2025-12-03 08:08:24.559867 | 3d0feef0-6411-43c8-8963-155479779b4d | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/common_deploy_steps_tasks.yaml | np0005543227 2025-12-03 08:08:24,599 p=82605 u=zuul n=ansible | 2025-12-03 08:08:24.598933 | fa163ed6-734d-c72c-b8bb-00000000cd03 | TASK | Write the config_step hieradata 2025-12-03 08:08:25,218 p=82605 u=zuul n=ansible | 2025-12-03 08:08:25.217586 | fa163ed6-734d-c72c-b8bb-00000000cce9 | OK | Write the config_step hieradata | np0005543225 2025-12-03 08:08:25,249 p=82605 u=zuul n=ansible | 2025-12-03 08:08:25.249025 | fa163ed6-734d-c72c-b8bb-00000000ccea | TASK | Run puppet host configuration for step 1 2025-12-03 08:08:25,439 p=82605 u=zuul n=ansible | 2025-12-03 08:08:25.438072 | fa163ed6-734d-c72c-b8bb-00000000cd03 | OK | Write the config_step hieradata | np0005543227 2025-12-03 08:08:25,467 p=82605 u=zuul n=ansible | 2025-12-03 08:08:25.467026 | fa163ed6-734d-c72c-b8bb-00000000cd04 | TASK | Run puppet host configuration for step 1 2025-12-03 08:08:25,992 p=82605 u=zuul n=ansible | 2025-12-03 08:08:25.990698 | fa163ed6-734d-c72c-b8bb-00000000ccea | CHANGED | Run puppet host configuration for step 1 | np0005543225 2025-12-03 08:08:26,026 p=82605 u=zuul n=ansible | 2025-12-03 08:08:26.026335 | fa163ed6-734d-c72c-b8bb-00000000cceb | TASK | Wait for puppet host configuration to finish 2025-12-03 08:08:26,154 p=82605 u=zuul n=ansible | 2025-12-03 08:08:26.152631 | fa163ed6-734d-c72c-b8bb-00000000cd04 | CHANGED | Run puppet host configuration for step 1 | np0005543227 2025-12-03 08:08:26,181 p=82605 u=zuul n=ansible | 2025-12-03 08:08:26.181399 | fa163ed6-734d-c72c-b8bb-00000000cd05 | TASK | Wait for puppet host configuration to finish 2025-12-03 09:08:42,839 p=82605 u=zuul n=ansible | 2025-12-03 09:08:42.838428 | fa163ed6-734d-c72c-b8bb-00000000cd05 | OK | Wait for puppet host configuration to finish | np0005543227 2025-12-03 09:08:42,868 p=82605 u=zuul n=ansible | 2025-12-03 09:08:42.868393 | fa163ed6-734d-c72c-b8bb-00000000cd06 | TASK | Debug output for task: Run puppet host configuration for step 1 2025-12-03 09:08:42,922 p=82605 u=zuul n=ansible | 2025-12-03 09:08:42.921910 | fa163ed6-734d-c72c-b8bb-00000000cd06 | SKIPPED | Debug output for task: Run puppet host configuration for step 1 | np0005543227 2025-12-03 09:08:42,943 p=82605 u=zuul n=ansible | 2025-12-03 09:08:42.942862 | fa163ed6-734d-c72c-b8bb-00000000cd07 | TASK | Pre-cache facts for puppet containers 2025-12-03 09:08:43,017 p=82605 u=zuul n=ansible | 2025-12-03 09:08:43.017518 | fa163ed6-734d-c72c-b8bb-00000000bd57 | TASK | Gather variables for each operating system 2025-12-03 09:08:43,152 p=82605 u=zuul n=ansible | 2025-12-03 09:08:43.152190 | fa163ed6-734d-c72c-b8bb-00000000bd58 | TASK | Create puppet caching structures 2025-12-03 09:08:43,486 p=82605 u=zuul n=ansible | 2025-12-03 09:08:43.485168 | fa163ed6-734d-c72c-b8bb-00000000bd58 | CHANGED | Create puppet caching structures | np0005543227 2025-12-03 09:08:43,518 p=82605 u=zuul n=ansible | 2025-12-03 09:08:43.518045 | fa163ed6-734d-c72c-b8bb-00000000bd59 | TASK | Check for facter.conf 2025-12-03 09:08:43,844 p=82605 u=zuul n=ansible | 2025-12-03 09:08:43.843338 | fa163ed6-734d-c72c-b8bb-00000000bd59 | OK | Check for facter.conf | np0005543227 2025-12-03 09:08:43,873 p=82605 u=zuul n=ansible | 2025-12-03 09:08:43.873161 | fa163ed6-734d-c72c-b8bb-00000000bd5a | TASK | Remove facter.conf if directory 2025-12-03 09:08:43,920 p=82605 u=zuul n=ansible | 2025-12-03 09:08:43.919667 | fa163ed6-734d-c72c-b8bb-00000000bd5a | SKIPPED | Remove facter.conf if directory | np0005543227 2025-12-03 09:08:43,940 p=82605 u=zuul n=ansible | 2025-12-03 09:08:43.940286 | fa163ed6-734d-c72c-b8bb-00000000bd5b | TASK | Write facter cache config 2025-12-03 09:08:44,959 p=82605 u=zuul n=ansible | 2025-12-03 09:08:44.958453 | fa163ed6-734d-c72c-b8bb-00000000bd5b | CHANGED | Write facter cache config | np0005543227 2025-12-03 09:08:44,994 p=82605 u=zuul n=ansible | 2025-12-03 09:08:44.993507 | fa163ed6-734d-c72c-b8bb-00000000bd5c | TASK | Cleanup facter cache if exists 2025-12-03 09:08:45,247 p=82605 u=zuul n=ansible | 2025-12-03 09:08:45.246530 | fa163ed6-734d-c72c-b8bb-00000000cceb | OK | Wait for puppet host configuration to finish | np0005543225 2025-12-03 09:08:45,272 p=82605 u=zuul n=ansible | 2025-12-03 09:08:45.271635 | fa163ed6-734d-c72c-b8bb-00000000ccec | TASK | Debug output for task: Run puppet host configuration for step 1 2025-12-03 09:08:45,311 p=82605 u=zuul n=ansible | 2025-12-03 09:08:45.309927 | fa163ed6-734d-c72c-b8bb-00000000bd5c | OK | Cleanup facter cache if exists | np0005543227 2025-12-03 09:08:45,341 p=82605 u=zuul n=ansible | 2025-12-03 09:08:45.341291 | fa163ed6-734d-c72c-b8bb-00000000bd5d | TASK | Pre-cache facts 2025-12-03 09:08:45,349 p=82605 u=zuul n=ansible | 2025-12-03 09:08:45.348325 | fa163ed6-734d-c72c-b8bb-00000000ccec | SKIPPED | Debug output for task: Run puppet host configuration for step 1 | np0005543225 2025-12-03 09:08:45,370 p=82605 u=zuul n=ansible | 2025-12-03 09:08:45.370670 | fa163ed6-734d-c72c-b8bb-00000000cced | TASK | Pre-cache facts for puppet containers 2025-12-03 09:08:45,439 p=82605 u=zuul n=ansible | 2025-12-03 09:08:45.438732 | fa163ed6-734d-c72c-b8bb-00000000bd57 | TASK | Gather variables for each operating system 2025-12-03 09:08:45,580 p=82605 u=zuul n=ansible | 2025-12-03 09:08:45.580373 | fa163ed6-734d-c72c-b8bb-00000000bd58 | TASK | Create puppet caching structures 2025-12-03 09:08:45,916 p=82605 u=zuul n=ansible | 2025-12-03 09:08:45.915543 | fa163ed6-734d-c72c-b8bb-00000000bd58 | CHANGED | Create puppet caching structures | np0005543225 2025-12-03 09:08:45,945 p=82605 u=zuul n=ansible | 2025-12-03 09:08:45.945406 | fa163ed6-734d-c72c-b8bb-00000000bd59 | TASK | Check for facter.conf 2025-12-03 09:08:45,991 p=82605 u=zuul n=ansible | 2025-12-03 09:08:45.990871 | fa163ed6-734d-c72c-b8bb-00000000bd5d | CHANGED | Pre-cache facts | np0005543227 2025-12-03 09:08:46,013 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.012667 | fa163ed6-734d-c72c-b8bb-00000000bd5e | TASK | Failed deployment if facter fails 2025-12-03 09:08:46,050 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.049327 | fa163ed6-734d-c72c-b8bb-00000000bd5e | SKIPPED | Failed deployment if facter fails | np0005543227 2025-12-03 09:08:46,085 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.084753 | fa163ed6-734d-c72c-b8bb-00000000bd5f | TASK | Sync cached facts 2025-12-03 09:08:46,209 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.208880 | fa163ed6-734d-c72c-b8bb-00000000bd59 | OK | Check for facter.conf | np0005543225 2025-12-03 09:08:46,229 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.229477 | fa163ed6-734d-c72c-b8bb-00000000bd5a | TASK | Remove facter.conf if directory 2025-12-03 09:08:46,281 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.280414 | fa163ed6-734d-c72c-b8bb-00000000bd5a | SKIPPED | Remove facter.conf if directory | np0005543225 2025-12-03 09:08:46,307 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.306753 | fa163ed6-734d-c72c-b8bb-00000000bd5b | TASK | Write facter cache config 2025-12-03 09:08:46,450 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.449360 | fa163ed6-734d-c72c-b8bb-00000000bd5f | CHANGED | Sync cached facts | np0005543227 -> 192.168.122.105 2025-12-03 09:08:46,451 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543227 -> 192.168.122.105', 'fa163ed6-734d-c72c-b8bb-00000000bd5f') missing from stats 2025-12-03 09:08:46,496 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.495741 | fa163ed6-734d-c72c-b8bb-00000000cd08 | TASK | Include container-puppet tasks (generate config) during step 1 2025-12-03 09:08:46,571 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.571060 | 0377b044-9eb2-43e9-a3bb-5e0192adc8ff | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/generate-config-tasks.yaml | np0005543227 2025-12-03 09:08:46,596 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.596464 | fa163ed6-734d-c72c-b8bb-00000000d366 | TASK | Create base directory puppet configs 2025-12-03 09:08:46,912 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.910739 | fa163ed6-734d-c72c-b8bb-00000000d366 | CHANGED | Create base directory puppet configs | np0005543227 2025-12-03 09:08:46,946 p=82605 u=zuul n=ansible | 2025-12-03 09:08:46.946549 | fa163ed6-734d-c72c-b8bb-00000000d367 | TASK | Generate container puppet configs for step 1 2025-12-03 09:08:47,301 p=82605 u=zuul n=ansible | 2025-12-03 09:08:47.300514 | fa163ed6-734d-c72c-b8bb-00000000d367 | CHANGED | Generate container puppet configs for step 1 | np0005543227 2025-12-03 09:08:47,326 p=82605 u=zuul n=ansible | 2025-12-03 09:08:47.326220 | fa163ed6-734d-c72c-b8bb-00000000d368 | TASK | Manage Puppet containers (generate config) for step 1 with tripleo-ansible 2025-12-03 09:08:47,334 p=82605 u=zuul n=ansible | 2025-12-03 09:08:47.333375 | fa163ed6-734d-c72c-b8bb-00000000bd5b | CHANGED | Write facter cache config | np0005543225 2025-12-03 09:08:47,364 p=82605 u=zuul n=ansible | 2025-12-03 09:08:47.364424 | fa163ed6-734d-c72c-b8bb-00000000bd5c | TASK | Cleanup facter cache if exists 2025-12-03 09:08:47,414 p=82605 u=zuul n=ansible | 2025-12-03 09:08:47.413797 | fa163ed6-734d-c72c-b8bb-00000000bf81 | TASK | Gather variables for each operating system 2025-12-03 09:08:47,585 p=82605 u=zuul n=ansible | 2025-12-03 09:08:47.585418 | fa163ed6-734d-c72c-b8bb-00000000bf82 | TASK | Create container logs path 2025-12-03 09:08:47,708 p=82605 u=zuul n=ansible | 2025-12-03 09:08:47.707393 | fa163ed6-734d-c72c-b8bb-00000000bd5c | OK | Cleanup facter cache if exists | np0005543225 2025-12-03 09:08:47,725 p=82605 u=zuul n=ansible | 2025-12-03 09:08:47.724754 | fa163ed6-734d-c72c-b8bb-00000000bd5d | TASK | Pre-cache facts 2025-12-03 09:08:47,870 p=82605 u=zuul n=ansible | 2025-12-03 09:08:47.869463 | fa163ed6-734d-c72c-b8bb-00000000bf82 | OK | Create container logs path | np0005543227 