2025-11-28 14:35:26.755 6 INFO octavia.common.config [-] Logging enabled! 2025-11-28 14:35:26.755 6 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 14:35:26.755 6 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 14:35:26.807 6 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 14:35:26.807 6 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 14:35:26.807 6 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 14:35:26.807 6 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 14:35:26.807 6 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 14:35:26.807 6 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.808 6 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.808 6 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.808 6 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.808 6 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.808 6 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.808 6 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.808 6 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.808 6 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.808 6 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.808 6 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.808 6 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.809 6 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.810 6 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.811 6 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.811 6 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.811 6 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.811 6 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.811 6 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.811 6 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.811 6 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.811 6 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.811 6 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.811 6 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.811 6 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.812 6 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.813 6 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.814 6 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.815 6 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.816 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.817 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.818 6 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.819 6 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.820 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.821 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.822 6 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.823 6 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.824 6 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.824 6 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.824 6 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.824 6 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.824 6 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.824 6 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = ASNwITvUhJP96cud4GW9HVer3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.824 6 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.824 6 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.824 6 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.824 6 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.824 6 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = gtzjaVc9tXD2IAu1iRQH4Yl4Rk9KeweX log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.825 6 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.826 6 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.826 6 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.826 6 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.826 6 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.826 6 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.826 6 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.826 6 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.826 6 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.826 6 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.826 6 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.826 6 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.827 6 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.828 6 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.829 6 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.830 6 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.831 6 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.832 6 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.833 6 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.833 6 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.833 6 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.833 6 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.833 6 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.833 6 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.833 6 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.833 6 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.833 6 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.833 6 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.833 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.834 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.834 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.834 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.834 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.834 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.834 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.834 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.834 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.834 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.834 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.834 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.835 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.835 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.835 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.835 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.835 6 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.835 6 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.835 6 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.835 6 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.835 6 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.835 6 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.835 6 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.836 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.837 6 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.838 6 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.839 6 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.840 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.841 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.842 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:26.842 6 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 14:35:26.900 6 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 14:35:26.900 6 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 14:35:27.073 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:27.073 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:27.073 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:27.073 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:27.073 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:27.073 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:27.200 6 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 14:35:27.204 6 DEBUG octavia.common.keystone [-] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:27.204 6 DEBUG octavia.common.policy [req-698ac33c-908d-4fcd-ac3c-a35742ed5352 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 14:35:28.035 9 INFO octavia.common.config [-] Logging enabled! 2025-11-28 14:35:28.036 9 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 14:35:28.036 9 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 14:35:28.089 9 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 14:35:28.089 9 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 14:35:28.089 9 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 14:35:28.090 9 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 14:35:28.090 9 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 14:35:28.090 9 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.090 9 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.090 9 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.090 9 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.090 9 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.090 9 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.090 9 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.090 9 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.091 9 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.092 9 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.092 9 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.092 9 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.092 9 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.092 9 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.092 9 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.092 9 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.093 9 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.093 9 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.093 9 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.093 9 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.093 9 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.093 9 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.093 9 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.093 9 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.093 9 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:28.093 9 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.093 9 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.094 9 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.095 9 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.095 9 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.095 9 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.095 9 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.095 9 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.095 9 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.095 9 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.095 9 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.095 9 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.095 9 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.095 9 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.096 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.097 9 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.098 9 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.099 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.100 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.101 9 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.102 9 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.103 9 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.104 9 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.104 9 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.104 9 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.104 9 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.104 9 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.104 9 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.104 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.104 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.104 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.104 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.104 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.105 9 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.106 9 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.107 9 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.107 9 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.107 9 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.107 9 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.107 9 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = ASNwITvUhJP96cud4GW9HVer3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.107 9 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.107 9 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.107 9 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.107 9 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.107 9 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.107 9 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = gtzjaVc9tXD2IAu1iRQH4Yl4Rk9KeweX log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.108 9 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.109 9 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.110 9 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.111 9 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.112 9 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.113 9 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.114 9 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.114 9 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.114 9 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.114 9 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.114 9 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.114 9 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.114 9 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.114 9 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.114 9 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.114 9 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.114 9 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.115 9 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.115 9 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.115 9 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.115 9 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.115 9 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.115 9 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.115 9 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.115 9 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.115 9 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.115 9 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.115 9 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.116 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.117 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.118 9 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.119 9 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.120 9 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.121 9 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.122 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.123 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.124 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.124 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.124 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.124 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.124 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.124 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.124 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.124 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.124 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:28.125 9 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 14:35:28.183 9 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 14:35:28.183 9 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 14:35:28.374 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:28.375 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:28.375 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:28.375 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:28.375 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:28.375 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:28.488 9 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 14:35:28.492 9 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:28.493 9 DEBUG octavia.common.policy [req-0390c213-d4c4-4c04-b103-981d4ea46460 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 14:35:33.568 7 INFO octavia.common.config [-] Logging enabled! 2025-11-28 14:35:33.568 7 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 14:35:33.568 7 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 14:35:33.623 7 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 14:35:33.624 7 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 14:35:33.624 7 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 14:35:33.624 7 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 14:35:33.624 7 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 14:35:33.624 7 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.624 7 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.624 7 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.624 7 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.624 7 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.624 7 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.625 7 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.626 7 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.627 7 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.627 7 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.627 7 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.627 7 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.627 7 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:33.627 7 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.627 7 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.627 7 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.627 7 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.627 7 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.627 7 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.628 7 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.629 7 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.629 7 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.629 7 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.629 7 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.629 7 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.629 7 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.629 7 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.629 7 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.629 7 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.629 7 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.629 7 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.630 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.631 7 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.631 7 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.631 7 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.631 7 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.631 7 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.631 7 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.631 7 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.631 7 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.631 7 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.631 7 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.631 7 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.632 7 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.633 7 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.634 7 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.635 7 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.635 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.635 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.635 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.635 7 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.635 7 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.635 7 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.635 7 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.635 7 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.635 7 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.635 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.636 7 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.637 7 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.638 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.639 7 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.639 7 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.639 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.639 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.639 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.639 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.639 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.639 7 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.639 7 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.639 7 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.639 7 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.640 7 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.640 7 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.640 7 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.640 7 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.640 7 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.640 7 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.640 7 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.640 7 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.640 7 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.640 7 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.640 7 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = ASNwITvUhJP96cud4GW9HVer3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.641 7 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = gtzjaVc9tXD2IAu1iRQH4Yl4Rk9KeweX log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.642 7 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.643 7 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.643 7 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.643 7 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.643 7 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.643 7 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.643 7 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.643 7 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.643 7 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.643 7 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.643 7 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.643 7 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.644 7 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.645 7 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.646 7 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.647 7 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.647 7 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.647 7 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.647 7 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.647 7 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.647 7 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.647 7 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.647 7 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.647 7 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.647 7 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.647 7 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.648 7 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.648 7 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.648 7 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.648 7 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.648 7 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.648 7 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.648 7 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.648 7 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.648 7 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.648 7 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.648 7 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.649 7 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.650 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.651 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.651 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.651 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.651 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.651 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.651 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.651 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.651 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.651 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.651 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.651 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.652 7 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.653 7 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.654 7 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.655 7 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.656 7 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.657 7 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.657 7 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.657 7 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.657 7 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.657 7 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.657 7 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.658 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.659 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.660 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.660 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.660 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.660 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:33.660 7 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 14:35:33.716 7 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 14:35:33.716 7 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 14:35:33.884 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:33.884 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:33.884 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:33.884 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:33.884 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:33.884 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:33.989 7 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 14:35:33.993 7 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:33.993 7 DEBUG octavia.common.policy [req-a17418af-ab2b-457c-9993-50b756085524 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 14:35:38.960 8 INFO octavia.common.config [-] Logging enabled! 2025-11-28 14:35:38.960 8 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 14:35:38.960 8 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 14:35:39.016 8 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 14:35:39.016 8 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 14:35:39.017 8 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 14:35:39.017 8 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 14:35:39.017 8 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 14:35:39.017 8 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.017 8 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.017 8 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.017 8 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.017 8 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.017 8 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.017 8 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.018 8 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.019 8 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.020 8 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.021 8 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.022 8 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.022 8 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.022 8 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.022 8 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.022 8 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.022 8 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.022 8 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.022 8 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.022 8 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.022 8 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.022 8 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.023 8 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.024 8 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.025 8 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.025 8 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.025 8 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.025 8 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.025 8 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.025 8 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.025 8 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.025 8 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.025 8 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.025 8 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.025 8 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.026 8 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.027 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.028 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.029 8 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.029 8 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.029 8 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.029 8 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.029 8 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.029 8 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.029 8 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.029 8 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.029 8 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.029 8 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.029 8 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.030 8 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.031 8 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.032 8 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.033 8 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = ASNwITvUhJP96cud4GW9HVer3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = gtzjaVc9tXD2IAu1iRQH4Yl4Rk9KeweX log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.034 8 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.035 8 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.035 8 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.035 8 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.035 8 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.035 8 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.035 8 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.035 8 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.035 8 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.035 8 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.035 8 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.035 8 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.036 8 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.037 8 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.038 8 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.039 8 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.040 8 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.040 8 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.040 8 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.040 8 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.040 8 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.040 8 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.040 8 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.040 8 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.040 8 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.040 8 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.040 8 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.041 8 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.042 8 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.043 8 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.043 8 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.043 8 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.043 8 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.043 8 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.043 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.043 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.043 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.043 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.043 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.043 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.044 8 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.045 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.046 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.046 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.046 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.046 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.046 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.046 8 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.046 8 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.046 8 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.046 8 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.046 8 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.046 8 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.047 8 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.048 8 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.049 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.050 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.051 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.051 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.051 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.051 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.051 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:35:39.051 8 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 14:35:39.107 8 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 14:35:39.107 8 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 14:35:39.275 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:39.276 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:39.276 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:35:39.276 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:39.276 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:39.276 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:35:39.413 8 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 14:35:39.418 8 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:39.419 8 DEBUG octavia.common.policy [req-b6c5e297-ddb6-490d-a79c-92f6502b5200 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 14:35:41.444 6 DEBUG octavia.common.keystone [req-698ac33c-908d-4fcd-ac3c-a35742ed5352 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:43.452 9 DEBUG octavia.common.keystone [req-0390c213-d4c4-4c04-b103-981d4ea46460 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:45.458 7 DEBUG octavia.common.keystone [req-a17418af-ab2b-457c-9993-50b756085524 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:47.466 8 DEBUG octavia.common.keystone [req-b6c5e297-ddb6-490d-a79c-92f6502b5200 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:49.474 6 DEBUG octavia.common.keystone [req-abfd06f8-79cd-49da-b3a0-05be12b78725 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:51.482 9 DEBUG octavia.common.keystone [req-dd2db1a3-d71a-44ec-bf22-a47f9aa96b59 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:53.490 7 DEBUG octavia.common.keystone [req-a78cff3c-c938-46c7-a7ff-f50ecc415fdb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:55.498 8 DEBUG octavia.common.keystone [req-84d0061b-8bec-4e63-a6f4-455028968dae - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:57.504 8 DEBUG octavia.common.keystone [req-668f7911-3c37-49e5-8704-3a54da3f9b54 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:58.258 6 DEBUG octavia.common.keystone [req-26468808-149f-4d45-bb48-2e2f1a42b22a - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:35:59.512 9 DEBUG octavia.common.keystone [req-4adeed5f-5c30-40bd-ab28-abc965d605ce - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:01.520 7 DEBUG octavia.common.keystone [req-9102a7b2-165d-4ece-831b-2c9b6b11e90f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:03.527 8 DEBUG octavia.common.keystone [req-49c3c96a-728f-49cb-aba9-0b476fea2e95 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:05.532 6 DEBUG octavia.common.keystone [req-f4b37f90-1753-4d77-af9b-b139d8e51a94 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:07.539 9 DEBUG octavia.common.keystone [req-258001e5-681c-4c7f-8032-0439c2cff97b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:09.547 7 DEBUG octavia.common.keystone [req-88c4ab53-15d8-43ac-a2cd-8d468dce6ad5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:11.555 8 DEBUG octavia.common.keystone [req-5afdfb9e-5058-4b35-b17b-bfafadac7772 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:13.563 6 DEBUG octavia.common.keystone [req-6de8d00c-c24e-4563-8cc1-7d57fb2a31b4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:15.572 9 DEBUG octavia.common.keystone [req-f6ed73ed-597c-4e1a-af04-b23ac50f8e93 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:17.580 7 DEBUG octavia.common.keystone [req-7284ada7-7536-46b6-b17b-ebce4cdf9b22 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:19.588 8 DEBUG octavia.common.keystone [req-a3d2f9a4-1cd5-4d61-a6f6-23dbe119ee55 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:21.596 6 DEBUG octavia.common.keystone [req-4c9e3234-5779-452e-9b1f-4cac90e7dc11 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:23.601 9 DEBUG octavia.common.keystone [req-7ae11aa6-0afb-47dd-865a-503d02917b94 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:25.610 7 DEBUG octavia.common.keystone [req-03b07ef0-cb16-456a-9adc-1007a256121b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:27.618 8 DEBUG octavia.common.keystone [req-498d3157-ec23-4a6a-9a23-0a25926d0c19 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:28.510 6 DEBUG octavia.common.keystone [req-f63a1e55-527b-4492-b6bc-ee30654b6c40 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:29.626 9 DEBUG octavia.common.keystone [req-f34697e5-699a-4edc-9ecc-119e90467e19 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:31.634 7 DEBUG octavia.common.keystone [req-8cc08bcf-01e4-430f-8fac-f275422ef229 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:33.643 8 DEBUG octavia.common.keystone [req-4cc72aeb-be91-424a-8450-2e85ab5ecedd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:35.651 6 DEBUG octavia.common.keystone [req-ebd2ea35-ee64-49ec-9518-b56dcc7bb63c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:37.659 9 DEBUG octavia.common.keystone [req-efa75ce9-e12c-481c-902c-1f89b76c3e83 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:39.673 7 DEBUG octavia.common.keystone [req-2b7f9562-c58a-4006-935d-5c1270a6fa40 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:41.682 8 DEBUG octavia.common.keystone [req-b09dc517-a1bf-418d-85be-0a162b3d2f9d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:43.690 6 DEBUG octavia.common.keystone [req-6976cffc-adbe-40a4-8acb-24de9679d77d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:45.697 9 DEBUG octavia.common.keystone [req-02ef836a-3283-422a-84de-daa4b7cb8353 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:47.705 7 DEBUG octavia.common.keystone [req-e0f9ad62-6c2a-409d-981f-b1eceb24c069 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:49.713 8 DEBUG octavia.common.keystone [req-f6f58b3d-788a-437b-9815-d73bbbb78e83 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:51.727 6 DEBUG octavia.common.keystone [req-321b090c-333f-416c-a4a6-a0394a2fa525 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:53.734 9 DEBUG octavia.common.keystone [req-33ac2a5f-db7c-44b0-ade9-8e887e032a86 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:55.739 7 DEBUG octavia.common.keystone [req-a87f780e-03e6-4ca2-937d-6785009cb097 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:57.745 8 DEBUG octavia.common.keystone [req-eecdcfa3-1e65-4548-80e0-9f7bf1472e8d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:59.210 6 DEBUG octavia.common.keystone [req-be392262-c6ec-4544-b7cc-d5af0b103a6d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:36:59.749 9 DEBUG octavia.common.keystone [req-137bd4bd-8727-4d0e-93d4-e5dba4e384ee - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:01.756 7 DEBUG octavia.common.keystone [req-750c61a3-8341-445d-bac9-67d21eabffff - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:03.762 8 DEBUG octavia.common.keystone [req-5dd31a1f-16ef-44d1-96e1-705194882eb9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:05.770 6 DEBUG octavia.common.keystone [req-446a9042-b4ee-4531-9f9b-6fd4b4ecceec - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:07.777 9 DEBUG octavia.common.keystone [req-c8e6bee8-f518-4164-8724-d094f51fdd8c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:09.783 7 DEBUG octavia.common.keystone [req-86a827b0-122e-4a4c-9684-0e438002121f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:11.807 8 DEBUG octavia.common.keystone [req-a7a7e42b-bc7c-4fb2-8db7-e407c65eaa71 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:13.812 6 DEBUG octavia.common.keystone [req-b34b5f24-1b42-475f-b3b7-44cfa23ad17b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:15.821 9 DEBUG octavia.common.keystone [req-ef359d1e-f13c-4637-8538-44d856f3fdb2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:17.829 7 DEBUG octavia.common.keystone [req-65971f42-b276-4d58-b14b-08de89fb8295 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:19.837 8 DEBUG octavia.common.keystone [req-66eb18c8-e4db-40db-afe3-76fb557e706c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:21.846 6 DEBUG octavia.common.keystone [req-f2654057-9e7d-4b3b-8978-d191c15b127e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:23.853 9 DEBUG octavia.common.keystone [req-9c2db9f8-b8e9-4927-a6e7-d4cf2bebd8ca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:25.858 7 DEBUG octavia.common.keystone [req-2d451d74-f5e0-49a0-8885-d5e4bb072bf6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:27.867 7 DEBUG octavia.common.keystone [req-897985af-668d-4727-8941-9130114bb654 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:29.874 7 DEBUG octavia.common.keystone [req-6a06c3b2-14cd-4503-9205-de7484ec3f75 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:30.273 8 DEBUG octavia.common.keystone [req-5e2abdc4-76dc-487d-a2a2-be8c53d14a55 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:31.881 8 DEBUG octavia.common.keystone [req-289c4a35-5b73-4d56-9053-14ca5aadda64 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:33.888 6 DEBUG octavia.common.keystone [req-b501c7f5-22de-44cd-9929-6c79ea689d05 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:35.896 9 DEBUG octavia.common.keystone [req-2b59eff1-f9e6-4cc9-b22c-a7c52e1ada52 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:37.903 7 DEBUG octavia.common.keystone [req-3364b053-ef78-43d9-bc9a-ddb25a52f8d4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:39.908 7 DEBUG octavia.common.keystone [req-2048eb02-6420-4120-af4c-bc1d164d1290 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:41.916 7 DEBUG octavia.common.keystone [req-d91ab194-37c3-428a-8e89-d22219982311 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:43.924 8 DEBUG octavia.common.keystone [req-15f860c3-a482-4eac-a333-d618222fcc52 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:45.933 6 DEBUG octavia.common.keystone [req-8d704a0e-a59f-49cf-92e0-7103a9a9daad - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:47.942 9 DEBUG octavia.common.keystone [req-1500321a-8103-4e8c-b655-78abe507d0e5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:49.950 7 DEBUG octavia.common.keystone [req-4458fa76-053a-4711-bb39-968bf88b2c18 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:51.959 7 DEBUG octavia.common.keystone [req-8f833d79-bb50-47d6-80b5-18c67e3ac85d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:53.966 8 DEBUG octavia.common.keystone [req-c39c2396-8229-4e06-a957-f833c0cd8779 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:55.975 6 DEBUG octavia.common.keystone [req-f8d06159-a052-4529-9c65-a0542dda2801 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:57.983 9 DEBUG octavia.common.keystone [req-e8b4c3fc-c01e-4f79-aac7-fa3e1f39e3ac - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:37:59.991 7 DEBUG octavia.common.keystone [req-43d7cb2f-3995-495f-85a5-e8bfc804e388 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:00.533 8 DEBUG octavia.common.keystone [req-65cbce1b-6950-4337-abf8-10d1dccd71b2 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:01.999 6 DEBUG octavia.common.keystone [req-61ab5c13-073e-4a44-857f-a078a42118e3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:04.007 9 DEBUG octavia.common.keystone [req-0956f938-c1d2-45f0-9b97-5d11d4423247 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:06.015 7 DEBUG octavia.common.keystone [req-ed83eb29-6d6d-4ce6-969b-1774e3ef9040 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:08.022 7 DEBUG octavia.common.keystone [req-54a55fa9-b999-4a3a-a047-8471adfaef57 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:10.030 8 DEBUG octavia.common.keystone [req-8c50fa04-64ba-4d57-b938-4229e48a5713 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:12.037 6 DEBUG octavia.common.keystone [req-bebab232-1125-4340-9b5a-46fa9cbc234e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:14.045 9 DEBUG octavia.common.keystone [req-a41ddda4-ac79-41ed-9969-84f24fbae4fc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:16.054 7 DEBUG octavia.common.keystone [req-82f20c2e-5298-48ed-976c-5d0498bbe71d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:18.060 7 DEBUG octavia.common.keystone [req-d7b23873-c37c-45a9-8a9f-84936234397b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:20.067 8 DEBUG octavia.common.keystone [req-005a5c63-a421-4d5a-9625-8864c9a58707 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:22.075 6 DEBUG octavia.common.keystone [req-af59d58b-ce09-49df-a5e8-0995ccda9f51 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:24.083 6 DEBUG octavia.common.keystone [req-7ae53658-d19f-4f03-a4a8-9a4fca25284d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:26.090 9 DEBUG octavia.common.keystone [req-ddb8b8a4-66cd-4ccc-903b-d08e36f69533 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:28.098 7 DEBUG octavia.common.keystone [req-61883b4c-5bc9-4ee6-b753-0bd42dc59890 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:30.104 8 DEBUG octavia.common.keystone [req-15dc757e-abdb-4c60-ad95-dbdd370dd71a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:31.431 6 DEBUG octavia.common.keystone [req-bb8927c9-7338-4cf6-886c-4055ce86f999 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:32.111 9 DEBUG octavia.common.keystone [req-a059a81c-6b62-4428-a0ec-69dbd7fb6a69 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:34.119 7 DEBUG octavia.common.keystone [req-3f0a3708-6e9a-4f28-836d-55c283a7497d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:36.126 8 DEBUG octavia.common.keystone [req-debb3a22-78df-4676-83f2-f8f0626d99a1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:38.134 6 DEBUG octavia.common.keystone [req-c56ccd3c-eb97-47f6-8bd9-7d49195c13e3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:40.140 9 DEBUG octavia.common.keystone [req-cf1d19b8-6ded-4a38-a4c0-dc3dc524cc6a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:42.148 7 DEBUG octavia.common.keystone [req-37e77de3-8093-42ce-af45-e0ef6da10a0c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:44.153 8 DEBUG octavia.common.keystone [req-5c0c9966-4b3d-47c7-b2e5-e1aa5d147299 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:46.162 6 DEBUG octavia.common.keystone [req-078e37f1-f894-410e-88b5-04bb349cfa2f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:48.170 9 DEBUG octavia.common.keystone [req-dd8a4c8a-c08b-4206-aced-f726eeedb074 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:50.178 7 DEBUG octavia.common.keystone [req-6d682d03-8305-47dc-99f9-d8b138b6a6dc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:52.185 8 DEBUG octavia.common.keystone [req-e2f7f45d-bed0-4245-a8dc-18156ada9ffc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:54.193 6 DEBUG octavia.common.keystone [req-ffa0a1d8-c1df-46b1-a449-e0af15444faf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:56.200 9 DEBUG octavia.common.keystone [req-7ff15d3a-400f-45e9-ae4b-3244ff9cf00d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:38:58.208 7 DEBUG octavia.common.keystone [req-3ddd61e3-8313-4836-ab2d-075115bbe132 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:00.215 8 DEBUG octavia.common.keystone [req-b24fd56a-062d-429c-8b29-8e815b7ae6cf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:02.222 6 DEBUG octavia.common.keystone [req-e672e957-d5e3-4562-b3f0-ef0521555410 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:02.489 9 DEBUG octavia.common.keystone [req-b5f17888-fde5-4fee-8e65-90b43586205d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:04.228 7 DEBUG octavia.common.keystone [req-11dc9903-ebf7-4ddb-96a5-e7f77f2c8d4d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:06.239 8 DEBUG octavia.common.keystone [req-1dd9a46d-3517-473f-b532-d8dba4da527d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:08.246 6 DEBUG octavia.common.keystone [req-e830f8c4-9089-43da-ad58-d91aed52e7b2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:10.428 9 DEBUG octavia.common.keystone [req-482845cf-4b65-4678-8ab1-13232b50568e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:12.435 7 DEBUG octavia.common.keystone [req-8da727e6-b2b6-4340-bfd1-e35a57d2c79a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:14.444 8 DEBUG octavia.common.keystone [req-80545dde-00b3-48d8-b339-bda3c65011ed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:16.450 6 DEBUG octavia.common.keystone [req-cc3e1e21-03ad-4377-99e1-855f17906799 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:18.458 9 DEBUG octavia.common.keystone [req-bdef5619-8e50-4ed7-b976-ae5204f32374 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:20.465 7 DEBUG octavia.common.keystone [req-8c70a33c-4de4-4ff7-ad8e-b41ecc810285 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:22.473 8 DEBUG octavia.common.keystone [req-bc08b811-3e0f-4da0-affc-5bcd4ca0dd13 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:24.480 6 DEBUG octavia.common.keystone [req-557bc6a2-de5c-49e4-97c6-6121888b592e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:26.485 9 DEBUG octavia.common.keystone [req-bfee800b-d0fe-477e-867d-8c8803f4af2e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:28.492 7 DEBUG octavia.common.keystone [req-e3b52307-25c8-4379-8955-160fac58fe18 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:30.499 8 DEBUG octavia.common.keystone [req-3a011828-f25a-4b17-bb1f-e5c0837d41c8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:32.507 6 DEBUG octavia.common.keystone [req-b118c075-8965-461d-b044-cfd3a5739b08 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:33.512 9 DEBUG octavia.common.keystone [req-797d31c2-c268-426f-99df-4b1bea36736c - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:34.516 7 DEBUG octavia.common.keystone [req-d207ce2e-468d-4e03-a623-ebdea29900f0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:36.522 8 DEBUG octavia.common.keystone [req-9a3f676c-bf71-4b0b-a6f7-593d891a95d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:38.531 6 DEBUG octavia.common.keystone [req-a961e032-a0c5-4b9a-9324-110e57525865 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:40.537 9 DEBUG octavia.common.keystone [req-2331835c-54e4-4e76-8c47-297ec20bc2fd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:42.547 7 DEBUG octavia.common.keystone [req-4267964c-e787-40c1-989a-6d836cae0791 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:44.555 8 DEBUG octavia.common.keystone [req-6314294a-b1dc-448c-88bb-5777020659f4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:46.562 6 DEBUG octavia.common.keystone [req-d8d9898b-dfc8-4d68-91b0-273dbe485a9d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:48.572 9 DEBUG octavia.common.keystone [req-bfbe125c-b099-4a90-8289-63faa74e6feb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:50.577 7 DEBUG octavia.common.keystone [req-5344f8a5-c609-4f79-bdfc-763686c1a4aa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:52.584 8 DEBUG octavia.common.keystone [req-33d29604-2dc2-4ed0-aa13-34f1eec45d1d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:54.591 6 DEBUG octavia.common.keystone [req-3370134b-49b6-4618-b005-d9be0f7c2ecb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:56.597 9 DEBUG octavia.common.keystone [req-b2688f26-1a24-4176-9097-74bfa22b948a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:39:58.604 7 DEBUG octavia.common.keystone [req-971d4218-8679-403e-834c-bc3a40d38fbe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:00.612 8 DEBUG octavia.common.keystone [req-36a3e1f9-0994-40bf-a234-a0b9c2ef2a75 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:02.620 6 DEBUG octavia.common.keystone [req-41420df7-81c5-4435-b83f-b721120f52c7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:03.812 9 DEBUG octavia.common.keystone [req-b2762c7e-77d2-4887-a14d-3d9a1ef9da3b - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:04.627 7 DEBUG octavia.common.keystone [req-af9f1426-9954-409b-b1fc-52043af2acbf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:06.634 8 DEBUG octavia.common.keystone [req-6ed38b5e-8e3d-4e67-90e0-5c4aab46f262 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:08.642 6 DEBUG octavia.common.keystone [req-b584c846-2193-4d44-ab2d-9219903711c6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:10.891 9 DEBUG octavia.common.keystone [req-af50cc9e-9f07-4e1e-b874-53281eeefb5b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:12.905 7 DEBUG octavia.common.keystone [req-c613cbbe-d53c-4e24-8841-95278003d4c2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:14.912 8 DEBUG octavia.common.keystone [req-7efdd773-4072-4f75-8998-49090170dce9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:16.919 6 DEBUG octavia.common.keystone [req-36ba23cd-e9be-43b7-be94-1eb8577a6260 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:18.925 9 DEBUG octavia.common.keystone [req-e0d22c4d-ac71-4392-a138-bb396b40f170 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:20.932 7 DEBUG octavia.common.keystone [req-d64b1e89-f922-44ff-a3c9-c7842c7f8403 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:22.938 8 DEBUG octavia.common.keystone [req-79db1337-dd3e-4e07-83ef-a98d2eb1cf3f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:24.954 6 DEBUG octavia.common.keystone [req-4fd51371-3ed7-447e-a17a-4eb2ab6b532e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:26.961 9 DEBUG octavia.common.keystone [req-aeba04f3-4fe0-46ed-921c-c0dfd1a3690a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:28.968 7 DEBUG octavia.common.keystone [req-d9aff6dd-a07a-4ee9-877b-0a0c93d34ad5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:30.976 8 DEBUG octavia.common.keystone [req-6b8b0432-cee5-4ec2-a725-18960298af55 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:32.983 6 DEBUG octavia.common.keystone [req-8743e1a6-e698-4fd7-96ab-93f7b9303558 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:34.218 9 DEBUG octavia.common.keystone [req-30c3e86a-bb28-4fed-95a1-4262dcd09987 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:34.988 9 DEBUG octavia.common.keystone [req-66ac4715-b7fc-45bd-b7b6-cc82025efd15 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:36.993 7 DEBUG octavia.common.keystone [req-3b82338a-d4af-4cfe-b638-44a4847f782c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:39.004 8 DEBUG octavia.common.keystone [req-8c9a2219-3656-4796-ad1c-c31f9c9f909e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:41.012 6 DEBUG octavia.common.keystone [req-6161f7e6-e277-46a4-96c9-293518ceafd4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:43.021 9 DEBUG octavia.common.keystone [req-2c288fcd-e521-4ef8-a628-1961c62845e6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:45.031 7 DEBUG octavia.common.keystone [req-04c1baef-0e3b-4eb8-b65e-c86a0d592283 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:47.035 8 DEBUG octavia.common.keystone [req-ac30ae11-1ebc-405a-90aa-26ea0f89f0f0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:49.040 6 DEBUG octavia.common.keystone [req-54bdbc07-44c9-4ef7-aa09-34eac063e90b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:51.051 9 DEBUG octavia.common.keystone [req-2e98e997-98fb-498f-b6e0-673add7cd640 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:53.063 7 DEBUG octavia.common.keystone [req-5769f3cf-0eef-4fca-8824-f6ae7e42bd8e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:55.069 8 DEBUG octavia.common.keystone [req-30d5b038-685c-4b45-8ad0-d3062a1cb3f1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:57.081 6 DEBUG octavia.common.keystone [req-5762afc2-43fc-474c-9c8e-3f1dd4b7f7cd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:40:59.091 9 DEBUG octavia.common.keystone [req-43707841-80a5-4a14-ab83-03fc14f44889 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:01.099 7 DEBUG octavia.common.keystone [req-6b660c40-8c45-4d05-a4fd-a7f30b006472 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:03.110 8 DEBUG octavia.common.keystone [req-c6646341-310c-4f0a-a655-c79310fee85f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:05.116 6 