2025-12-03 09:08:47,894 p=82605 u=zuul n=ansible | 2025-12-03 09:08:47.893727 | fa163ed6-734d-c72c-b8bb-00000000bf84 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:08:48,255 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.254542 | fa163ed6-734d-c72c-b8bb-00000000bf84 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543227 2025-12-03 09:08:48,283 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.282730 | fa163ed6-734d-c72c-b8bb-00000000bf85 | TASK | Finalise hashes for all containers 2025-12-03 09:08:48,369 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.368380 | fa163ed6-734d-c72c-b8bb-00000000bf85 | OK | Finalise hashes for all containers | np0005543227 2025-12-03 09:08:48,395 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.395398 | fa163ed6-734d-c72c-b8bb-00000000bf87 | TASK | Manage systemd shutdown files 2025-12-03 09:08:48,429 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.428273 | fa163ed6-734d-c72c-b8bb-00000000bf87 | SKIPPED | Manage systemd shutdown files | np0005543227 2025-12-03 09:08:48,464 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.463801 | fa163ed6-734d-c72c-b8bb-00000000bf89 | TASK | Update container configs with new config hashes 2025-12-03 09:08:48,473 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.472385 | fa163ed6-734d-c72c-b8bb-00000000bd5d | CHANGED | Pre-cache facts | np0005543225 2025-12-03 09:08:48,499 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.499161 | fa163ed6-734d-c72c-b8bb-00000000bd5e | TASK | Failed deployment if facter fails 2025-12-03 09:08:48,523 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.519216 | fa163ed6-734d-c72c-b8bb-00000000bf89 | SKIPPED | Update container configs with new config hashes | np0005543227 2025-12-03 09:08:48,524 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.523741 | fa163ed6-734d-c72c-b8bb-00000000bd5e | SKIPPED | Failed deployment if facter fails | np0005543225 2025-12-03 09:08:48,562 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.562087 | fa163ed6-734d-c72c-b8bb-00000000bd5f | TASK | Sync cached facts 2025-12-03 09:08:48,583 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.583354 | fa163ed6-734d-c72c-b8bb-00000000bf8a | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:08:48,643 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.643085 | 8845ac43-a473-49f1-b0a4-200f1ad23e40 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005543227 2025-12-03 09:08:48,662 p=82605 u=zuul n=ansible | 2025-12-03 09:08:48.661957 | fa163ed6-734d-c72c-b8bb-00000000d43a | TASK | Gather podman infos 2025-12-03 09:08:49,018 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.017925 | fa163ed6-734d-c72c-b8bb-00000000bd5f | CHANGED | Sync cached facts | np0005543225 -> 192.168.122.103 2025-12-03 09:08:49,019 p=82605 u=zuul n=ansible | [WARNING]: ('np0005543225 -> 192.168.122.103', 'fa163ed6-734d-c72c-b8bb-00000000bd5f') missing from stats 2025-12-03 09:08:49,065 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.064911 | fa163ed6-734d-c72c-b8bb-00000000ccee | TASK | Include container-puppet tasks (generate config) during step 1 2025-12-03 09:08:49,073 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.072546 | fa163ed6-734d-c72c-b8bb-00000000d43a | OK | Gather podman infos | np0005543227 2025-12-03 09:08:49,097 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.096646 | fa163ed6-734d-c72c-b8bb-00000000d43b | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:08:49,142 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.136481 | 88d63ea6-50c3-4bda-90c1-8841cbecdd8b | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/generate-config-tasks.yaml | np0005543225 2025-12-03 09:08:49,169 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.169298 | fa163ed6-734d-c72c-b8bb-00000000d464 | TASK | Create base directory puppet configs 2025-12-03 09:08:49,176 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.175347 | fa163ed6-734d-c72c-b8bb-00000000d43b | SKIPPED | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543227 2025-12-03 09:08:49,195 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.195088 | fa163ed6-734d-c72c-b8bb-00000000bf8b | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:08:49,266 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.265771 | a5d36ff4-c058-4443-ab4a-399933d780bc | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005543227 2025-12-03 09:08:49,290 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.289708 | fa163ed6-734d-c72c-b8bb-00000000d4d3 | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:08:49,468 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.467093 | fa163ed6-734d-c72c-b8bb-00000000d464 | CHANGED | Create base directory puppet configs | np0005543225 2025-12-03 09:08:49,503 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.503017 | fa163ed6-734d-c72c-b8bb-00000000d465 | TASK | Generate container puppet configs for step 1 2025-12-03 09:08:49,833 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.832366 | fa163ed6-734d-c72c-b8bb-00000000d465 | CHANGED | Generate container puppet configs for step 1 | np0005543225 2025-12-03 09:08:49,853 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.852949 | fa163ed6-734d-c72c-b8bb-00000000d466 | TASK | Manage Puppet containers (generate config) for step 1 with tripleo-ansible 2025-12-03 09:08:49,921 p=82605 u=zuul n=ansible | 2025-12-03 09:08:49.920454 | fa163ed6-734d-c72c-b8bb-00000000bf81 | TASK | Gather variables for each operating system 2025-12-03 09:08:50,060 p=82605 u=zuul n=ansible | 2025-12-03 09:08:50.060191 | fa163ed6-734d-c72c-b8bb-00000000bf82 | TASK | Create container logs path 2025-12-03 09:08:50,371 p=82605 u=zuul n=ansible | 2025-12-03 09:08:50.370317 | fa163ed6-734d-c72c-b8bb-00000000bf82 | OK | Create container logs path | np0005543225 2025-12-03 09:08:50,410 p=82605 u=zuul n=ansible | 2025-12-03 09:08:50.409770 | fa163ed6-734d-c72c-b8bb-00000000bf84 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:08:50,757 p=82605 u=zuul n=ansible | 2025-12-03 09:08:50.756453 | fa163ed6-734d-c72c-b8bb-00000000bf84 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543225 2025-12-03 09:08:50,786 p=82605 u=zuul n=ansible | 2025-12-03 09:08:50.785979 | fa163ed6-734d-c72c-b8bb-00000000bf85 | TASK | Finalise hashes for all containers 2025-12-03 09:08:50,871 p=82605 u=zuul n=ansible | 2025-12-03 09:08:50.870369 | fa163ed6-734d-c72c-b8bb-00000000bf85 | OK | Finalise hashes for all containers | np0005543225 2025-12-03 09:08:50,898 p=82605 u=zuul n=ansible | 2025-12-03 09:08:50.898354 | fa163ed6-734d-c72c-b8bb-00000000bf87 | TASK | Manage systemd shutdown files 2025-12-03 09:08:50,936 p=82605 u=zuul n=ansible | 2025-12-03 09:08:50.935766 | fa163ed6-734d-c72c-b8bb-00000000bf87 | SKIPPED | Manage systemd shutdown files | np0005543225 2025-12-03 09:08:50,953 p=82605 u=zuul n=ansible | 2025-12-03 09:08:50.952774 | fa163ed6-734d-c72c-b8bb-00000000bf89 | TASK | Update container configs with new config hashes 2025-12-03 09:08:51,007 p=82605 u=zuul n=ansible | 2025-12-03 09:08:51.006631 | fa163ed6-734d-c72c-b8bb-00000000bf89 | SKIPPED | Update container configs with new config hashes | np0005543225 2025-12-03 09:08:51,024 p=82605 u=zuul n=ansible | 2025-12-03 09:08:51.024160 | fa163ed6-734d-c72c-b8bb-00000000bf8a | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:08:51,105 p=82605 u=zuul n=ansible | 2025-12-03 09:08:51.105168 | 169328b4-27e2-42cb-bb97-4d13f1ba1479 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005543225 2025-12-03 09:08:51,136 p=82605 u=zuul n=ansible | 2025-12-03 09:08:51.136108 | fa163ed6-734d-c72c-b8bb-00000000d574 | TASK | Gather podman infos 2025-12-03 09:08:51,574 p=82605 u=zuul n=ansible | 2025-12-03 09:08:51.574278 | fa163ed6-734d-c72c-b8bb-00000000d574 | OK | Gather podman infos | np0005543225 2025-12-03 09:08:51,600 p=82605 u=zuul n=ansible | 2025-12-03 09:08:51.599865 | fa163ed6-734d-c72c-b8bb-00000000d575 | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:08:51,664 p=82605 u=zuul n=ansible | 2025-12-03 09:08:51.663556 | fa163ed6-734d-c72c-b8bb-00000000d575 | SKIPPED | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543225 2025-12-03 09:08:51,690 p=82605 u=zuul n=ansible | 2025-12-03 09:08:51.689841 | fa163ed6-734d-c72c-b8bb-00000000bf8b | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:08:51,771 p=82605 u=zuul n=ansible | 2025-12-03 09:08:51.770997 | 0d2e58ba-1442-4009-b283-0ee7192e91cb | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005543225 2025-12-03 09:08:51,797 p=82605 u=zuul n=ansible | 2025-12-03 09:08:51.796884 | fa163ed6-734d-c72c-b8bb-00000000d59e | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:09:22,324 p=82605 u=zuul n=ansible | 2025-12-03 09:09:22.323299 | fa163ed6-734d-c72c-b8bb-00000000d4d3 | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543227 2025-12-03 09:09:22,365 p=82605 u=zuul n=ansible | 2025-12-03 09:09:22.365027 | fa163ed6-734d-c72c-b8bb-00000000d4d4 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:09:22,430 p=82605 u=zuul n=ansible | 2025-12-03 09:09:22.429288 | fa163ed6-734d-c72c-b8bb-00000000d4d4 | SKIPPED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543227 2025-12-03 09:09:22,470 p=82605 u=zuul n=ansible | 2025-12-03 09:09:22.469793 | fa163ed6-734d-c72c-b8bb-00000000d36a | TASK | Diff puppet-generated changes for check mode 2025-12-03 09:09:22,504 p=82605 u=zuul n=ansible | 2025-12-03 09:09:22.503317 | fa163ed6-734d-c72c-b8bb-00000000d36a | SKIPPED | Diff puppet-generated changes for check mode | np0005543227 2025-12-03 09:09:22,524 p=82605 u=zuul n=ansible | 2025-12-03 09:09:22.524113 | fa163ed6-734d-c72c-b8bb-00000000d36b | TASK | Diff puppet-generated changes for check mode 2025-12-03 09:09:22,554 p=82605 u=zuul n=ansible | 2025-12-03 09:09:22.553490 | fa163ed6-734d-c72c-b8bb-00000000d36b | SKIPPED | Diff puppet-generated changes for check mode | np0005543227 2025-12-03 09:09:22,576 p=82605 u=zuul n=ansible | 2025-12-03 09:09:22.576231 | fa163ed6-734d-c72c-b8bb-00000000cd0a | TASK | Manage containers for step 1 with tripleo-ansible 2025-12-03 09:09:22,641 p=82605 u=zuul n=ansible | 2025-12-03 09:09:22.641295 | fa163ed6-734d-c72c-b8bb-00000000c3ad | TASK | Gather variables for each operating system 2025-12-03 09:09:22,777 p=82605 u=zuul n=ansible | 2025-12-03 09:09:22.777540 | fa163ed6-734d-c72c-b8bb-00000000c3ae | TASK | Create container logs path 2025-12-03 09:09:23,107 p=82605 u=zuul n=ansible | 2025-12-03 09:09:23.105998 | fa163ed6-734d-c72c-b8bb-00000000c3ae | OK | Create container logs path | np0005543227 2025-12-03 09:09:23,142 p=82605 u=zuul n=ansible | 2025-12-03 09:09:23.141959 | fa163ed6-734d-c72c-b8bb-00000000c3b0 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:23,501 p=82605 u=zuul n=ansible | 2025-12-03 09:09:23.501123 | fa163ed6-734d-c72c-b8bb-00000000c3b0 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 | np0005543227 2025-12-03 09:09:23,523 p=82605 u=zuul n=ansible | 2025-12-03 09:09:23.522678 | fa163ed6-734d-c72c-b8bb-00000000c3b1 | TASK | Finalise hashes for all containers 2025-12-03 09:09:23,611 p=82605 u=zuul n=ansible | 2025-12-03 09:09:23.610939 | fa163ed6-734d-c72c-b8bb-00000000c3b1 | OK | Finalise hashes for all containers | np0005543227 2025-12-03 09:09:23,646 p=82605 u=zuul n=ansible | 2025-12-03 09:09:23.646219 | fa163ed6-734d-c72c-b8bb-00000000c3b3 | TASK | Manage systemd shutdown files 2025-12-03 09:09:23,714 p=82605 u=zuul n=ansible | 2025-12-03 09:09:23.714144 | b7e8f1bb-e4c5-45ca-a441-8cde75d4bf6a | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/shutdown.yml | np0005543227 2025-12-03 09:09:23,738 p=82605 u=zuul n=ansible | 2025-12-03 09:09:23.738196 | fa163ed6-734d-c72c-b8bb-00000000d61f | TASK | Check if /etc/sysconfig/podman_drop_in exists 2025-12-03 09:09:24,080 p=82605 u=zuul n=ansible | 2025-12-03 09:09:24.079896 | fa163ed6-734d-c72c-b8bb-00000000d61f | OK | Check if /etc/sysconfig/podman_drop_in exists | np0005543227 2025-12-03 09:09:24,114 p=82605 u=zuul n=ansible | 2025-12-03 09:09:24.114074 | fa163ed6-734d-c72c-b8bb-00000000d620 | TASK | Set podman_drop_in fact 2025-12-03 09:09:24,162 p=82605 u=zuul n=ansible | 2025-12-03 09:09:24.161586 | fa163ed6-734d-c72c-b8bb-00000000d620 | OK | Set podman_drop_in fact | np0005543227 2025-12-03 09:09:24,192 p=82605 u=zuul n=ansible | 2025-12-03 09:09:24.192330 | fa163ed6-734d-c72c-b8bb-00000000d622 | TASK | Deploy tripleo-container-shutdown and tripleo-start-podman-container 2025-12-03 09:09:25,105 p=82605 u=zuul n=ansible | 2025-12-03 09:09:25.102694 | fa163ed6-734d-c72c-b8bb-00000000d622 | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005543227 | item=tripleo-container-shutdown 2025-12-03 09:09:26,074 p=82605 u=zuul n=ansible | 2025-12-03 09:09:26.072230 | fa163ed6-734d-c72c-b8bb-00000000d622 | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005543227 | item=tripleo-start-podman-container 2025-12-03 09:09:26,099 p=82605 u=zuul n=ansible | 2025-12-03 09:09:26.099513 | fa163ed6-734d-c72c-b8bb-00000000d623 | TASK | Create /usr/lib/systemd/system/tripleo-container-shutdown.service 2025-12-03 09:09:27,068 p=82605 u=zuul n=ansible | 2025-12-03 09:09:27.067288 | fa163ed6-734d-c72c-b8bb-00000000d623 | CHANGED | Create /usr/lib/systemd/system/tripleo-container-shutdown.service | np0005543227 2025-12-03 09:09:27,088 p=82605 u=zuul n=ansible | 2025-12-03 09:09:27.088467 | fa163ed6-734d-c72c-b8bb-00000000d624 | TASK | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset 2025-12-03 09:09:27,692 p=82605 u=zuul n=ansible | 2025-12-03 09:09:27.691969 | fa163ed6-734d-c72c-b8bb-00000000d59e | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543225 2025-12-03 09:09:27,713 p=82605 u=zuul n=ansible | 2025-12-03 09:09:27.712572 | fa163ed6-734d-c72c-b8bb-00000000d59f | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:09:27,767 p=82605 u=zuul n=ansible | 2025-12-03 09:09:27.766071 | fa163ed6-734d-c72c-b8bb-00000000d59f | SKIPPED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543225 2025-12-03 09:09:27,804 p=82605 u=zuul n=ansible | 2025-12-03 09:09:27.804431 | fa163ed6-734d-c72c-b8bb-00000000d468 | TASK | Diff puppet-generated changes for check mode 2025-12-03 09:09:27,833 p=82605 u=zuul n=ansible | 2025-12-03 09:09:27.832607 | fa163ed6-734d-c72c-b8bb-00000000d468 | SKIPPED | Diff puppet-generated changes for check mode | np0005543225 2025-12-03 09:09:27,851 p=82605 u=zuul n=ansible | 2025-12-03 09:09:27.850935 | fa163ed6-734d-c72c-b8bb-00000000d469 | TASK | Diff puppet-generated changes for check mode 2025-12-03 09:09:27,877 p=82605 u=zuul n=ansible | 2025-12-03 09:09:27.876722 | fa163ed6-734d-c72c-b8bb-00000000d469 | SKIPPED | Diff puppet-generated changes for check mode | np0005543225 2025-12-03 09:09:27,902 p=82605 u=zuul n=ansible | 2025-12-03 09:09:27.902165 | fa163ed6-734d-c72c-b8bb-00000000ccf0 | TASK | Manage containers for step 1 with tripleo-ansible 2025-12-03 09:09:27,973 p=82605 u=zuul n=ansible | 2025-12-03 09:09:27.973442 | fa163ed6-734d-c72c-b8bb-00000000c3ad | TASK | Gather variables for each operating system 2025-12-03 09:09:28,081 p=82605 u=zuul n=ansible | 2025-12-03 09:09:28.080757 | fa163ed6-734d-c72c-b8bb-00000000d624 | CHANGED | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset | np0005543227 2025-12-03 09:09:28,102 p=82605 u=zuul n=ansible | 2025-12-03 09:09:28.101976 | fa163ed6-734d-c72c-b8bb-00000000d625 | TASK | Enable and start tripleo-container-shutdown 2025-12-03 09:09:28,138 p=82605 u=zuul n=ansible | 2025-12-03 09:09:28.137763 | fa163ed6-734d-c72c-b8bb-00000000c3ae | TASK | Create container logs path 2025-12-03 09:09:28,495 p=82605 u=zuul n=ansible | 2025-12-03 09:09:28.494186 | fa163ed6-734d-c72c-b8bb-00000000c3ae | OK | Create container logs path | np0005543225 2025-12-03 09:09:28,532 p=82605 u=zuul n=ansible | 2025-12-03 09:09:28.531504 | fa163ed6-734d-c72c-b8bb-00000000c3b0 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:28,891 p=82605 u=zuul n=ansible | 2025-12-03 09:09:28.890198 | fa163ed6-734d-c72c-b8bb-00000000c3b0 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-startup-config/step_1 | np0005543225 2025-12-03 09:09:28,916 p=82605 u=zuul n=ansible | 2025-12-03 09:09:28.915759 | fa163ed6-734d-c72c-b8bb-00000000c3b1 | TASK | Finalise hashes for all containers 2025-12-03 09:09:28,981 p=82605 u=zuul n=ansible | 2025-12-03 09:09:28.980974 | fa163ed6-734d-c72c-b8bb-00000000c3b1 | OK | Finalise hashes for all containers | np0005543225 2025-12-03 09:09:29,007 p=82605 u=zuul n=ansible | 2025-12-03 09:09:29.007216 | fa163ed6-734d-c72c-b8bb-00000000c3b3 | TASK | Manage systemd shutdown files 2025-12-03 09:09:29,053 p=82605 u=zuul n=ansible | 2025-12-03 09:09:29.053636 | fa163ed6-734d-c72c-b8bb-00000000d625 | CHANGED | Enable and start tripleo-container-shutdown | np0005543227 2025-12-03 09:09:29,086 p=82605 u=zuul n=ansible | 2025-12-03 09:09:29.086330 | fe1933ef-396d-4b73-b977-5d0fcd1c801d | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/shutdown.yml | np0005543225 2025-12-03 09:09:29,133 p=82605 u=zuul n=ansible | 2025-12-03 09:09:29.133148 | fa163ed6-734d-c72c-b8bb-00000000d688 | TASK | Check if /etc/sysconfig/podman_drop_in exists 2025-12-03 09:09:29,165 p=82605 u=zuul n=ansible | 2025-12-03 09:09:29.164633 | fa163ed6-734d-c72c-b8bb-00000000d626 | TASK | Create /usr/lib/systemd/system/netns-placeholder.service 2025-12-03 09:09:29,502 p=82605 u=zuul n=ansible | 2025-12-03 09:09:29.501709 | fa163ed6-734d-c72c-b8bb-00000000d688 | OK | Check if /etc/sysconfig/podman_drop_in exists | np0005543225 2025-12-03 09:09:29,526 p=82605 u=zuul n=ansible | 2025-12-03 09:09:29.526122 | fa163ed6-734d-c72c-b8bb-00000000d689 | TASK | Set podman_drop_in fact 2025-12-03 09:09:29,590 p=82605 u=zuul n=ansible | 2025-12-03 09:09:29.589391 | fa163ed6-734d-c72c-b8bb-00000000d689 | OK | Set podman_drop_in fact | np0005543225 2025-12-03 09:09:29,614 p=82605 u=zuul n=ansible | 2025-12-03 09:09:29.613979 | fa163ed6-734d-c72c-b8bb-00000000d68b | TASK | Deploy tripleo-container-shutdown and tripleo-start-podman-container 2025-12-03 09:09:30,092 p=82605 u=zuul n=ansible | 2025-12-03 09:09:30.090972 | fa163ed6-734d-c72c-b8bb-00000000d626 | CHANGED | Create /usr/lib/systemd/system/netns-placeholder.service | np0005543227 2025-12-03 09:09:30,115 p=82605 u=zuul n=ansible | 2025-12-03 09:09:30.114701 | fa163ed6-734d-c72c-b8bb-00000000d627 | TASK | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset 2025-12-03 09:09:30,651 p=82605 u=zuul n=ansible | 2025-12-03 09:09:30.648092 | fa163ed6-734d-c72c-b8bb-00000000d68b | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005543225 | item=tripleo-container-shutdown 2025-12-03 09:09:31,769 p=82605 u=zuul n=ansible | 2025-12-03 09:09:31.766262 | fa163ed6-734d-c72c-b8bb-00000000d68b | CHANGED | Deploy tripleo-container-shutdown and tripleo-start-podman-container | np0005543225 | item=tripleo-start-podman-container 2025-12-03 09:09:31,820 p=82605 u=zuul n=ansible | 2025-12-03 09:09:31.820240 | fa163ed6-734d-c72c-b8bb-00000000d68c | TASK | Create /usr/lib/systemd/system/tripleo-container-shutdown.service 2025-12-03 09:09:31,829 p=82605 u=zuul n=ansible | 2025-12-03 09:09:31.829061 | fa163ed6-734d-c72c-b8bb-00000000d627 | CHANGED | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset | np0005543227 2025-12-03 09:09:31,856 p=82605 u=zuul n=ansible | 2025-12-03 09:09:31.854789 | fa163ed6-734d-c72c-b8bb-00000000d628 | TASK | Enable and start netns-placeholder 2025-12-03 09:09:32,765 p=82605 u=zuul n=ansible | 2025-12-03 09:09:32.764600 | fa163ed6-734d-c72c-b8bb-00000000d628 | CHANGED | Enable and start netns-placeholder | np0005543227 2025-12-03 09:09:32,800 p=82605 u=zuul n=ansible | 2025-12-03 09:09:32.799707 | fa163ed6-734d-c72c-b8bb-00000000c3b5 | TASK | Update container configs with new config hashes 2025-12-03 09:09:32,831 p=82605 u=zuul n=ansible | 2025-12-03 09:09:32.830684 | fa163ed6-734d-c72c-b8bb-00000000d68c | CHANGED | Create /usr/lib/systemd/system/tripleo-container-shutdown.service | np0005543225 2025-12-03 09:09:32,872 p=82605 u=zuul n=ansible | 2025-12-03 09:09:32.872009 | fa163ed6-734d-c72c-b8bb-00000000d68d | TASK | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset 2025-12-03 09:09:32,912 p=82605 u=zuul n=ansible | 2025-12-03 09:09:32.912229 | baeb9d2b-66bc-4a82-a4d9-5c441a5df651 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/puppet_config.yml | np0005543227 2025-12-03 09:09:32,935 p=82605 u=zuul n=ansible | 2025-12-03 09:09:32.935012 | fa163ed6-734d-c72c-b8bb-00000000d6b5 | TASK | Update config hashes for container startup configs 2025-12-03 09:09:33,272 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.272258 | | WARNING | Config change detected for memcached, new hash: 2e631a8a693ed18ad791fd5d2f59bb73 2025-12-03 09:09:33,273 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.273163 | | WARNING | Config change detected for metrics_qdr, new hash: 87db6a4fa333251e5af3df88ac667383 2025-12-03 09:09:33,273 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.273500 | | WARNING | Config change detected for mysql_bootstrap, new hash: e05767e6a58e95525169f395b32fe356 2025-12-03 09:09:33,274 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.273852 | | WARNING | Config change detected for rabbitmq_bootstrap, new hash: 571d29b988998465110f3bdcb2eb6d61 2025-12-03 09:09:33,274 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.274191 | | WARNING | Config change detected for redis_tls_proxy, new hash: 3e32e41096b3e07475384f44facd46df 2025-12-03 09:09:33,274 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.274525 | | WARNING | Config change detected for clustercheck, new hash: b561e6f8d947a0d19188eb2473c3597a 2025-12-03 09:09:33,275 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.274860 | | WARNING | Config change detected for horizon_fix_perms, new hash: 23ed46d04d31cd77a4db1d12deb47cd6 2025-12-03 09:09:33,275 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.275188 | | WARNING | Config change detected for mysql_wait_bundle, new hash: e05767e6a58e95525169f395b32fe356 2025-12-03 09:09:33,275 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.275503 | | WARNING | Config change detected for cinder_api_db_sync, new hash: 8037cb733553118cf556cf9c065f4155 2025-12-03 09:09:33,276 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.275888 | | WARNING | Config change detected for collectd, new hash: 169d2790228984e78165d0f5d54a4b6d 2025-12-03 09:09:33,276 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.276235 | | WARNING | Config change detected for glance_api_db_sync, new hash: c4c64322068af8d7a5a6041e586be8ab-e7759d3e3947c31ed26c443a81eaf473 2025-12-03 09:09:33,276 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.276555 | | WARNING | Config change detected for heat_engine_db_sync, new hash: cef6f8b7918b716d8bf6f452160fb587 2025-12-03 09:09:33,277 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.276886 | | WARNING | Config change detected for horizon, new hash: 23ed46d04d31cd77a4db1d12deb47cd6 2025-12-03 09:09:33,277 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.277193 | | WARNING | Config change detected for iscsid, new hash: e7759d3e3947c31ed26c443a81eaf473 2025-12-03 09:09:33,277 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.277502 | | WARNING | Config change detected for keystone, new hash: d1ad7676b3ff269019d90903a672eec5 2025-12-03 09:09:33,278 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.277805 | | WARNING | Config change detected for keystone_cron, new hash: d1ad7676b3ff269019d90903a672eec5 2025-12-03 09:09:33,278 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.278160 | | WARNING | Config change detected for keystone_db_sync, new hash: d1ad7676b3ff269019d90903a672eec5 2025-12-03 09:09:33,278 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.278467 | | WARNING | Config change detected for manila_api_db_sync, new hash: 077cebf49f354e91b2e0bd0b242bd275 2025-12-03 09:09:33,279 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.278764 | | WARNING | Config change detected for neutron_db_sync, new hash: 7daf9b635e15ce81d9e0f8398882f01b 2025-12-03 09:09:33,279 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.279088 | | WARNING | Config change detected for nova_api_db_sync, new hash: 34136263cf636a8b81ae95989ceadf94 2025-12-03 09:09:33,279 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.279440 | | WARNING | Config change detected for nova_api_ensure_default_cells, new hash: 34136263cf636a8b81ae95989ceadf94 2025-12-03 09:09:33,280 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.279765 | | WARNING | Config change detected for nova_db_sync, new hash: 34136263cf636a8b81ae95989ceadf94 2025-12-03 09:09:33,280 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.280168 | | WARNING | Config change detected for placement_api_db_sync, new hash: 89a84cf64ddc81f44d358a80ceb80f08 2025-12-03 09:09:33,280 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.280506 | | WARNING | Config change detected for rsyslog, new hash: 39be3e5cad9245cd6d151657fb2ce49d 2025-12-03 09:09:33,281 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.280862 | | WARNING | Config change detected for swift_copy_rings, new hash: 72fd903a6e1a7269ad8feefe782acff0-b2d3643d16cefc3e23c40490fa0df0d6 2025-12-03 09:09:33,281 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.281237 | | WARNING | Config change detected for ceilometer_agent_central, new hash: c9e815994bc8c603efc255daa625229d 2025-12-03 09:09:33,281 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.281604 | | WARNING | Config change detected for ceilometer_agent_notification, new hash: c9e815994bc8c603efc255daa625229d 2025-12-03 09:09:33,282 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.281970 | | WARNING | Config change detected for cinder_api, new hash: 8037cb733553118cf556cf9c065f4155 2025-12-03 09:09:33,282 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.282307 | | WARNING | Config change detected for cinder_api_cron, new hash: 8037cb733553118cf556cf9c065f4155 2025-12-03 09:09:33,282 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.282686 | | WARNING | Config change detected for cinder_scheduler, new hash: 8037cb733553118cf556cf9c065f4155 2025-12-03 09:09:33,283 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.283058 | | WARNING | Config change detected for glance_api, new hash: c4c64322068af8d7a5a6041e586be8ab-e7759d3e3947c31ed26c443a81eaf473 2025-12-03 09:09:33,283 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.283385 | | WARNING | Config change detected for glance_api_cron, new hash: c4c64322068af8d7a5a6041e586be8ab 2025-12-03 09:09:33,284 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.283716 | | WARNING | Config change detected for glance_api_internal, new hash: 07895344b4f5ce2acb37889a62c16bc5-e7759d3e3947c31ed26c443a81eaf473 2025-12-03 09:09:33,284 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.284094 | | WARNING | Config change detected for glance_api_internal_tls_proxy, new hash: 07895344b4f5ce2acb37889a62c16bc5 2025-12-03 09:09:33,284 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.284419 | | WARNING | Config change detected for glance_api_tls_proxy, new hash: c4c64322068af8d7a5a6041e586be8ab 2025-12-03 09:09:33,285 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.284775 | | WARNING | Config change detected for heat_api, new hash: cd1317686bf2891ec1034c9d787670fa 2025-12-03 09:09:33,285 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.285189 | | WARNING | Config change detected for heat_api_cfn, new hash: f26248a5d5e9d80aa2ee50df45fbb440 2025-12-03 09:09:33,285 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.285543 | | WARNING | Config change detected for heat_api_cron, new hash: cd1317686bf2891ec1034c9d787670fa 2025-12-03 09:09:33,286 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.285926 | | WARNING | Config change detected for heat_engine, new hash: cef6f8b7918b716d8bf6f452160fb587 2025-12-03 09:09:33,286 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.286254 | | WARNING | Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f 2025-12-03 09:09:33,286 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.286577 | | WARNING | Config change detected for manila_api, new hash: 077cebf49f354e91b2e0bd0b242bd275 2025-12-03 09:09:33,287 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.286949 | | WARNING | Config change detected for manila_api_cron, new hash: 077cebf49f354e91b2e0bd0b242bd275 2025-12-03 09:09:33,287 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.287319 | | WARNING | Config change detected for manila_scheduler, new hash: 077cebf49f354e91b2e0bd0b242bd275 2025-12-03 09:09:33,287 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.287656 | | WARNING | Config change detected for neutron_api, new hash: 7daf9b635e15ce81d9e0f8398882f01b 2025-12-03 09:09:33,288 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.288058 | | WARNING | Config change detected for neutron_server_tls_proxy, new hash: 7daf9b635e15ce81d9e0f8398882f01b 2025-12-03 09:09:33,288 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.288399 | | WARNING | Config change detected for nova_api, new hash: 34136263cf636a8b81ae95989ceadf94 2025-12-03 09:09:33,288 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.288710 | | WARNING | Config change detected for nova_api_cron, new hash: 34136263cf636a8b81ae95989ceadf94 2025-12-03 09:09:33,289 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.289062 | | WARNING | Config change detected for nova_conductor, new hash: 34136263cf636a8b81ae95989ceadf94 2025-12-03 09:09:33,289 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.289672 | | WARNING | Config change detected for nova_metadata, new hash: cdc6cef80d805f9975091d9aac2e0999 2025-12-03 09:09:33,290 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.290021 | | WARNING | Config change detected for nova_scheduler, new hash: 34136263cf636a8b81ae95989ceadf94 2025-12-03 09:09:33,290 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.290357 | | WARNING | Config change detected for nova_vnc_proxy, new hash: 34136263cf636a8b81ae95989ceadf94 2025-12-03 09:09:33,290 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.290671 | | WARNING | Config change detected for nova_wait_for_api_service, new hash: 34136263cf636a8b81ae95989ceadf94 2025-12-03 09:09:33,291 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.291017 | | WARNING | Config change detected for placement_api, new hash: 89a84cf64ddc81f44d358a80ceb80f08 2025-12-03 09:09:33,291 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.291331 | | WARNING | Config change detected for placement_wait_for_service, new hash: 89a84cf64ddc81f44d358a80ceb80f08 2025-12-03 09:09:33,292 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.291652 | | WARNING | Config change detected for swift_account_auditor, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,292 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.292093 | | WARNING | Config change detected for swift_account_reaper, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,292 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.292436 | | WARNING | Config change detected for swift_account_replicator, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,293 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.292853 | | WARNING | Config change detected for swift_account_server, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,293 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.293257 | | WARNING | Config change detected for swift_container_auditor, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,294 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.293960 | | WARNING | Config change detected for swift_container_replicator, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,294 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.294349 | | WARNING | Config change detected for swift_container_server, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,294 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.294692 | | WARNING | Config change detected for swift_container_updater, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,295 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.295084 | | WARNING | Config change detected for swift_object_auditor, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,295 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.295472 | | WARNING | Config change detected for swift_object_expirer, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,296 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.295913 | | WARNING | Config change detected for swift_object_replicator, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,296 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.296287 | | WARNING | Config change detected for swift_object_server, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,297 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.296704 | | WARNING | Config change detected for swift_object_updater, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,297 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.297173 | | WARNING | Config change detected for swift_proxy, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,297 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.297555 | | WARNING | Config change detected for swift_proxy_tls_proxy, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,298 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.297965 | | WARNING | Config change detected for swift_rsync, new hash: 72fd903a6e1a7269ad8feefe782acff0 2025-12-03 09:09:33,298 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.298425 | fa163ed6-734d-c72c-b8bb-00000000d6b5 | CHANGED | Update config hashes for container startup configs | np0005543227 2025-12-03 09:09:33,321 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.321317 | fa163ed6-734d-c72c-b8bb-00000000c3b6 | TASK | Delete orphan containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:33,392 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.392329 | 112c6d5c-7f75-4f1a-8bc6-d40dfa545ab7 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005543227 2025-12-03 09:09:33,411 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.411094 | fa163ed6-734d-c72c-b8bb-00000000d6d4 | TASK | Gather podman infos 2025-12-03 09:09:33,900 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.899785 | fa163ed6-734d-c72c-b8bb-00000000d68d | CHANGED | Create /usr/lib/systemd/system-preset/91-tripleo-container-shutdown.preset | np0005543225 2025-12-03 09:09:33,928 p=82605 u=zuul n=ansible | 2025-12-03 09:09:33.927410 | fa163ed6-734d-c72c-b8bb-00000000d68e | TASK | Enable and start tripleo-container-shutdown 2025-12-03 09:09:34,264 p=82605 u=zuul n=ansible | 2025-12-03 09:09:34.262951 | fa163ed6-734d-c72c-b8bb-00000000d6d4 | OK | Gather podman infos | np0005543227 2025-12-03 09:09:34,321 p=82605 u=zuul n=ansible | 2025-12-03 09:09:34.321159 | fa163ed6-734d-c72c-b8bb-00000000d6d5 | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:34,533 p=82605 u=zuul n=ansible | 2025-12-03 09:09:34.533424 | fa163ed6-734d-c72c-b8bb-00000000c3b7 | TASK | Create containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:34,604 p=82605 u=zuul n=ansible | 2025-12-03 09:09:34.604334 | 625ca07d-3ba4-4bf1-8ac2-d648f1c86e70 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005543227 2025-12-03 09:09:34,625 p=82605 u=zuul n=ansible | 2025-12-03 09:09:34.625186 | fa163ed6-734d-c72c-b8bb-00000000d741 | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:34,925 p=82605 u=zuul n=ansible | 2025-12-03 09:09:34.923934 | fa163ed6-734d-c72c-b8bb-00000000d68e | CHANGED | Enable and start tripleo-container-shutdown | np0005543225 2025-12-03 09:09:34,966 p=82605 u=zuul n=ansible | 2025-12-03 09:09:34.965307 | fa163ed6-734d-c72c-b8bb-00000000d68f | TASK | Create /usr/lib/systemd/system/netns-placeholder.service 2025-12-03 09:09:35,996 p=82605 u=zuul n=ansible | 2025-12-03 09:09:35.995138 | fa163ed6-734d-c72c-b8bb-00000000d68f | CHANGED | Create /usr/lib/systemd/system/netns-placeholder.service | np0005543225 2025-12-03 09:09:36,031 p=82605 u=zuul n=ansible | 2025-12-03 09:09:36.030798 | fa163ed6-734d-c72c-b8bb-00000000d690 | TASK | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset 2025-12-03 09:09:37,057 p=82605 u=zuul n=ansible | 2025-12-03 09:09:37.056234 | fa163ed6-734d-c72c-b8bb-00000000d690 | CHANGED | Create /usr/lib/systemd/system-preset/91-netns-placeholder.preset | np0005543225 2025-12-03 09:09:37,082 p=82605 u=zuul n=ansible | 2025-12-03 09:09:37.082590 | fa163ed6-734d-c72c-b8bb-00000000d691 | TASK | Enable and start netns-placeholder 2025-12-03 09:09:38,072 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.071542 | fa163ed6-734d-c72c-b8bb-00000000d691 | CHANGED | Enable and start netns-placeholder | np0005543225 2025-12-03 09:09:38,095 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.095429 | fa163ed6-734d-c72c-b8bb-00000000c3b5 | TASK | Update container configs with new config hashes 2025-12-03 09:09:38,177 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.176574 | 6ced6ecd-117b-4d23-80a3-97491d667f6b | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/puppet_config.yml | np0005543225 2025-12-03 09:09:38,202 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.201801 | fa163ed6-734d-c72c-b8bb-00000000d78d | TASK | Update config hashes for container startup configs 2025-12-03 09:09:38,621 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.620573 | | WARNING | Config change detected for memcached, new hash: 7cabf7af6dffa9451de7685929b15d94 2025-12-03 09:09:38,622 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.621890 | | WARNING | Config change detected for metrics_qdr, new hash: 7f48172939798f4b816a45ed0bc7723b 2025-12-03 09:09:38,622 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.622495 | | WARNING | Config change detected for mysql_bootstrap, new hash: a68876231f633b6eaee2ab03868b782b 2025-12-03 09:09:38,623 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.623080 | | WARNING | Config change detected for rabbitmq_bootstrap, new hash: 02c0357f42f63c9da1fc88a4e7c8d6ab 2025-12-03 09:09:38,624 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.623653 | | WARNING | Config change detected for redis_tls_proxy, new hash: 19bf83a87910ea969c930c2f5cd8a192 2025-12-03 09:09:38,624 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.624201 | | WARNING | Config change detected for clustercheck, new hash: 9fcee9ebd9bb4ca7ffa7ebec8cca0eee 2025-12-03 09:09:38,625 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.624758 | | WARNING | Config change detected for horizon_fix_perms, new hash: 2030feeefa13fb5e2914f598b36d19af 2025-12-03 09:09:38,625 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.625370 | | WARNING | Config change detected for mysql_wait_bundle, new hash: a68876231f633b6eaee2ab03868b782b 2025-12-03 09:09:38,626 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.625986 | | WARNING | Config change detected for cinder_api_db_sync, new hash: 7c8983b0686e306672250fee0e986777 2025-12-03 09:09:38,626 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.626525 | | WARNING | Config change detected for collectd, new hash: e16153973e33c69ef6071b3b67d72d70 2025-12-03 09:09:38,627 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.627105 | | WARNING | Config change detected for glance_api_db_sync, new hash: f539eaae5823f6e452b4f780fb441331-5ca4d0ed8d51dd6e6c22f9b34ec2d159 2025-12-03 09:09:38,628 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.627666 | | WARNING | Config change detected for heat_engine_db_sync, new hash: 45b99060e5fba3647fe9daadc4339c1f 2025-12-03 09:09:38,628 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.628220 | | WARNING | Config change detected for horizon, new hash: 2030feeefa13fb5e2914f598b36d19af 2025-12-03 09:09:38,629 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.628975 | | WARNING | Config change detected for iscsid, new hash: 5ca4d0ed8d51dd6e6c22f9b34ec2d159 2025-12-03 09:09:38,629 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.629493 | | WARNING | Config change detected for keystone, new hash: 7624d781a1250f47080c3d816e3a5e21 2025-12-03 09:09:38,630 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.630080 | | WARNING | Config change detected for keystone_cron, new hash: 7624d781a1250f47080c3d816e3a5e21 2025-12-03 09:09:38,631 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.630583 | | WARNING | Config change detected for keystone_db_sync, new hash: 7624d781a1250f47080c3d816e3a5e21 2025-12-03 09:09:38,631 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.631198 | | WARNING | Config change detected for manila_api_db_sync, new hash: 223fb4ab8e7432a1abbaac7d40484a22 2025-12-03 09:09:38,632 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.631721 | | WARNING | Config change detected for neutron_db_sync, new hash: 690918a27b989344e6cadd87297cae50 2025-12-03 09:09:38,632 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.632318 | | WARNING | Config change detected for nova_api_db_sync, new hash: 9a0721fa2b1208bf0c4b28b9d1121ac7 2025-12-03 09:09:38,633 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.632807 | | WARNING | Config change detected for nova_api_ensure_default_cells, new hash: 9a0721fa2b1208bf0c4b28b9d1121ac7 2025-12-03 09:09:38,633 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.633398 | | WARNING | Config change detected for nova_db_sync, new hash: 9a0721fa2b1208bf0c4b28b9d1121ac7 2025-12-03 09:09:38,634 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.633926 | | WARNING | Config change detected for placement_api_db_sync, new hash: 8c0b108f725c23ee351eb150fd093928 2025-12-03 09:09:38,634 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.634474 | | WARNING | Config change detected for rsyslog, new hash: 78e9d60469a7113456f4c84b7ef90154 2025-12-03 09:09:38,635 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.634999 | | WARNING | Config change detected for swift_copy_rings, new hash: fc552889997bd26082cffa46b578c8e8-b2d3643d16cefc3e23c40490fa0df0d6 2025-12-03 09:09:38,636 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.635576 | | WARNING | Config change detected for ceilometer_agent_central, new hash: dbede0bc39a73bfffd328c851b51e826 2025-12-03 09:09:38,636 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.636130 | | WARNING | Config change detected for ceilometer_agent_notification, new hash: dbede0bc39a73bfffd328c851b51e826 2025-12-03 09:09:38,637 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.636679 | | WARNING | Config change detected for cinder_api, new hash: 7c8983b0686e306672250fee0e986777 2025-12-03 09:09:38,637 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.637209 | | WARNING | Config change detected for cinder_api_cron, new hash: 7c8983b0686e306672250fee0e986777 2025-12-03 09:09:38,638 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.637761 | | WARNING | Config change detected for cinder_scheduler, new hash: 7c8983b0686e306672250fee0e986777 2025-12-03 09:09:38,638 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.638292 | | WARNING | Config change detected for glance_api, new hash: f539eaae5823f6e452b4f780fb441331-5ca4d0ed8d51dd6e6c22f9b34ec2d159 2025-12-03 09:09:38,639 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.638861 | | WARNING | Config change detected for glance_api_cron, new hash: f539eaae5823f6e452b4f780fb441331 2025-12-03 09:09:38,639 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.639395 | | WARNING | Config change detected for glance_api_internal, new hash: 97920adb65d6f317077951e3e70c392c-5ca4d0ed8d51dd6e6c22f9b34ec2d159 2025-12-03 09:09:38,640 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.640010 | | WARNING | Config change detected for glance_api_internal_tls_proxy, new hash: 97920adb65d6f317077951e3e70c392c 2025-12-03 09:09:38,640 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.640509 | | WARNING | Config change detected for glance_api_tls_proxy, new hash: f539eaae5823f6e452b4f780fb441331 2025-12-03 09:09:38,641 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.641099 | | WARNING | Config change detected for heat_api, new hash: 757ac58a8ac98d0b10fb603b382650e8 2025-12-03 09:09:38,642 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.641630 | | WARNING | Config change detected for heat_api_cfn, new hash: 5a6e6e4e768764feaea03bc27f265231 2025-12-03 09:09:38,642 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.642255 | | WARNING | Config change detected for heat_api_cron, new hash: 757ac58a8ac98d0b10fb603b382650e8 2025-12-03 09:09:38,643 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.642794 | | WARNING | Config change detected for heat_engine, new hash: 45b99060e5fba3647fe9daadc4339c1f 2025-12-03 09:09:38,643 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.643358 | | WARNING | Config change detected for logrotate_crond, new hash: 53ed83bb0cae779ff95edb2002262c6f 2025-12-03 09:09:38,643 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.643664 | | WARNING | Config change detected for manila_api, new hash: 223fb4ab8e7432a1abbaac7d40484a22 2025-12-03 09:09:38,644 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.644041 | | WARNING | Config change detected for manila_api_cron, new hash: 223fb4ab8e7432a1abbaac7d40484a22 2025-12-03 09:09:38,644 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.644359 | | WARNING | Config change detected for manila_scheduler, new hash: 223fb4ab8e7432a1abbaac7d40484a22 2025-12-03 09:09:38,644 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.644660 | | WARNING | Config change detected for neutron_api, new hash: 690918a27b989344e6cadd87297cae50 2025-12-03 09:09:38,645 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.645012 | | WARNING | Config change detected for neutron_server_tls_proxy, new hash: 690918a27b989344e6cadd87297cae50 2025-12-03 09:09:38,645 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.645365 | | WARNING | Config change detected for nova_api, new hash: 9a0721fa2b1208bf0c4b28b9d1121ac7 2025-12-03 09:09:38,645 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.645670 | | WARNING | Config change detected for nova_api_cron, new hash: 9a0721fa2b1208bf0c4b28b9d1121ac7 2025-12-03 09:09:38,646 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.646008 | | WARNING | Config change detected for nova_conductor, new hash: 9a0721fa2b1208bf0c4b28b9d1121ac7 2025-12-03 09:09:38,646 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.646340 | | WARNING | Config change detected for nova_metadata, new hash: 7fe47f3e8b45d90356a2248676585aec 2025-12-03 09:09:38,646 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.646639 | | WARNING | Config change detected for nova_scheduler, new hash: 9a0721fa2b1208bf0c4b28b9d1121ac7 2025-12-03 09:09:38,647 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.646961 | | WARNING | Config change detected for nova_vnc_proxy, new hash: 9a0721fa2b1208bf0c4b28b9d1121ac7 2025-12-03 09:09:38,647 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.647347 | | WARNING | Config change detected for nova_wait_for_api_service, new hash: 9a0721fa2b1208bf0c4b28b9d1121ac7 2025-12-03 09:09:38,647 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.647653 | | WARNING | Config change detected for placement_api, new hash: 8c0b108f725c23ee351eb150fd093928 2025-12-03 09:09:38,648 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.647981 | | WARNING | Config change detected for placement_wait_for_service, new hash: 8c0b108f725c23ee351eb150fd093928 2025-12-03 09:09:38,648 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.648320 | | WARNING | Config change detected for swift_account_auditor, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,648 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.648635 | | WARNING | Config change detected for swift_account_reaper, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,649 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.648974 | | WARNING | Config change detected for swift_account_replicator, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,649 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.649310 | | WARNING | Config change detected for swift_account_server, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,649 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.649624 | | WARNING | Config change detected for swift_container_auditor, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,650 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.649959 | | WARNING | Config change detected for swift_container_replicator, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,650 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.650287 | | WARNING | Config change detected for swift_container_server, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,650 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.650608 | | WARNING | Config change detected for swift_container_updater, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,651 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.650938 | | WARNING | Config change detected for swift_object_auditor, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,651 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.651268 | | WARNING | Config change detected for swift_object_expirer, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,651 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.651694 | | WARNING | Config change detected for swift_object_replicator, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,652 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.652041 | | WARNING | Config change detected for swift_object_server, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,652 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.652391 | | WARNING | Config change detected for swift_object_updater, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,652 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.652730 | | WARNING | Config change detected for swift_proxy, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,653 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.653060 | | WARNING | Config change detected for swift_proxy_tls_proxy, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,653 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.653417 | | WARNING | Config change detected for swift_rsync, new hash: fc552889997bd26082cffa46b578c8e8 2025-12-03 09:09:38,654 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.653773 | fa163ed6-734d-c72c-b8bb-00000000d78d | CHANGED | Update config hashes for container startup configs | np0005543225 2025-12-03 09:09:38,679 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.679469 | fa163ed6-734d-c72c-b8bb-00000000c3b6 | TASK | Delete orphan containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:38,767 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.767332 | 0b3435fa-ad7c-42b8-add0-49a24758d2ff | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/delete_orphan.yml | np0005543225 2025-12-03 09:09:38,806 p=82605 u=zuul n=ansible | 2025-12-03 09:09:38.805237 | fa163ed6-734d-c72c-b8bb-00000000d7ac | TASK | Gather podman infos 2025-12-03 09:09:39,807 p=82605 u=zuul n=ansible | 2025-12-03 09:09:39.806507 | fa163ed6-734d-c72c-b8bb-00000000d7ac | OK | Gather podman infos | np0005543225 2025-12-03 09:09:39,866 p=82605 u=zuul n=ansible | 2025-12-03 09:09:39.866215 | fa163ed6-734d-c72c-b8bb-00000000d7ad | TASK | Delete orphan containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:40,080 p=82605 u=zuul n=ansible | 2025-12-03 09:09:40.080385 | fa163ed6-734d-c72c-b8bb-00000000c3b7 | TASK | Create containers from /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:40,146 p=82605 u=zuul n=ansible | 2025-12-03 09:09:40.146432 | a12c02a4-f764-4e21-854f-cb1c1b26f331 | INCLUDED | /usr/share/ansible/roles/tripleo_container_manage/tasks/create.yml | np0005543225 2025-12-03 09:09:40,169 p=82605 u=zuul n=ansible | 2025-12-03 09:09:40.169518 | fa163ed6-734d-c72c-b8bb-00000000d817 | TASK | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:42,731 p=82605 u=zuul n=ansible | 2025-12-03 09:09:42.730363 | fa163ed6-734d-c72c-b8bb-00000000d741 | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 | np0005543227 2025-12-03 09:09:42,753 p=82605 u=zuul n=ansible | 2025-12-03 09:09:42.752800 | fa163ed6-734d-c72c-b8bb-00000000d742 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:48,935 p=82605 u=zuul n=ansible | 2025-12-03 09:09:48.934700 | fa163ed6-734d-c72c-b8bb-00000000d817 | CHANGED | Create containers managed by Podman for /var/lib/tripleo-config/container-startup-config/step_1 | np0005543225 2025-12-03 09:09:48,959 p=82605 u=zuul n=ansible | 2025-12-03 09:09:48.958770 | fa163ed6-734d-c72c-b8bb-00000000d818 | TASK | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 2025-12-03 09:09:51,678 p=82605 u=zuul n=ansible | 2025-12-03 09:09:51.677507 | fa163ed6-734d-c72c-b8bb-00000000d742 | CHANGED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 | np0005543227 2025-12-03 09:09:51,736 p=82605 u=zuul n=ansible | 2025-12-03 09:09:51.736290 | fa163ed6-734d-c72c-b8bb-00000000cd0c | TASK | Clean container_puppet_tasks for np0005543227 step 1 2025-12-03 09:09:52,056 p=82605 u=zuul n=ansible | 2025-12-03 09:09:52.055461 | fa163ed6-734d-c72c-b8bb-00000000cd0c | OK | Clean container_puppet_tasks for np0005543227 step 1 | np0005543227 2025-12-03 09:09:52,078 p=82605 u=zuul n=ansible | 2025-12-03 09:09:52.078637 | fa163ed6-734d-c72c-b8bb-00000000cd0d | TASK | Calculate container_puppet_tasks for np0005543227 step 1 2025-12-03 09:09:52,156 p=82605 u=zuul n=ansible | 2025-12-03 09:09:52.156057 | fa163ed6-734d-c72c-b8bb-00000000cd0e | TASK | Include container-puppet tasks for step 1 2025-12-03 09:09:52,227 p=82605 u=zuul n=ansible | 2025-12-03 09:09:52.227050 | 749c241f-a6ca-4995-ab13-ca9987b84775 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/host-container-puppet-tasks.yaml | np0005543227 2025-12-03 09:09:52,252 p=82605 u=zuul n=ansible | 2025-12-03 09:09:52.252421 | fa163ed6-734d-c72c-b8bb-00000000d865 | TASK | Write container-puppet-tasks json file for np0005543227 step 1 2025-12-03 09:09:53,197 p=82605 u=zuul n=ansible | 2025-12-03 09:09:53.196223 | fa163ed6-734d-c72c-b8bb-00000000d865 | CHANGED | Write container-puppet-tasks json file for np0005543227 step 1 | np0005543227 2025-12-03 09:09:53,230 p=82605 u=zuul n=ansible | 2025-12-03 09:09:53.229955 | fa163ed6-734d-c72c-b8bb-00000000d867 | TASK | Generate container puppet configs for step 1 2025-12-03 09:09:53,564 p=82605 u=zuul n=ansible | 2025-12-03 09:09:53.563330 | fa163ed6-734d-c72c-b8bb-00000000d867 | OK | Generate container puppet configs for step 1 | np0005543227 2025-12-03 09:09:53,594 p=82605 u=zuul n=ansible | 2025-12-03 09:09:53.594104 | fa163ed6-734d-c72c-b8bb-00000000d868 | TASK | Manage Puppet containers (bootstrap tasks) for step 1 with tripleo-ansible 2025-12-03 09:09:53,675 p=82605 u=zuul n=ansible | 2025-12-03 09:09:53.675009 | fa163ed6-734d-c72c-b8bb-00000000bf81 | TASK | Gather variables for each operating system 2025-12-03 09:09:53,809 p=82605 u=zuul n=ansible | 2025-12-03 09:09:53.809272 | fa163ed6-734d-c72c-b8bb-00000000bf82 | TASK | Create container logs path 2025-12-03 09:09:54,105 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.104924 | fa163ed6-734d-c72c-b8bb-00000000bf82 | OK | Create container logs path | np0005543227 2025-12-03 09:09:54,131 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.131052 | fa163ed6-734d-c72c-b8bb-00000000bf84 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:09:54,484 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.483136 | fa163ed6-734d-c72c-b8bb-00000000bf84 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543227 2025-12-03 09:09:54,517 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.516792 | fa163ed6-734d-c72c-b8bb-00000000bf85 | TASK | Finalise hashes for all containers 2025-12-03 09:09:54,572 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.571181 | fa163ed6-734d-c72c-b8bb-00000000bf85 | OK | Finalise hashes for all containers | np0005543227 2025-12-03 09:09:54,605 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.604516 | fa163ed6-734d-c72c-b8bb-00000000bf87 | TASK | Manage systemd shutdown files 2025-12-03 09:09:54,645 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.644397 | fa163ed6-734d-c72c-b8bb-00000000bf87 | SKIPPED | Manage systemd shutdown files | np0005543227 2025-12-03 09:09:54,674 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.673875 | fa163ed6-734d-c72c-b8bb-00000000bf89 | TASK | Update container configs with new config hashes 2025-12-03 09:09:54,730 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.729908 | fa163ed6-734d-c72c-b8bb-00000000bf89 | SKIPPED | Update container configs with new config hashes | np0005543227 2025-12-03 09:09:54,752 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.752509 | fa163ed6-734d-c72c-b8bb-00000000bf8a | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:09:54,810 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.810140 | fa163ed6-734d-c72c-b8bb-00000000bf8a | SKIPPED | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543227 2025-12-03 09:09:54,834 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.834555 | fa163ed6-734d-c72c-b8bb-00000000bf8b | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:09:54,888 p=82605 u=zuul n=ansible | 2025-12-03 09:09:54.888283 | fa163ed6-734d-c72c-b8bb-00000000bf8b | SKIPPED | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543227 2025-12-03 09:09:58,245 p=82605 u=zuul n=ansible | 2025-12-03 09:09:58.244917 | fa163ed6-734d-c72c-b8bb-00000000d818 | CHANGED | Manage container systemd services and cleanup old systemd healthchecks for /var/lib/tripleo-config/container-startup-config/step_1 | np0005543225 2025-12-03 09:09:58,309 p=82605 u=zuul n=ansible | 2025-12-03 09:09:58.308791 | fa163ed6-734d-c72c-b8bb-00000000ccf2 | TASK | Clean container_puppet_tasks for np0005543225 step 1 2025-12-03 09:09:58,634 p=82605 u=zuul n=ansible | 2025-12-03 09:09:58.633742 | fa163ed6-734d-c72c-b8bb-00000000ccf2 | OK | Clean container_puppet_tasks for np0005543225 step 1 | np0005543225 2025-12-03 09:09:58,660 p=82605 u=zuul n=ansible | 2025-12-03 09:09:58.660235 | fa163ed6-734d-c72c-b8bb-00000000ccf3 | TASK | Calculate container_puppet_tasks for np0005543225 step 1 2025-12-03 09:09:58,721 p=82605 u=zuul n=ansible | 2025-12-03 09:09:58.721319 | fa163ed6-734d-c72c-b8bb-00000000ccf4 | TASK | Include container-puppet tasks for step 1 2025-12-03 09:09:58,773 p=82605 u=zuul n=ansible | 2025-12-03 09:09:58.773048 | f845d007-843f-4016-acd5-62b8cbfa6aa3 | INCLUDED | /home/zuul/overcloud-deploy/overcloud/config-download/overcloud/host-container-puppet-tasks.yaml | np0005543225 2025-12-03 09:09:58,801 p=82605 u=zuul n=ansible | 2025-12-03 09:09:58.801043 | fa163ed6-734d-c72c-b8bb-00000000d8da | TASK | Write container-puppet-tasks json file for np0005543225 step 1 2025-12-03 09:09:59,815 p=82605 u=zuul n=ansible | 2025-12-03 09:09:59.813661 | fa163ed6-734d-c72c-b8bb-00000000d8da | CHANGED | Write container-puppet-tasks json file for np0005543225 step 1 | np0005543225 2025-12-03 09:09:59,847 p=82605 u=zuul n=ansible | 2025-12-03 09:09:59.847019 | fa163ed6-734d-c72c-b8bb-00000000d8dc | TASK | Generate container puppet configs for step 1 2025-12-03 09:10:00,229 p=82605 u=zuul n=ansible | 2025-12-03 09:10:00.228894 | fa163ed6-734d-c72c-b8bb-00000000d8dc | OK | Generate container puppet configs for step 1 | np0005543225 2025-12-03 