DEBUG octavia.common.keystone [req-d7c28810-059e-41f2-b3ef-7d61750b9870 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:07.121 9 DEBUG octavia.common.keystone [req-78903b29-fec4-4867-ae09-ac27991240c3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:07.676 7 DEBUG octavia.common.keystone [req-4b51e275-a28f-4257-aac2-2444e865fd05 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:09.126 8 DEBUG octavia.common.keystone [req-4f0e34ec-554a-4aa6-979f-b3a1136322de - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:11.134 6 DEBUG octavia.common.keystone [req-7f8e0556-e3ef-4f14-a868-527216851d84 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:13.140 9 DEBUG octavia.common.keystone [req-0e46c3f9-630d-4872-bac2-69878054e2f9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:15.146 9 DEBUG octavia.common.keystone [req-7b8434a7-fae1-4f3f-b242-53bcc2f55f35 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:17.151 7 DEBUG octavia.common.keystone [req-3932d5bf-a797-4513-815a-c1e1dc7a8eef - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:19.161 8 DEBUG octavia.common.keystone [req-26ada8c8-fa42-4c0d-b354-ce16558b9c0a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:21.169 6 DEBUG octavia.common.keystone [req-bc509193-4924-42c2-829f-c0212880970d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:23.178 9 DEBUG octavia.common.keystone [req-0259a40a-9192-44ac-8d9d-716961621df9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:25.187 7 DEBUG octavia.common.keystone [req-ec116f0b-b681-4018-b4cb-7f2c6e761057 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:27.195 8 DEBUG octavia.common.keystone [req-49dc5a65-b936-4127-b342-bb5dc8a2a0c0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:29.202 6 DEBUG octavia.common.keystone [req-c199977c-8678-44a3-9be3-953c0b5b344b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:31.211 9 DEBUG octavia.common.keystone [req-c3f5890c-d808-470f-9ec8-ec77987018b3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:33.217 9 DEBUG octavia.common.keystone [req-04808ce9-73d4-49ae-9260-d114d6dfe0b8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:35.224 7 DEBUG octavia.common.keystone [req-374948c0-f6b2-4277-88fd-8ffc0e2b6ac1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:37.231 8 DEBUG octavia.common.keystone [req-241aa8c9-87a0-4dd2-8a2c-8ed6e132687b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:39.237 6 DEBUG octavia.common.keystone [req-477ccf2d-8b5c-4c35-b05a-6941009f2d59 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:41.246 9 DEBUG octavia.common.keystone [req-28493541-c0ea-4f16-bbbb-ec77ff1e3601 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:42.166 7 DEBUG octavia.common.keystone [req-1efadf18-b080-4523-98ed-6184efe09f9c - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:43.253 8 DEBUG octavia.common.keystone [req-942d9ba9-bb81-40d1-8ed1-3216992045b1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:45.261 6 DEBUG octavia.common.keystone [req-19a56be2-9788-4770-8047-eedfc2ecccbd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:47.272 9 DEBUG octavia.common.keystone [req-d206bc86-8118-4415-8fa6-d96f5451d2da - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:49.280 7 DEBUG octavia.common.keystone [req-5989943b-be50-45bc-af11-fd1a7ac4606f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:51.287 7 DEBUG octavia.common.keystone [req-f3848aca-2174-41dc-a4c1-e394de1d3162 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:53.310 8 DEBUG octavia.common.keystone [req-39f09476-a0ea-4295-bb48-7a188e8b08ed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:55.318 6 DEBUG octavia.common.keystone [req-94b4074d-8165-4ba4-b4b2-e2e783f93d89 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:57.322 9 DEBUG octavia.common.keystone [req-e17fd8f2-e086-49c7-8879-b7acad6fd917 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:41:59.328 7 DEBUG octavia.common.keystone [req-bea4ddcd-52d9-45dd-9a3d-dda0aa6e1603 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:01.333 8 DEBUG octavia.common.keystone [req-ccd318b4-a46c-49de-92ac-c24ea80300da - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:03.341 6 DEBUG octavia.common.keystone [req-8f10874a-a302-4752-b364-8f05472e0785 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:05.346 9 DEBUG octavia.common.keystone [req-b321c83d-eee2-4406-bde4-52429691d1d0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:07.352 7 DEBUG octavia.common.keystone [req-0addae7d-78c8-432d-bae0-08349372730c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:09.375 8 DEBUG octavia.common.keystone [req-6c6b34de-0fbb-403d-bd4b-52859e6725ca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:11.391 6 DEBUG octavia.common.keystone [req-3f54f5cf-ae43-422b-b048-755011189ef1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:13.399 9 DEBUG octavia.common.keystone [req-2f95057d-ba7b-4d7e-8e1c-47c8c8feaaa0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:14.505 7 DEBUG octavia.common.keystone [req-78d03a06-6329-4a14-b02f-5dffabfad4d4 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:15.405 8 DEBUG octavia.common.keystone [req-2b67d00a-08de-406c-a3c0-d74703fdd23d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:17.409 6 DEBUG octavia.common.keystone [req-74f4da08-030a-4ce8-89f2-b77837412c76 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:19.494 9 DEBUG octavia.common.keystone [req-92a49ecc-c673-4121-89f6-220314b57111 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:21.501 7 DEBUG octavia.common.keystone [req-cdacec8c-db74-4a1a-bace-2ee7e9f36980 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:23.509 8 DEBUG octavia.common.keystone [req-7e5a1000-667b-4953-a543-8a647165b536 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:25.514 6 DEBUG octavia.common.keystone [req-1153f324-46b9-40f5-aab6-9ae62fa0dd60 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:27.522 9 DEBUG octavia.common.keystone [req-d8e440b4-9e0d-476b-925a-8b6cd5c6ae5c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:29.527 7 DEBUG octavia.common.keystone [req-e6587d5f-40dd-4538-8267-7d5513e064c8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:31.535 8 DEBUG octavia.common.keystone [req-2b7fc492-571c-4303-8d0f-7ea451ef6c80 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:33.540 6 DEBUG octavia.common.keystone [req-bd76a591-6356-41b3-8719-f0cebe282b46 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:35.546 9 DEBUG octavia.common.keystone [req-d3f59cc9-3832-4559-8255-c9336385fff0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:37.553 7 DEBUG octavia.common.keystone [req-b41ce1cc-8d3f-491e-a889-a6ca73d04913 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:39.560 8 DEBUG octavia.common.keystone [req-7a3d9483-9622-46eb-b477-d1ed1187bfd5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:41.568 6 DEBUG octavia.common.keystone [req-0c8ceac4-5207-4c04-bfe8-bcbdc84bb3b4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:43.582 9 DEBUG octavia.common.keystone [req-24cc866a-b1c9-435f-ad92-9a88e8d81f2d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:45.103 7 DEBUG octavia.common.keystone [req-92047b7f-242a-4c22-9980-dea2aad16540 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:45.589 8 DEBUG octavia.common.keystone [req-0c60ee99-2abe-4faf-aa33-65ba85b56431 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:47.598 6 DEBUG octavia.common.keystone [req-c4f10274-9960-467a-bdfc-229852d458f7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:49.614 9 DEBUG octavia.common.keystone [req-720f69c6-a6dc-41e4-ac57-222c189efb5a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:51.622 7 DEBUG octavia.common.keystone [req-5a03b279-977b-42a8-b834-d2ec250ab693 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:53.627 8 DEBUG octavia.common.keystone [req-0c96be9a-fc1e-46dc-bc42-02c49dfc53e4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:55.635 6 DEBUG octavia.common.keystone [req-dc46482d-eaad-41c6-80a6-8282e813d449 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:57.641 9 DEBUG octavia.common.keystone [req-a415296d-0e72-4781-a60e-cfa205b52103 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:42:59.646 7 DEBUG octavia.common.keystone [req-6630e6fa-b88b-4adb-a27b-6accf5179765 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:01.652 8 DEBUG octavia.common.keystone [req-4e0587e8-93fb-4bac-89e0-655c9185098c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:03.661 6 DEBUG octavia.common.keystone [req-2dde3f40-6a5b-41b8-9c24-ecd262e28dec - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:05.671 9 DEBUG octavia.common.keystone [req-c6fe1b30-a0fd-4942-981b-87b048f1e8d8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:07.679 7 DEBUG octavia.common.keystone [req-4bf21bfc-ebe9-4277-bfac-16b603c958a7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:09.687 8 DEBUG octavia.common.keystone [req-59a60959-86c1-4c76-897e-cefcd98f94c5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:11.691 6 DEBUG octavia.common.keystone [req-51693acf-02c6-4cbd-8cfd-43d33ca0f89a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:13.697 9 DEBUG octavia.common.keystone [req-37734dfb-fd9d-4c97-8477-2220b4a97d7c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:15.530 7 DEBUG octavia.common.keystone [req-6b5f3bd9-ae37-4672-99fd-7249f999072e - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:15.704 8 DEBUG octavia.common.keystone [req-5b3bf679-341c-4e03-b05d-77783dbb98d2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:17.711 6 DEBUG octavia.common.keystone [req-b723c5d5-58f4-4d44-a501-ef2fcda9ca79 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:19.721 9 DEBUG octavia.common.keystone [req-35c54022-b72e-4153-bc71-becce14d5cdd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:21.727 7 DEBUG octavia.common.keystone [req-045ab4b4-f39b-484e-b98f-8f1b99d2e2b8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:23.733 8 DEBUG octavia.common.keystone [req-274d666a-8b17-4a7c-b253-66e5ce48168c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:25.744 6 DEBUG octavia.common.keystone [req-f4e9c4c9-8c4e-4dae-b1d8-a564b63759ae - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:27.752 9 DEBUG octavia.common.keystone [req-bf7ea97f-a9d7-4ec2-8bb5-72f659adc440 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:29.763 7 DEBUG octavia.common.keystone [req-1010c764-0efc-4a41-96ea-c728f9ba2d48 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:31.772 8 DEBUG octavia.common.keystone [req-ad7d654c-8964-4c4f-9a27-754a8bc7712d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:33.779 6 DEBUG octavia.common.keystone [req-0e2efe50-ca75-4c41-adec-5e9e66e8ec69 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:35.788 9 DEBUG octavia.common.keystone [req-48c01e56-de04-483b-ad68-57885914d163 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:37.794 7 DEBUG octavia.common.keystone [req-fd9c4198-8cd4-4e9e-8bd5-2650ac1f803e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:39.800 8 DEBUG octavia.common.keystone [req-b459a0c3-21af-4608-9e13-285b822d2ca8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:41.807 6 DEBUG octavia.common.keystone [req-bb6072dc-2be2-4c1b-9937-7e1b01c48515 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:43.814 9 DEBUG octavia.common.keystone [req-8768d418-d12c-4740-acf9-09e95e96cad5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:45.821 7 DEBUG octavia.common.keystone [req-70e97976-557b-40fa-a96d-00fa27cd486c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:45.958 8 DEBUG octavia.common.keystone [req-7d513015-8a68-4c99-9104-ce144d71bb31 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:47.833 6 DEBUG octavia.common.keystone [req-b374bc3e-0fda-4cd8-ac33-05e8fdc4e872 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:49.841 9 DEBUG octavia.common.keystone [req-0fa654ae-95e9-4c63-bf61-e7792d18edc9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:51.850 7 DEBUG octavia.common.keystone [req-f1d3992a-1b9e-4515-a7a9-7c2056eaa3c5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:53.859 8 DEBUG octavia.common.keystone [req-b7c1f4d8-eafd-419a-a662-c008bd4d4d57 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:55.866 9 DEBUG octavia.common.keystone [req-ac346bf5-d215-46a9-9a5f-b2f6528dd6fc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:55.906 6 DEBUG oslo_db.sqlalchemy.engines [req-76c1ad8b-d59c-4472-becd-313c3bcd48c5 - b023e37d256343228c36de846c4adf49 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-11-28 14:43:55.987 7 DEBUG oslo_db.sqlalchemy.engines [req-0eaea8e2-4ec7-4ed9-9179-fdd8b7ee2c28 - b023e37d256343228c36de846c4adf49 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-11-28 14:43:57.873 8 DEBUG octavia.common.keystone [req-4f03589a-4c36-4c31-826e-eab41c16f4c9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:43:58.978 9 DEBUG novaclient.v2.client [req-421e3ff1-5b89-4f28-b01a-d2290ccec393 - b023e37d256343228c36de846c4adf49 - default default] REQ: curl -g -i -X GET http://172.17.0.2:8774/v2.1/flavors/amphora-mvcpu-ha -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}71dd94a4732366611d6e80ff36907005cf85e52cea2800b0921bf2e5484fe2b7" -H "X-OpenStack-Nova-API-Version: 2.15" _http_log_request /usr/lib/python3.9/site-packages/keystoneauth1/session.py:519 2025-11-28 14:43:59.015 9 DEBUG novaclient.v2.client [req-421e3ff1-5b89-4f28-b01a-d2290ccec393 - b023e37d256343228c36de846c4adf49 - default default] RESP: [200] content-length: 418 content-type: application/json date: Fri, 28 Nov 2025 14:43:58 GMT openstack-api-version: compute 2.15 server: Apache vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version x-compute-request-id: req-419b0e9e-8e60-4398-978f-97bb35b4b07d x-openstack-nova-api-version: 2.15 x-openstack-request-id: req-419b0e9e-8e60-4398-978f-97bb35b4b07d _http_log_response /usr/lib/python3.9/site-packages/keystoneauth1/session.py:550 2025-11-28 14:43:59.016 9 DEBUG novaclient.v2.client [req-421e3ff1-5b89-4f28-b01a-d2290ccec393 - b023e37d256343228c36de846c4adf49 - default default] RESP BODY: {"flavor": {"id": "amphora-mvcpu-ha", "name": "octavia_amphora-mvcpu-ha", "ram": 4096, "disk": 3, "swap": "", "OS-FLV-EXT-DATA:ephemeral": 0, "OS-FLV-DISABLED:disabled": false, "vcpus": 4, "os-flavor-access:is_public": false, "rxtx_factor": 1.0, "links": [{"rel": "self", "href": "http://172.17.0.2:8774/v2.1/flavors/amphora-mvcpu-ha"}, {"rel": "bookmark", "href": "http://172.17.0.2:8774/flavors/amphora-mvcpu-ha"}]}} _http_log_response /usr/lib/python3.9/site-packages/keystoneauth1/session.py:582 2025-11-28 14:43:59.016 9 DEBUG novaclient.v2.client [req-421e3ff1-5b89-4f28-b01a-d2290ccec393 - b023e37d256343228c36de846c4adf49 - default default] GET call to compute for http://172.17.0.2:8774/v2.1/flavors/amphora-mvcpu-ha used request id req-419b0e9e-8e60-4398-978f-97bb35b4b07d request /usr/lib/python3.9/site-packages/keystoneauth1/session.py:954 2025-11-28 14:43:59.050 9 DEBUG oslo_db.sqlalchemy.engines [req-421e3ff1-5b89-4f28-b01a-d2290ccec393 - b023e37d256343228c36de846c4adf49 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-11-28 14:43:59.879 6 DEBUG octavia.common.keystone [req-76c1ad8b-d59c-4472-becd-313c3bcd48c5 - b023e37d256343228c36de846c4adf49 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:01.885 8 DEBUG octavia.common.keystone [req-de103f69-044a-4bd2-a0a0-a3cf43c199a8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:03.890 7 DEBUG octavia.common.keystone [req-a0a08f4d-a58f-4e8f-b884-a286266fb0aa - b023e37d256343228c36de846c4adf49 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:05.904 8 DEBUG octavia.common.keystone [req-e87e43eb-4dce-4bf9-ab46-320ed39b14fe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:07.912 9 DEBUG octavia.common.keystone [req-24fe880f-f340-4403-bf84-a447566fc63f - b023e37d256343228c36de846c4adf49 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:09.920 6 DEBUG octavia.common.keystone [req-01ce21d9-c48c-4327-8d72-9b3d3b8c65eb - b023e37d256343228c36de846c4adf49 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:11.929 6 DEBUG octavia.common.keystone [req-b25ae846-52a1-43b1-ad06-1ac0235b8d11 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:13.937 7 DEBUG octavia.common.keystone [req-3fdca377-c924-43fb-a4a3-01fad89fbe21 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:15.944 7 DEBUG octavia.common.keystone [req-7b98a80a-b4a1-4d50-b9de-73afe7ec8756 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:16.373 8 DEBUG octavia.common.keystone [req-71152511-9864-4ac7-b073-5c40767ca506 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:17.954 9 DEBUG octavia.common.keystone [req-c799ddda-1cc5-4a4e-983a-39685e5e1699 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:19.961 6 DEBUG octavia.common.keystone [req-44f5e073-a385-40a8-9212-30649463fdb6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:21.969 7 DEBUG octavia.common.keystone [req-5bdb3c56-62e7-456a-b85e-9a8def0780c4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:23.976 8 DEBUG octavia.common.keystone [req-32e5a8c1-dff7-46af-90ee-670c74225582 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:25.982 9 DEBUG octavia.common.keystone [req-fbb452d0-eb56-426c-81fd-bc888da37314 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:27.987 6 DEBUG octavia.common.keystone [req-fe9c790b-7eff-4d31-bf07-7f21ea0d12b0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:29.995 7 DEBUG octavia.common.keystone [req-0d542852-45e4-4d75-bee6-e55168c61c0c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:32.005 8 DEBUG octavia.common.keystone [req-0351ecf3-8290-4ff1-a5c1-c3b912528e78 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:34.012 9 DEBUG octavia.common.keystone [req-650602d1-4245-4df1-b73c-2493366c2583 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:36.025 6 DEBUG octavia.common.keystone [req-16d353e8-2bc5-4535-9dd2-6d2d3025144a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:38.036 7 DEBUG octavia.common.keystone [req-2047a7ef-9e1a-4bfa-ba1e-0a43157faf9a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:40.057 8 DEBUG octavia.common.keystone [req-a185fe4f-d301-4d7c-9cd2-0535c87f91b7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:42.066 9 DEBUG octavia.common.keystone [req-7058945b-d284-4185-b145-1d195a652424 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:44.075 6 DEBUG octavia.common.keystone [req-a0de253f-4e42-4da0-96b4-e9599c044f6e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:53.385 17 INFO octavia.common.config [-] Logging enabled! 2025-11-28 14:44:53.385 17 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 14:44:53.385 17 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 14:44:53.440 17 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 14:44:53.440 17 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 14:44:53.440 17 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 14:44:53.440 17 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.441 17 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.442 17 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.443 17 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.444 17 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.445 17 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.445 17 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.445 17 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.445 17 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.445 17 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.445 17 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.445 17 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.445 17 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.445 17 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.445 17 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.445 17 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.446 17 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.447 17 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.448 17 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.449 17 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.450 17 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.450 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.450 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.450 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.450 17 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.450 17 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.450 17 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.450 17 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.450 17 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.450 17 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.450 17 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.451 17 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.452 17 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.453 17 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.454 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.454 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.454 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.454 17 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.454 17 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.454 17 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.454 17 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.454 17 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.454 17 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.454 17 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.454 17 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.455 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.456 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.456 17 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.456 17 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.456 17 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.456 17 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.456 17 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.456 17 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.456 17 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.456 17 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.456 17 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.457 17 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = ASNwITvUhJP96cud4GW9HVer3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = gtzjaVc9tXD2IAu1iRQH4Yl4Rk9KeweX log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.458 17 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.459 17 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.460 17 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.461 17 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.462 17 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.463 17 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.464 17 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.465 17 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.466 17 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.467 17 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.467 17 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.467 17 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.467 17 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.467 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.467 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.467 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.467 17 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.467 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.467 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.467 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.468 17 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.469 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.470 17 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.471 17 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.471 17 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.471 17 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.471 17 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.471 17 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.471 17 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.471 17 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.471 17 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.471 17 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.471 17 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.471 17 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.472 17 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.473 17 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.473 17 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.473 17 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.473 17 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.473 17 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.473 17 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.473 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.473 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.473 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.473 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.473 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.474 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.475 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.475 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.475 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.475 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.475 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.475 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.475 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.475 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.475 17 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:53.475 17 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 14:44:53.537 17 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 14:44:53.537 17 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 14:44:53.790 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:44:53.790 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:44:53.790 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:44:53.790 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:44:53.791 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:44:53.791 17 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:44:53.915 17 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 14:44:53.919 17 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:44:53.920 17 DEBUG octavia.common.policy [req-f3e8f896-945c-42ec-b654-d4ba14a5ad34 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 14:44:59.180 19 INFO octavia.common.config [-] Logging enabled! 2025-11-28 14:44:59.180 19 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 14:44:59.180 19 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 14:44:59.232 19 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 14:44:59.233 19 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 14:44:59.233 19 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 14:44:59.233 19 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 14:44:59.233 19 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 14:44:59.233 19 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.233 19 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.233 19 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.233 19 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.233 19 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.233 19 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.234 19 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.235 19 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.236 19 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.237 19 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.238 19 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.238 19 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.238 19 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.238 19 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.238 19 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.238 19 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.238 19 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.238 19 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.238 19 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.238 19 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.238 19 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.239 19 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.240 19 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.241 19 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.242 19 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.243 19 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.243 19 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.243 19 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.243 19 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.243 19 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.243 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.243 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.243 19 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.243 19 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.243 19 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.243 19 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.244 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.245 19 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.246 19 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.247 19 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.248 19 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.249 19 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = ASNwITvUhJP96cud4GW9HVer3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = gtzjaVc9tXD2IAu1iRQH4Yl4Rk9KeweX log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.250 19 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.251 19 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.251 19 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.251 19 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.251 19 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.251 19 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.251 19 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.251 19 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.251 19 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.251 19 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.251 19 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.251 19 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.252 19 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.253 19 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.254 19 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.255 19 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.256 19 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.257 19 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.257 19 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.257 19 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.257 19 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.257 19 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.257 19 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.257 19 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.257 19 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.257 19 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.257 19 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.257 19 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.258 19 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.259 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.260 19 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.261 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.262 19 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.263 19 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.264 19 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.265 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.266 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.267 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.267 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.267 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.267 19 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:44:59.267 19 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 14:44:59.322 19 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 14:44:59.322 19 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 14:45:06.498 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:45:06.498 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:45:06.498 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:45:06.498 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:45:06.498 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:45:06.498 19 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:45:06.667 19 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 14:45:06.671 19 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:06.672 19 DEBUG octavia.common.policy [req-89cd72a5-c44c-447c-9169-764e87b428f8 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 14:45:11.086 18 INFO octavia.common.config [-] Logging enabled! 2025-11-28 14:45:11.086 18 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 14:45:11.086 18 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 14:45:11.139 18 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 14:45:11.139 18 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 14:45:11.139 18 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 14:45:11.139 18 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 14:45:11.139 18 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 14:45:11.139 18 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.139 18 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.139 18 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.139 18 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.139 18 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.140 18 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.140 18 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.140 18 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.140 18 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.140 18 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.140 18 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.140 18 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.140 18 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.140 18 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.140 18 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.140 18 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.141 18 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.142 18 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.143 18 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.144 18 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.144 18 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.144 18 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.144 18 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.144 18 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.144 18 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.144 18 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.144 18 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.144 18 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.144 18 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.144 18 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.145 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.146 18 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.147 18 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.148 18 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.149 18 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.149 18 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.149 18 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.149 18 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.149 18 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.149 18 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.149 18 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.149 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.149 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.149 18 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.149 18 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.150 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.151 18 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.152 18 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.153 18 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.154 18 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.154 18 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.154 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.154 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.154 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.154 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.154 18 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.154 18 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.154 18 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.154 18 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.154 18 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.155 18 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = ASNwITvUhJP96cud4GW9HVer3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.156 18 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = gtzjaVc9tXD2IAu1iRQH4Yl4Rk9KeweX log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.157 18 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.158 18 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.159 18 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.160 18 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.161 18 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.162 18 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.163 18 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.164 18 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.165 18 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.166 18 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.167 18 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.168 18 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.169 18 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.170 18 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.171 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.172 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.173 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.173 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.173 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.173 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.173 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.173 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.173 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.173 18 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:11.173 18 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 14:45:11.228 18 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 14:45:11.228 18 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 14:45:11.394 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:45:11.395 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:45:11.395 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:45:11.395 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:45:11.395 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:45:11.395 18 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:45:11.501 18 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 14:45:11.506 18 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:11.507 18 DEBUG octavia.common.policy [req-41344622-e171-4583-ae6e-d14d45ffbcb8 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 14:45:16.635 16 INFO octavia.common.config [-] Logging enabled! 