09:10:00,253 p=82605 u=zuul n=ansible | 2025-12-03 09:10:00.253607 | fa163ed6-734d-c72c-b8bb-00000000d8dd | TASK | Manage Puppet containers (bootstrap tasks) for step 1 with tripleo-ansible 2025-12-03 09:10:00,338 p=82605 u=zuul n=ansible | 2025-12-03 09:10:00.338273 | fa163ed6-734d-c72c-b8bb-00000000bf81 | TASK | Gather variables for each operating system 2025-12-03 09:10:00,472 p=82605 u=zuul n=ansible | 2025-12-03 09:10:00.471904 | fa163ed6-734d-c72c-b8bb-00000000bf82 | TASK | Create container logs path 2025-12-03 09:10:00,848 p=82605 u=zuul n=ansible | 2025-12-03 09:10:00.847929 | fa163ed6-734d-c72c-b8bb-00000000bf82 | OK | Create container logs path | np0005543225 2025-12-03 09:10:00,867 p=82605 u=zuul n=ansible | 2025-12-03 09:10:00.867112 | fa163ed6-734d-c72c-b8bb-00000000bf84 | TASK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:10:01,207 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.206108 | fa163ed6-734d-c72c-b8bb-00000000bf84 | OK | Find all matching configs configs for in /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543225 2025-12-03 09:10:01,234 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.233528 | fa163ed6-734d-c72c-b8bb-00000000bf85 | TASK | Finalise hashes for all containers 2025-12-03 09:10:01,278 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.277810 | fa163ed6-734d-c72c-b8bb-00000000bf85 | OK | Finalise hashes for all containers | np0005543225 2025-12-03 09:10:01,303 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.302522 | fa163ed6-734d-c72c-b8bb-00000000bf87 | TASK | Manage systemd shutdown files 2025-12-03 09:10:01,329 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.328999 | fa163ed6-734d-c72c-b8bb-00000000bf87 | SKIPPED | Manage systemd shutdown files | np0005543225 2025-12-03 09:10:01,354 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.353861 | fa163ed6-734d-c72c-b8bb-00000000bf89 | TASK | Update container configs with new config hashes 2025-12-03 09:10:01,403 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.403316 | fa163ed6-734d-c72c-b8bb-00000000bf89 | SKIPPED | Update container configs with new config hashes | np0005543225 2025-12-03 09:10:01,425 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.425068 | fa163ed6-734d-c72c-b8bb-00000000bf8a | TASK | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:10:01,465 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.465163 | fa163ed6-734d-c72c-b8bb-00000000bf8a | SKIPPED | Delete orphan containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543225 2025-12-03 09:10:01,484 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.484020 | fa163ed6-734d-c72c-b8bb-00000000bf8b | TASK | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 2025-12-03 09:10:01,538 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.537780 | fa163ed6-734d-c72c-b8bb-00000000bf8b | SKIPPED | Create containers from /var/lib/tripleo-config/container-puppet-config/step_1 | np0005543225 2025-12-03 09:10:01,619 p=82605 u=zuul n=ansible | PLAY RECAP ********************************************************************* 2025-12-03 09:10:01,620 p=82605 u=zuul n=ansible | localhost : ok=1 changed=0 unreachable=0 failed=0 skipped=2 rescued=0 ignored=0 2025-12-03 09:10:01,620 p=82605 u=zuul n=ansible | np0005543225 : ok=512 changed=230 unreachable=0 failed=0 skipped=229 rescued=0 ignored=0 2025-12-03 09:10:01,620 p=82605 u=zuul n=ansible | np0005543226 : ok=338 changed=168 unreachable=0 failed=1 skipped=157 rescued=0 ignored=0 2025-12-03 09:10:01,621 p=82605 u=zuul n=ansible | np0005543227 : ok=522 changed=230 unreachable=0 failed=0 skipped=219 rescued=0 ignored=0 2025-12-03 09:10:01,621 p=82605 u=zuul n=ansible | np0005543228 : ok=374 changed=177 unreachable=0 failed=0 skipped=211 rescued=0 ignored=0 2025-12-03 09:10:01,621 p=82605 u=zuul n=ansible | np0005543230 : ok=378 changed=177 unreachable=0 failed=0 skipped=204 rescued=0 ignored=0 2025-12-03 09:10:01,621 p=82605 u=zuul n=ansible | np0005543231 : ok=378 changed=177 unreachable=0 failed=0 skipped=204 rescued=0 ignored=0 2025-12-03 09:10:01,622 p=82605 u=zuul n=ansible | undercloud : ok=27 changed=11 unreachable=0 failed=0 skipped=2 rescued=0 ignored=0 2025-12-03 09:10:01,628 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.627854 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 09:10:01,628 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.628264 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Total Tasks: 1991 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 09:10:01,628 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.628591 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Elapsed Time: 1:15:13.440197 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 09:10:01,629 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.628931 | UUID | Info | Host | Task Name | Run Time 2025-12-03 09:10:01,629 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.629243 | fa163ed6-734d-c72c-b8bb-00000000cceb | SUMMARY | np0005543225 | Wait for puppet host configuration to finish | 3619.22s 2025-12-03 09:10:01,629 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.629592 | fa163ed6-734d-c72c-b8bb-00000000cd05 | SUMMARY | np0005543227 | Wait for puppet host configuration to finish | 3616.66s 2025-12-03 09:10:01,630 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.629984 | fa163ed6-734d-c72c-b8bb-00000000aca2 | SUMMARY | np0005543227 | Pre-fetch all the containers | 159.28s 2025-12-03 09:10:01,630 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.630343 | fa163ed6-734d-c72c-b8bb-00000000aa71 | SUMMARY | np0005543225 | Pre-fetch all the containers | 154.63s 2025-12-03 09:10:01,631 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.630755 | fa163ed6-734d-c72c-b8bb-00000000a9a3 | SUMMARY | np0005543231 | Pre-fetch all the containers | 79.79s 2025-12-03 09:10:01,631 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.631195 | fa163ed6-734d-c72c-b8bb-00000000a95a | SUMMARY | np0005543228 | Pre-fetch all the containers | 77.37s 2025-12-03 09:10:01,631 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.631557 | fa163ed6-734d-c72c-b8bb-00000000a95a | SUMMARY | np0005543230 | Pre-fetch all the containers | 75.25s 2025-12-03 09:10:01,632 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.631950 | fa163ed6-734d-c72c-b8bb-0000000003d0 | SUMMARY | np0005543226 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 73.36s 2025-12-03 09:10:01,632 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.632304 | fa163ed6-734d-c72c-b8bb-0000000003d0 | SUMMARY | np0005543225 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 73.10s 2025-12-03 09:10:01,632 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.632629 | fa163ed6-734d-c72c-b8bb-0000000003d0 | SUMMARY | np0005543230 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 71.96s 2025-12-03 09:10:01,633 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.632991 | fa163ed6-734d-c72c-b8bb-0000000003d0 | SUMMARY | np0005543231 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 71.79s 2025-12-03 09:10:01,633 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.633331 | fa163ed6-734d-c72c-b8bb-0000000003d0 | SUMMARY | np0005543228 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 71.71s 2025-12-03 09:10:01,633 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.633689 | fa163ed6-734d-c72c-b8bb-0000000003d0 | SUMMARY | np0005543227 | tripleo_bootstrap : Deploy required packages to bootstrap TripleO | 71.41s 2025-12-03 09:10:01,634 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.634057 | fa163ed6-734d-c72c-b8bb-00000000d59e | SUMMARY | np0005543225 | tripleo_container_manage : Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | 35.90s 2025-12-03 09:10:01,634 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.634408 | fa163ed6-734d-c72c-b8bb-00000000d4d3 | SUMMARY | np0005543227 | tripleo_container_manage : Create containers managed by Podman for /var/lib/tripleo-config/container-puppet-config/step_1 | 33.03s 2025-12-03 09:10:01,635 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.634755 | fa163ed6-734d-c72c-b8bb-00000000a948 | SUMMARY | np0005543230 | install systemd-container for a greenfield | 22.05s 2025-12-03 09:10:01,635 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.635143 | fa163ed6-734d-c72c-b8bb-00000000a948 | SUMMARY | np0005543228 | install systemd-container for a greenfield | 21.95s 2025-12-03 09:10:01,635 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.635505 | fa163ed6-734d-c72c-b8bb-00000000a991 | SUMMARY | np0005543231 | install systemd-container for a greenfield | 19.64s 2025-12-03 09:10:01,636 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.635885 | fa163ed6-734d-c72c-b8bb-00000000a9d8 | SUMMARY | np0005543227 | tripleo_container_tag : Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | 17.30s 2025-12-03 09:10:01,636 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.636232 | fa163ed6-734d-c72c-b8bb-00000000a9d8 | SUMMARY | np0005543225 | tripleo_container_tag : Pull registry.redhat.io/rhosp-rhel9/openstack-cinder-backup:17.1 image | 16.54s 2025-12-03 09:10:01,636 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.636572 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ End Summary Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 09:10:01,637 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.636989 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ State Information ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2025-12-03 09:10:01,637 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.637340 | ~~~~~~~~~~~~~~~~~~ Number of nodes which did not deploy successfully: 1 ~~~~~~~~~~~~~~~~~ 2025-12-03 09:10:01,637 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.637682 | The following node(s) had failures: np0005543226 2025-12-03 09:10:01,638 p=82605 u=zuul n=ansible | 2025-12-03 09:10:01.638060 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~