2025-11-28 14:45:16.635 16 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 14:45:16.635 16 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 14:45:16.690 16 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 14:45:16.690 16 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 14:45:16.690 16 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 14:45:16.690 16 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 14:45:16.691 16 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 14:45:16.691 16 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.691 16 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.691 16 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.691 16 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.691 16 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.691 16 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.691 16 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.691 16 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.691 16 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.692 16 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.692 16 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.692 16 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.692 16 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.692 16 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.692 16 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.692 16 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.692 16 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.692 16 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.692 16 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.692 16 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.693 16 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.693 16 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.693 16 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.693 16 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.693 16 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.693 16 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.693 16 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.693 16 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.693 16 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.693 16 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.693 16 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.694 16 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.694 16 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.694 16 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.694 16 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.694 16 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 14:45:16.694 16 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.694 16 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.694 16 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.694 16 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.694 16 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.694 16 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.695 16 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.695 16 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.695 16 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.695 16 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.695 16 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.695 16 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.695 16 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.695 16 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.695 16 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.695 16 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.696 16 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.696 16 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.696 16 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.696 16 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.696 16 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.696 16 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.696 16 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.697 16 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.697 16 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.697 16 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.697 16 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.697 16 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.697 16 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.697 16 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.697 16 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.697 16 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.697 16 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.697 16 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.698 16 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.698 16 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.698 16 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.698 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.698 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.698 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.698 16 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.698 16 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.698 16 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.699 16 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.699 16 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.699 16 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.699 16 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.699 16 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.699 16 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.699 16 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.699 16 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.699 16 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.699 16 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.699 16 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.700 16 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.701 16 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.701 16 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.701 16 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.701 16 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.701 16 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.701 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.701 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.701 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.701 16 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.701 16 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.701 16 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.702 16 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.702 16 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.702 16 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.702 16 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.702 16 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.702 16 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.702 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.702 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.702 16 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.702 16 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.702 16 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.703 16 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.703 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.703 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.703 16 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.703 16 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.703 16 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.703 16 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.703 16 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.703 16 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.703 16 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.703 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.704 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.704 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.704 16 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.704 16 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.704 16 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.704 16 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.704 16 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.704 16 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.704 16 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.704 16 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.704 16 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.705 16 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.706 16 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.706 16 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.706 16 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.706 16 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.706 16 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.706 16 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.706 16 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.706 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.706 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.706 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.707 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.707 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.707 16 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.707 16 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.707 16 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.707 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.707 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.707 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.707 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.707 16 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.707 16 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.708 16 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.708 16 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.708 16 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.708 16 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.708 16 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.708 16 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.708 16 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.708 16 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.708 16 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.708 16 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.708 16 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.709 16 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.709 16 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.709 16 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.709 16 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.709 16 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.709 16 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.709 16 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.709 16 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.709 16 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = ASNwITvUhJP96cud4GW9HVer3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.709 16 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.709 16 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.710 16 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.710 16 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.710 16 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.710 16 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.710 16 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.710 16 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = gtzjaVc9tXD2IAu1iRQH4Yl4Rk9KeweX log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.710 16 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.710 16 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.710 16 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.710 16 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.710 16 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.711 16 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.711 16 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.711 16 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.711 16 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.711 16 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.711 16 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.711 16 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.711 16 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.711 16 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.711 16 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.711 16 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.712 16 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.713 16 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.713 16 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.713 16 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.713 16 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.713 16 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.713 16 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.713 16 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.713 16 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.713 16 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.713 16 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.713 16 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.714 16 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.714 16 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.714 16 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.714 16 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.714 16 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.714 16 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.714 16 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.714 16 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.714 16 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.714 16 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.714 16 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.715 16 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.715 16 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.715 16 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.715 16 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.715 16 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.715 16 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.715 16 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.715 16 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.715 16 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.715 16 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.715 16 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.716 16 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.717 16 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.717 16 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.717 16 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.717 16 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.717 16 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.717 16 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.717 16 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.717 16 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.717 16 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.717 16 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.718 16 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.718 16 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.718 16 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.718 16 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.718 16 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.718 16 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.718 16 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.718 16 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.718 16 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.718 16 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.718 16 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.719 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.720 16 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.720 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.720 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.720 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.720 16 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.720 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.720 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.720 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.720 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.720 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.720 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.721 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.721 16 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.721 16 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.721 16 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.721 16 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.721 16 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.721 16 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.721 16 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.721 16 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.721 16 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.721 16 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.722 16 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.723 16 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.724 16 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.725 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.726 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.727 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.728 16 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 14:45:16.728 16 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 14:45:16.790 16 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 14:45:16.790 16 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 14:45:16.965 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:45:16.965 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:45:16.965 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 14:45:16.965 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:45:16.965 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:45:16.965 16 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 14:45:17.070 16 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 14:45:17.073 16 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:17.074 16 DEBUG octavia.common.policy [req-6cdbfc41-9502-4f37-889c-124443507a90 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 14:45:19.088 17 DEBUG octavia.common.keystone [req-f3e8f896-945c-42ec-b654-d4ba14a5ad34 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:19.275 19 DEBUG octavia.common.keystone [req-89cd72a5-c44c-447c-9169-764e87b428f8 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:21.095 18 DEBUG octavia.common.keystone [req-41344622-e171-4583-ae6e-d14d45ffbcb8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:23.103 16 DEBUG octavia.common.keystone [req-6cdbfc41-9502-4f37-889c-124443507a90 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:25.112 17 DEBUG octavia.common.keystone [req-f09a6a90-715a-4558-b5c8-3e0aed46b291 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:27.120 19 DEBUG octavia.common.keystone [req-d149aa9d-f2f3-4c30-baf1-4726c89d39a0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:29.126 18 DEBUG octavia.common.keystone [req-93066aa6-db7b-436c-acc5-e5cc73fef62c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:31.134 16 DEBUG octavia.common.keystone [req-8a78fd54-3205-4f04-8ac0-2c2cbf654d48 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:33.141 17 DEBUG octavia.common.keystone [req-ccce7ddb-743e-4f3b-abaa-c810daa12af8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:35.149 19 DEBUG octavia.common.keystone [req-1538cf7f-289c-4ee5-a4e9-acffeff6bfb8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:37.156 18 DEBUG octavia.common.keystone [req-91f98c5d-ed84-4979-b36c-3ae4f86d6284 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:39.164 16 DEBUG octavia.common.keystone [req-4a7b2961-3325-43f6-b5f8-0bce2d1493ae - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:41.171 17 DEBUG octavia.common.keystone [req-5e2ef501-a09d-460c-9ba5-429f8192cce6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:43.179 19 DEBUG octavia.common.keystone [req-26c249ef-93b9-4df3-8eb5-7787c40cd1e1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:45.187 18 DEBUG octavia.common.keystone [req-f4bf3d88-94b6-4597-b865-05481578a9c7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:47.195 16 DEBUG octavia.common.keystone [req-1f1156f3-79a4-4d72-8657-e26c26247366 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:49.204 17 DEBUG octavia.common.keystone [req-40d79448-2ade-403d-a808-fdb7c5700c3a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:50.275 19 DEBUG octavia.common.keystone [req-36532060-a99d-4cc5-8b08-b6d9c1de3ed1 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:51.211 18 DEBUG octavia.common.keystone [req-9d06e249-d2bb-485f-947b-6bab7bc29dc6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:53.217 16 DEBUG octavia.common.keystone [req-882e381c-9f63-4bab-ac3c-011c2c9f119d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:55.223 17 DEBUG octavia.common.keystone [req-c50ff019-8104-41a8-81b6-06dabf106a7d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:57.230 19 DEBUG octavia.common.keystone [req-1a0fb39a-9008-4628-94b8-08e7e86f25e9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:45:59.237 18 DEBUG octavia.common.keystone [req-346e7c7e-4097-4263-80d1-e01a180e41a6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:01.244 16 DEBUG octavia.common.keystone [req-121e7a67-65b1-4203-a41e-585d6d43a6b0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:03.251 17 DEBUG octavia.common.keystone [req-641b0167-b036-4f6d-adfe-0ed2c1df9b44 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:05.257 19 DEBUG octavia.common.keystone [req-b8e58f67-b1a2-4dff-bc32-63ecf5800e74 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:07.264 18 DEBUG octavia.common.keystone [req-42ae9900-5669-4edd-8f48-59ca65f21e7d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:09.272 16 DEBUG octavia.common.keystone [req-7f879a29-171d-4fbd-a0f0-a34eebf6038a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:11.280 17 DEBUG octavia.common.keystone [req-29520adf-a4e8-4e82-a61b-2c6b7a357af4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:13.288 19 DEBUG octavia.common.keystone [req-cd321284-7381-45a0-8c05-302afe88be14 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:15.294 18 DEBUG octavia.common.keystone [req-63efd223-44c0-4c73-afa3-fe5a0369d078 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:17.303 16 DEBUG octavia.common.keystone [req-31d61523-a1e9-4c00-be81-bf8f671fdb4f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:19.310 17 DEBUG octavia.common.keystone [req-ffaf3e97-6cb9-4651-aadc-702581be8f7c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:21.260 19 DEBUG octavia.common.keystone [req-ea4f6c83-f241-412a-9c55-114a7f8d9b1a - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:21.314 18 DEBUG octavia.common.keystone [req-024946d2-c276-4718-a91f-e127c4bcac25 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:23.318 16 DEBUG octavia.common.keystone [req-b3347fdd-b85c-4813-896a-6394883381d8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:25.326 17 DEBUG octavia.common.keystone [req-8a541c62-5b26-448f-a03d-f68790921814 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:27.333 19 DEBUG octavia.common.keystone [req-94df9c9d-9132-426d-8ae5-5541e3272c2e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:29.340 18 DEBUG octavia.common.keystone [req-9438288e-9751-49ff-99bc-40ef881b115c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:31.348 16 DEBUG octavia.common.keystone [req-eed67223-e8ce-4576-b972-73aabd0ec6e1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:33.356 17 DEBUG octavia.common.keystone [req-3a139e6f-f783-4a95-8a35-47537f61b76b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:35.366 19 DEBUG octavia.common.keystone [req-e9c7b918-b53f-4534-aad0-6a1151948c5f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:37.374 18 DEBUG octavia.common.keystone [req-d9947167-212c-463a-a5c4-dca604d9198a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:39.382 16 DEBUG octavia.common.keystone [req-2dc188e8-e9ab-4c36-8102-8c94274f687e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:41.390 17 DEBUG octavia.common.keystone [req-b65363cc-b631-40de-953d-8f8f87694a98 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:43.399 19 DEBUG octavia.common.keystone [req-3eba5d8b-a2fd-4ea3-a01b-cfcd6244fefa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:45.407 18 DEBUG octavia.common.keystone [req-4f0978ee-8e3c-4f3f-9bdb-e5ddd5cc6e99 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:47.416 16 DEBUG octavia.common.keystone [req-9811602c-63c3-4df0-8c4f-6c348747a52f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:49.424 17 DEBUG octavia.common.keystone [req-2cf3cbf7-f5bd-4789-9325-80c0d09be933 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:51.434 19 DEBUG octavia.common.keystone [req-5172aa30-386c-4386-b785-621d091e745e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:52.267 18 DEBUG octavia.common.keystone [req-674524a7-0094-4fbf-a79e-1fffd33eb33b - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:53.441 16 DEBUG octavia.common.keystone [req-15f81e86-b0d8-44b4-ae04-e47bdef5d16d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:55.449 17 DEBUG octavia.common.keystone [req-6d14e37c-a43a-4754-80ba-05bb6e8fdd1d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:57.457 19 DEBUG octavia.common.keystone [req-5e03850c-a870-4002-a40b-571812d0b4b1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:46:59.465 18 DEBUG octavia.common.keystone [req-b68ae66e-e5c7-4f41-baeb-75752090ee83 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:01.475 16 DEBUG octavia.common.keystone [req-d8ae4ef4-9cfd-4ab8-a5db-b65289d7b313 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:03.483 17 DEBUG octavia.common.keystone [req-1d351d55-dfcd-415e-9229-e81bf587e2e5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:05.491 19 DEBUG octavia.common.keystone [req-7813abb6-f0ca-4caf-9df2-f09ba0b88316 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:07.497 18 DEBUG octavia.common.keystone [req-68a6accc-6c7a-43eb-8a4c-6b1280654dd7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:09.506 16 DEBUG octavia.common.keystone [req-91621e83-babc-4c3d-9800-1be335cece7a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:11.514 17 DEBUG octavia.common.keystone [req-b6d02550-799b-468a-86d5-ac929ee90ae3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:13.520 19 DEBUG octavia.common.keystone [req-34217b4f-aeb7-4443-859b-30198e10d617 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:15.527 18 DEBUG octavia.common.keystone [req-544bd144-a063-481e-8219-0820f39712c8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:17.534 16 DEBUG octavia.common.keystone [req-cc12cf84-77de-4fd6-9018-0f53d478bd2f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:19.541 17 DEBUG octavia.common.keystone [req-802a6532-db5d-4291-bfd5-4b6940c21cc6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:21.549 19 DEBUG octavia.common.keystone [req-b99f41de-75df-4c6b-9535-a6d7189b9823 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:23.258 18 DEBUG octavia.common.keystone [req-0f72e1bc-12fe-4784-b5f5-16157e251eb0 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:23.557 16 DEBUG octavia.common.keystone [req-0c3b78db-74ea-45c6-90b3-bb177323c00c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:25.565 17 DEBUG octavia.common.keystone [req-569ca544-ea25-4b8e-b0ab-ebca14e3a8af - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:27.574 19 DEBUG octavia.common.keystone [req-f3ee8713-0874-4e06-b5a8-8dd21b93e649 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:29.582 18 DEBUG octavia.common.keystone [req-642c6bc3-da7b-4a17-a6df-842d318f436e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:31.589 16 DEBUG octavia.common.keystone [req-b728ca0a-7f7d-4345-a02c-62bdf81eff22 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:33.596 17 DEBUG octavia.common.keystone [req-9ef3b9d8-b954-4a27-954d-29c28ee8a416 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:35.602 19 DEBUG octavia.common.keystone [req-f1f2aa55-618b-42af-9b72-b47cfffbdbbe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:37.618 18 DEBUG octavia.common.keystone [req-1856d341-9b10-4d01-b09d-19e7690571a3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:39.626 16 DEBUG octavia.common.keystone [req-4475ced1-bc16-4ef8-af55-dd5005ba2bbb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:41.632 17 DEBUG octavia.common.keystone [req-d45c3d06-9cc0-4d52-bd9c-423e67587b42 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:43.640 19 DEBUG octavia.common.keystone [req-517f3e85-537f-4e24-b154-c8131e3683f8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:45.648 18 DEBUG octavia.common.keystone [req-2f8d66b4-5d2c-47e5-8a32-948842e1f6e9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:47.656 16 DEBUG octavia.common.keystone [req-a0323ec3-6b29-4714-b6ea-7b3478eb4403 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:49.664 17 DEBUG octavia.common.keystone [req-1ac54b53-cdd2-468a-bbac-a1400829ef39 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:51.672 19 DEBUG octavia.common.keystone [req-7f5065eb-ad49-4793-9ae2-b46d998c6dfe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:53.527 18 DEBUG octavia.common.keystone [req-f15ca6c2-6cc2-4f7d-9817-68ba1a644dcc - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:53.686 16 DEBUG octavia.common.keystone [req-27507d6d-1e41-4064-91d2-b60fdac3b771 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:55.696 17 DEBUG octavia.common.keystone [req-8b7ceb32-51e5-4d92-b7aa-aa9e4ea480f4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:57.704 19 DEBUG octavia.common.keystone [req-33179466-894a-4a7b-ab00-dc25db35771a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:47:59.713 18 DEBUG octavia.common.keystone [req-98bfceab-e016-45f8-a775-e78976608543 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:01.719 16 DEBUG octavia.common.keystone [req-f9337487-d287-424f-9768-417f5deed4ba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:03.761 17 DEBUG octavia.common.keystone [req-ffe5a7c2-e55c-4090-8176-afb11c1fa7ca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:05.769 19 DEBUG octavia.common.keystone [req-113931ad-6a71-4c7e-a2bd-6a0471f543ad - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:07.776 18 DEBUG octavia.common.keystone [req-af59cf71-1d81-499e-adff-a93b8ae8185f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:09.785 16 DEBUG octavia.common.keystone [req-1b4bdf59-ece1-4c03-8fc9-f93c8af8227a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:11.795 17 DEBUG octavia.common.keystone [req-d0045c69-35e8-46b9-851f-b5a38ba43b54 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:13.802 19 DEBUG octavia.common.keystone [req-c797c150-b674-467f-b4b2-f53bab421855 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:15.810 18 DEBUG octavia.common.keystone [req-d6d5bfd9-57b2-4efa-9999-17322608ce77 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:17.819 16 DEBUG octavia.common.keystone [req-ea9e0dd7-1c32-42cf-bcc9-192bc8c2c985 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:19.827 17 DEBUG octavia.common.keystone [req-1f031fc1-c561-4ece-8b53-0dc43bfea043 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:21.835 19 DEBUG octavia.common.keystone [req-f966dbe5-60d8-42e0-9bc5-7088f517b285 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:23.842 18 DEBUG octavia.common.keystone [req-a7312b59-0941-4141-8ae2-c4219ffe2e5a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:24.272 16 DEBUG octavia.common.keystone [req-63069a3a-239f-408f-b8ed-c4805fae1ea3 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:25.853 17 DEBUG octavia.common.keystone [req-c972aa85-a234-431b-aed3-4b3002f86467 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:27.862 19 DEBUG octavia.common.keystone [req-3494e78a-4a62-4ac5-8e25-46fbfad4c080 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:29.868 18 DEBUG octavia.common.keystone [req-7d475559-afee-485e-ae9b-295a16f8a709 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:31.878 16 DEBUG octavia.common.keystone [req-04eab47d-6744-49da-a5bd-ce5d0531f944 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:33.883 17 DEBUG octavia.common.keystone [req-cf9c3bfc-1482-4b29-bfdc-1f4ca4a6248d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:35.891 19 DEBUG octavia.common.keystone [req-d287ae4e-9209-419c-adb2-f5a89e1306e6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:37.899 18 DEBUG octavia.common.keystone [req-2c3180b6-22c8-4f5a-b19e-2b69b42d538f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:39.905 16 DEBUG octavia.common.keystone [req-bb1ab595-e9e0-4d37-97ba-48793127cccb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:41.912 17 DEBUG octavia.common.keystone [req-0ae2461d-dbcd-488f-a561-eb3916a611ba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:43.921 19 DEBUG octavia.common.keystone [req-c746471f-0d95-4759-addb-8a379821c1cb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:45.932 18 DEBUG octavia.common.keystone [req-5059cb16-d799-468f-97c9-adef39e2c828 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:47.943 16 DEBUG octavia.common.keystone [req-53f31cb1-f6c5-4a77-87da-e475e091a4e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:49.954 17 DEBUG octavia.common.keystone [req-edff2ed8-3763-4dd1-a27e-1aa8b03e4169 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:51.961 19 DEBUG octavia.common.keystone [req-92156c58-3a0d-4b8b-97d7-8c24e686ceee - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:53.972 18 DEBUG octavia.common.keystone [req-ac7f35fc-b739-4052-813f-7aac221d4d9b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:54.808 16 DEBUG octavia.common.keystone [req-749cf118-9872-41f0-9ad0-173fd1304d04 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:55.980 17 DEBUG octavia.common.keystone [req-2172f736-8010-4926-bc2f-e62dcfbb6f4c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:57.989 19 DEBUG octavia.common.keystone [req-7ebff995-b2f6-488c-8c48-17c42eea191e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:48:59.999 19 DEBUG octavia.common.keystone [req-1726ec51-ad55-465b-a2b4-9002bed9c974 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:02.009 18 DEBUG octavia.common.keystone [req-632d1143-cfca-4168-abf1-1689fe478308 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:04.016 16 DEBUG octavia.common.keystone [req-141e1dd2-ad57-4bbb-bbda-9817582f735c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:06.024 17 DEBUG octavia.common.keystone [req-4fd7ee1d-c8c0-434a-813a-91734bb942e5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:08.032 19 DEBUG octavia.common.keystone [req-b4c0a6c3-da45-4ecb-bae9-f24af3d894f3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:10.037 18 DEBUG octavia.common.keystone [req-d5df489f-91f3-4e70-b0f8-03f16ca4da4f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:12.043 16 DEBUG octavia.common.keystone [req-6e9c0762-5c19-4b92-93f4-f96dbdf0c5e3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:14.051 17 DEBUG octavia.common.keystone [req-caf6997c-6b74-4cec-9b1a-62f7f156e5f8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:16.058 19 DEBUG octavia.common.keystone [req-7e04eafe-40f4-4311-a24d-c2b73bbcad0f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:18.067 18 DEBUG octavia.common.keystone [req-cd5b155a-faea-47bb-8144-82130b5f78c3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:20.075 16 DEBUG octavia.common.keystone [req-5c822082-3069-450f-8c17-ecf325f9518b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:22.084 17 DEBUG octavia.common.keystone [req-78368d68-41e7-49ad-a168-ea1daddcdfe6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:24.092 19 DEBUG octavia.common.keystone [req-a8a98316-30d0-420a-b65d-157cc22aa5e0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:25.269 18 DEBUG octavia.common.keystone [req-c716fcc0-68a2-41bf-9b9a-4dff3e352280 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:26.099 16 DEBUG octavia.common.keystone [req-2ae4632a-0747-484b-b787-4ad34c9a6748 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:28.107 17 DEBUG octavia.common.keystone [req-5a59994d-77a9-4db3-a1c8-165d015631f0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:30.117 19 DEBUG octavia.common.keystone [req-e66cc770-d349-440f-80d6-b2814a11fd3c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:32.125 18 DEBUG octavia.common.keystone [req-052d252e-8022-4095-b1df-b1dea62d06ab - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:34.135 16 DEBUG octavia.common.keystone [req-c6c7b02f-8a96-4c46-986c-6654ed88dd97 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:36.143 17 DEBUG octavia.common.keystone [req-7b83ac76-9faf-4f7d-bb96-f59257237925 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:38.152 19 DEBUG octavia.common.keystone [req-dbe25336-2944-4961-b501-7b5f869f160d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:40.162 18 DEBUG octavia.common.keystone [req-abaee58b-98d9-4eab-b37d-0368c7a6cc52 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:42.171 16 DEBUG octavia.common.keystone [req-5bab4b6a-16b0-4a6e-b7b1-b785a113aa3e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:44.177 17 DEBUG octavia.common.keystone [req-25db297a-a48c-443f-988e-be9a7a25afb3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:46.186 19 DEBUG octavia.common.keystone [req-d7022741-55d9-47e5-a8d0-1a2b588d5280 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:48.198 18 DEBUG octavia.common.keystone [req-d59e5a29-2eb2-4322-bd74-23c9bf81dbad - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:50.207 16 DEBUG octavia.common.keystone [req-b62a5d65-400f-4c5c-a715-563c828f058e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:52.215 17 DEBUG octavia.common.keystone [req-b21c0cb9-3c32-4175-9da2-5c651e51a35f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:54.225 19 DEBUG octavia.common.keystone [req-10830c52-3e9c-462e-8e16-ba1f596cd81d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:55.794 18 DEBUG octavia.common.keystone [req-05350949-dba0-4748-9182-95a1e1ffc7c9 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:56.235 16 DEBUG octavia.common.keystone [req-4f2d7741-4ecf-4454-bbd1-27262fdba078 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:49:58.245 17 DEBUG octavia.common.keystone [req-c5fc12ce-982f-4f7e-bf62-86842a6cbc97 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:00.255 19 DEBUG octavia.common.keystone [req-ff1a58b1-9f61-4ef0-9384-be0d8d8e2176 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:02.267 18 DEBUG octavia.common.keystone [req-67054599-11c6-47a0-bf72-f9d0b9a8a990 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:04.281 16 DEBUG octavia.common.keystone [req-f5b808f2-88f6-43aa-8e7e-2184fe998b1a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:06.287 17 DEBUG octavia.common.keystone [req-683010b2-1050-4a72-98c1-7add8ff610bf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:08.296 19 DEBUG octavia.common.keystone [req-9b9b412a-0a14-482a-8e1c-adcbc710a177 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:10.304 18 DEBUG octavia.common.keystone [req-2d5594cc-9dda-4e81-8fd6-d289b783e91d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:12.314 16 DEBUG octavia.common.keystone [req-08948a08-c402-4baa-846a-c7bc298f69e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:14.326 17 DEBUG octavia.common.keystone [req-19c33967-9496-4f41-bdae-547d74366fa6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:16.334 19 DEBUG octavia.common.keystone [req-31808bb3-0d3d-4311-89e7-28f0ca94436e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:18.341 18 DEBUG octavia.common.keystone [req-69cfb9af-7069-417b-b4ba-09c0b573b24c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:20.348 16 DEBUG octavia.common.keystone [req-ae72f744-e031-41b7-8cce-1b3369dc6d19 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:22.356 17 DEBUG octavia.common.keystone [req-6d8ad0f9-a288-44ef-afb5-9ecd2157c787 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:24.364 19 DEBUG octavia.common.keystone [req-c1297c93-76d9-4a66-b2f3-920143e943a7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:26.273 18 DEBUG octavia.common.keystone [req-d356ed7c-b7c2-4507-8c00-72d1d40abf97 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:26.374 16 DEBUG octavia.common.keystone [req-70d01e21-6481-4607-8d34-78dd6e9492fd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:28.381 17 DEBUG octavia.common.keystone [req-2b3976e3-080b-4b3d-aaa5-9f0849571741 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:30.389 19 DEBUG octavia.common.keystone [req-81b6dfea-37af-4362-a6c4-682d3cdef2a6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:32.395 18 DEBUG octavia.common.keystone [req-0f4c2828-79e6-47a9-8dbf-77a8675105b8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:34.404 16 DEBUG octavia.common.keystone [req-a8fe3e11-cac2-4cd7-a640-002965f24702 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:36.412 17 DEBUG octavia.common.keystone [req-7a822212-ce9d-4f6a-9919-f04f5cfa9a3c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:38.420 19 DEBUG octavia.common.keystone [req-1182fac3-48e6-446c-a632-9120fb871ad3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:40.428 18 DEBUG octavia.common.keystone [req-1b628edf-8b0f-4e9c-a072-66f9bc5338d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:42.437 16 DEBUG octavia.common.keystone [req-1e7cd039-6dac-473c-b74d-1e3d27f4e747 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:44.445 17 DEBUG octavia.common.keystone [req-410eeccb-c304-4e6c-849e-2ed2de9f28d5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:46.453 19 DEBUG octavia.common.keystone [req-b021b9d8-0cc9-45d9-8b63-15fa7d7ed8f5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:48.462 18 DEBUG octavia.common.keystone [req-bd6f48a2-1bc3-4d1e-9219-e434b29cae05 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:50.470 16 DEBUG octavia.common.keystone [req-f7687fb9-8f7f-4656-91b8-1c254cf54478 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:52.477 17 DEBUG octavia.common.keystone [req-fbe44915-bfba-44d6-b5f6-22490e193e19 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:54.485 19 DEBUG octavia.common.keystone [req-6cdf3bf0-55e7-4051-bdba-6b86e00609a8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:56.493 18 DEBUG octavia.common.keystone [req-87df4ad0-65f8-4874-a04f-28e6f23cf26e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:56.517 16 DEBUG octavia.common.keystone [req-de6a59e7-74bc-427b-93fa-f5161074771d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:50:58.501 17 DEBUG octavia.common.keystone [req-bc07eba2-5f7d-4b24-ac3d-936e0835176c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:00.508 19 DEBUG octavia.common.keystone [req-5c5fb018-b30d-446d-b20d-bed2c4f76d00 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:02.516 18 DEBUG octavia.common.keystone [req-e46ef7cc-b767-40a9-b8e1-b1fcd5b13ad4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:04.537 16 DEBUG octavia.common.keystone [req-0db67751-fb99-4370-bef7-430487242090 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:06.544 17 DEBUG octavia.common.keystone [req-5ab0d80c-18bc-4abf-a222-47746c05f969 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:08.549 19 DEBUG octavia.common.keystone [req-ef646542-491e-472c-9fd2-f20233a21027 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:10.558 18 DEBUG octavia.common.keystone [req-3357a1c7-1e76-4eb9-9160-3a4b37928b4f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:12.564 16 DEBUG octavia.common.keystone [req-49cbc6f4-ceee-4eff-922f-da84a2c30c6d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:14.571 17 DEBUG octavia.common.keystone [req-8b832690-347f-48d9-9152-a17225cf8319 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:16.577 19 DEBUG octavia.common.keystone [req-dd406f3b-4403-49a3-8ada-4602ee57ce31 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:18.586 18 DEBUG octavia.common.keystone [req-551bc06d-59b5-4504-acc3-7c61a086e2b3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:20.593 16 DEBUG octavia.common.keystone [req-6851dfd4-6390-4107-aeb3-fa8fa90b200c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:22.600 17 DEBUG octavia.common.keystone [req-1edaedf2-4b8d-4501-87aa-ad7ea2eaeb41 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:24.605 19 DEBUG octavia.common.keystone [req-9b8e06b4-2f42-4905-b63b-d785437f7623 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:26.610 18 DEBUG octavia.common.keystone [req-608bb076-035e-4695-a104-530b540eecb0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:27.586 16 DEBUG octavia.common.keystone [req-d1bbef5c-2e0f-409f-9c89-55981d5f16a9 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:28.616 17 DEBUG octavia.common.keystone [req-bc203f04-5ec4-4a53-ba93-a81764dfb91c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:30.623 19 DEBUG octavia.common.keystone [req-83f66d9a-39cc-4349-b0f9-69e603cc59b6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:32.635 18 DEBUG octavia.common.keystone [req-783f7518-2282-4f9a-8e2c-1aa66167d7f3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:34.642 16 DEBUG octavia.common.keystone [req-9cae02ea-6caf-4471-a9c8-f77d63040dcf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:36.652 17 DEBUG octavia.common.keystone [req-7c8ab4d4-70a2-4660-896b-ebf2a158254c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:38.660 19 DEBUG octavia.common.keystone [req-399eb530-6df0-4265-a2ed-7ea16a6bf4a5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:40.667 18 DEBUG octavia.common.keystone [req-54da0d4f-e693-4ae6-ba9d-49ef9821a3f8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:42.675 18 DEBUG octavia.common.keystone [req-922fd12a-1935-4335-b0ad-d37892f741fe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:44.683 16 DEBUG octavia.common.keystone [req-a3148c12-d870-44ef-8125-b80a40629976 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:46.690 17 DEBUG octavia.common.keystone [req-6fb4eafe-52be-4298-811b-d123ad877a0c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:48.697 19 DEBUG octavia.common.keystone [req-d3f2f5e0-f4d7-4294-847d-7a9387936539 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:50.705 18 DEBUG octavia.common.keystone [req-ff754208-8051-469b-b1f5-8bfaf8b5de8b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:52.711 16 DEBUG octavia.common.keystone [req-e343cb01-5adb-4c70-a5fb-39e8c0bb5f7d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:54.718 17 DEBUG octavia.common.keystone [req-82d57569-5821-4692-864e-6da762028c83 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:56.723 19 DEBUG octavia.common.keystone [req-1b5420e9-9ded-404a-b05d-8cd5e48cac25 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:58.510 18 DEBUG octavia.common.keystone [req-7d4bc007-c170-4286-b45d-9eab30bdc01d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:51:58.732 16 DEBUG octavia.common.keystone [req-40aa3ed6-1e67-4b07-add3-cec698ee1b06 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:00.739 17 DEBUG octavia.common.keystone [req-a3c805a9-3f1c-4ee6-93f4-692aa3bc53df - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:02.747 19 DEBUG octavia.common.keystone [req-ca08d197-bc79-4912-93e1-85b9b6ae9ea8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:04.755 18 DEBUG octavia.common.keystone [req-4671eb7a-858f-40e6-ae74-ef905ccfdcd2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:06.763 16 DEBUG octavia.common.keystone [req-7bf74fe5-aaa4-4863-ad51-531e7722b555 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:08.772 17 DEBUG octavia.common.keystone [req-613f8b74-9b6c-4a68-a5f0-a9863ea82146 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:10.780 19 DEBUG octavia.common.keystone [req-c445d66c-fe7d-45db-bded-619058719c3a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:12.787 18 DEBUG octavia.common.keystone [req-b6029fa8-00df-46d5-8e29-810a0ccd12c2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:14.796 16 DEBUG octavia.common.keystone [req-69f96753-6ed4-4a44-b6c4-0832f6d39ba2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:16.801 17 DEBUG octavia.common.keystone [req-5a943be1-2e5f-4154-b464-3487b20ff885 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:18.806 19 DEBUG octavia.common.keystone [req-2a30f92c-436e-407f-a9d3-86430d74a9fb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:20.813 18 DEBUG octavia.common.keystone [req-cc89d6ef-b799-4bb4-9bdd-3853b5d5bed0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:22.820 16 DEBUG octavia.common.keystone [req-89fcc72f-ac9b-46bc-ba8d-65fdb952b180 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:24.828 17 DEBUG octavia.common.keystone [req-071db2c6-1e95-48fd-bc7b-01d8b5cf2cf3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:26.835 19 DEBUG octavia.common.keystone [req-7ce6cb86-5e22-4ec5-a557-8f51fd1c9d69 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:28.842 18 DEBUG octavia.common.keystone [req-bff730a8-bb35-4abd-8114-080260a9ae71 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:29.460 16 DEBUG octavia.common.keystone [req-55ac56c9-0a63-44a9-8aeb-333f0521a8ab - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:30.849 17 DEBUG octavia.common.keystone [req-0482cdeb-2bb0-4f29-b952-32125d701987 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:32.856 19 DEBUG octavia.common.keystone [req-5921b4b4-c611-4133-b830-326cb1e88a48 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:34.864 18 DEBUG octavia.common.keystone [req-585751ba-0dca-4a06-8a34-07a12db065e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:36.871 16 DEBUG octavia.common.keystone [req-9b3e8186-cf45-4647-898a-71b5face3fc1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:38.880 17 DEBUG octavia.common.keystone [req-b1c8d2e7-be9d-4535-b934-db91ab352f1c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:40.889 19 DEBUG octavia.common.keystone [req-043e5ccf-b822-4f7d-830f-08b7e1e89b40 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:42.905 18 DEBUG octavia.common.keystone [req-b8658043-8897-4689-b86f-1883bf3cabaa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:44.914 16 DEBUG octavia.common.keystone [req-e85e2e91-9864-4d38-a78b-7c6426b84207 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:46.922 17 DEBUG octavia.common.keystone [req-406c7c92-6812-4354-b580-652862f8603e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:48.928 19 DEBUG octavia.common.keystone [req-66452d8e-a8f6-4ca0-8b99-51f94c78419e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:50.934 18 DEBUG octavia.common.keystone [req-5eeba5a7-dc1f-4866-92dd-30c06633ca35 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:52.943 16 DEBUG octavia.common.keystone [req-bb1ce212-743a-4dbb-ac53-1001304691f2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:54.952 17 DEBUG octavia.common.keystone [req-d6f770ee-4f1b-4ae4-9e45-6e7e747a3b0b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:56.959 19 DEBUG octavia.common.keystone [req-1ea25b49-dcc1-45ef-8a7f-7972dac45dbb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:52:58.968 18 DEBUG octavia.common.keystone [req-5a7bcefc-685f-4355-8804-02a29bf1f65d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:00.488 16 DEBUG octavia.common.keystone [req-dfabada5-49ea-4fa8-b187-c319c198af39 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:00.975 17 DEBUG octavia.common.keystone [req-69012bb7-b1bc-4fd3-8d41-ace82bd6f3cb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:02.982 19 DEBUG octavia.common.keystone [req-6935281a-5f67-4408-bbbe-0563e3722124 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:04.989 18 DEBUG octavia.common.keystone [req-de7bc9ed-2c9e-4770-a967-8239580e245b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:06.996 16 DEBUG octavia.common.keystone [req-925e1c2f-c1fb-46df-ba2a-43733e70b613 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:09.002 17 DEBUG octavia.common.keystone [req-cb0022b4-090b-40c9-b805-3d328fb44504 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:11.011 19 DEBUG octavia.common.keystone [req-87020f38-ecb7-4225-b1bb-e7f1e577e114 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:13.017 18 DEBUG octavia.common.keystone [req-0340ebe5-05b9-41f5-a687-984efd74aebd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:15.024 16 DEBUG octavia.common.keystone [req-a846ad07-e2d2-4526-b2a4-ee18c90ee615 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:17.031 17 DEBUG octavia.common.keystone [req-3ef529e0-b8dd-48ac-83c0-8ae7391a824a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:19.038 19 DEBUG octavia.common.keystone [req-d5bdc615-3115-486f-ba4e-8b2f8b98558f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:21.048 18 DEBUG octavia.common.keystone [req-bf02cd97-8ad0-437d-ac4b-a4de12f722a3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:23.056 16 DEBUG octavia.common.keystone [req-b4119484-6724-43b8-827c-46fd49fee5e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:25.063 17 DEBUG octavia.common.keystone [req-ac3a2b75-9bff-49b8-ae2b-c1a5ed8b4766 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:27.070 19 DEBUG octavia.common.keystone [req-3a173191-964c-4b3c-8b12-d7b60bb3c45a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:29.079 18 DEBUG octavia.common.keystone [req-c5d2f88b-6088-4986-a207-a918be83c392 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:31.087 16 DEBUG octavia.common.keystone [req-4ceb992d-5c83-4486-bea2-8b3e6b53af65 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:31.353 17 DEBUG octavia.common.keystone [req-8d465397-b62f-4810-9cb4-fc74ad29f908 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:33.096 19 DEBUG octavia.common.keystone [req-0dc84cb7-209e-46d0-b976-225ee803d986 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:35.104 18 DEBUG octavia.common.keystone [req-dde4f49b-9d0f-4d58-959b-b4bc4e27eccb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:37.112 16 DEBUG octavia.common.keystone [req-4f2d79e1-a058-4957-9ccf-e21e090e2e04 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:39.120 17 DEBUG octavia.common.keystone [req-28efc86e-708d-4134-9dd1-48740558b4d6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:41.127 19 DEBUG octavia.common.keystone [req-c265c046-5fb8-4883-8d0d-d93bcb4b0619 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:43.132 18 DEBUG octavia.common.keystone [req-f4ce2659-8ebb-4110-aa1d-60d1d1ffbe84 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:45.140 16 DEBUG octavia.common.keystone [req-d22f151a-5f06-416d-b20a-e83a5afccca4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:47.148 17 DEBUG octavia.common.keystone [req-d1dce76e-71b2-4c47-89ed-3a71a2f88e8d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:49.154 19 DEBUG octavia.common.keystone [req-39da4ac5-2408-49e3-9eb5-16a049ecc4c6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:51.162 18 DEBUG octavia.common.keystone [req-122b8f03-8d1b-4bf6-9d40-5e0f19cf25e0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:53.170 16 DEBUG octavia.common.keystone [req-c901b6e1-3399-4a93-966f-cdccd437880d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:55.177 17 DEBUG octavia.common.keystone [req-3d388238-9b29-41ca-ae95-8d86446163ab - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:57.185 19 DEBUG octavia.common.keystone [req-17227a92-3da0-4494-887c-c1afc8078722 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:53:59.194 18 DEBUG octavia.common.keystone [req-63f03ed3-4d13-4641-a174-d8c93b6879b5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:54:01.199 16 DEBUG octavia.common.keystone [req-cb244e51-685a-41c8-afd0-a0fe3ab7fc57 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:54:01.898 17 DEBUG octavia.common.keystone [req-9b35253b-bafe-40ea-81d3-76a0e4bc1be7 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:54:03.206 19 DEBUG octavia.common.keystone [req-9e310a75-5592-450d-b039-e1ed202c9f0d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 14:54:05.213 18 DEBUG octavia.common.keystone [req-1cb9e86c-be6d-44b5-a22a-a98b33f9dedc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76