2025-11-28 17:15:33.181 6 INFO octavia.common.config [-] Logging enabled! 2025-11-28 17:15:33.181 6 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 17:15:33.181 6 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 17:15:33.234 6 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 17:15:33.235 6 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 17:15:33.235 6 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 17:15:33.235 6 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 17:15:33.235 6 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 17:15:33.235 6 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.235 6 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.235 6 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.235 6 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.235 6 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.235 6 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.236 6 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.236 6 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.236 6 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.236 6 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.236 6 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.236 6 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.236 6 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.236 6 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.236 6 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.236 6 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.236 6 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.237 6 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.238 6 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.239 6 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.240 6 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.240 6 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.240 6 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.240 6 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.240 6 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.240 6 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.240 6 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.240 6 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.240 6 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.240 6 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.241 6 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.241 6 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.241 6 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.241 6 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.241 6 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.241 6 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.241 6 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.241 6 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.241 6 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.241 6 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.241 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.242 6 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.243 6 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.244 6 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.244 6 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.244 6 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.244 6 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.244 6 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.244 6 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.244 6 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.244 6 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.244 6 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.244 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.244 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.245 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.245 6 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.245 6 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.245 6 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.245 6 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.245 6 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.245 6 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.245 6 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.245 6 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.245 6 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.245 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.246 6 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.247 6 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.248 6 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.248 6 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.248 6 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.248 6 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.248 6 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.248 6 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.248 6 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.248 6 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.248 6 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.248 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.248 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.249 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.249 6 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.249 6 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.249 6 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.249 6 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.249 6 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.249 6 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.249 6 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.249 6 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.249 6 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.249 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.250 6 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.251 6 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.251 6 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.251 6 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.251 6 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.251 6 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.251 6 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.251 6 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.251 6 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.251 6 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.251 6 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.251 6 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = g6bONQBeMZb0U4WWEPZkRMUkG log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.252 6 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = Q5mkEjoSyDiWESdRETJI7y08bqxMFMVl log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.253 6 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.254 6 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.255 6 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.256 6 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.257 6 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.258 6 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.259 6 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.260 6 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.261 6 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.261 6 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.261 6 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.261 6 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.261 6 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.261 6 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.261 6 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.261 6 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.261 6 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.261 6 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.261 6 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.262 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.263 6 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.264 6 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.265 6 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.266 6 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.267 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.268 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.269 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.269 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.269 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.269 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.269 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.269 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.269 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.269 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.269 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.270 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.270 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.270 6 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.270 6 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 17:15:33.327 6 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 17:15:33.327 6 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 17:15:33.501 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:33.502 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:33.502 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:33.502 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:33.502 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:33.502 6 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:33.610 6 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 17:15:33.614 6 DEBUG octavia.common.keystone [-] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:15:33.614 6 DEBUG octavia.common.policy [req-022f823f-40b4-4c0b-a85b-9540e1fe6691 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 17:15:33.689 7 INFO octavia.common.config [-] Logging enabled! 2025-11-28 17:15:33.689 7 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 17:15:33.689 7 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 17:15:33.760 7 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 17:15:33.760 7 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 17:15:33.760 7 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 17:15:33.760 7 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 17:15:33.761 7 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 17:15:33.761 7 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.761 7 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.761 7 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.761 7 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.761 7 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.761 7 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.761 7 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.761 7 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.761 7 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.761 7 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.762 7 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.763 7 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.764 7 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:33.764 7 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.764 7 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.764 7 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.764 7 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.764 7 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.764 7 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.764 7 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.764 7 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.764 7 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.764 7 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.765 7 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.766 7 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.766 7 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.766 7 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.766 7 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.766 7 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.766 7 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.766 7 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.766 7 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.766 7 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.766 7 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.766 7 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.767 7 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.768 7 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.769 7 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.769 7 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.769 7 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.769 7 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.769 7 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.769 7 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.769 7 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.769 7 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.769 7 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.769 7 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.769 7 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.770 7 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.771 7 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.772 7 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.773 7 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.774 7 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.775 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.776 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.776 7 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.776 7 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.776 7 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.776 7 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.776 7 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.776 7 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.776 7 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.776 7 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.776 7 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.776 7 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.777 7 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.777 7 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.777 7 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.777 7 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.777 7 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.777 7 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.777 7 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.777 7 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.777 7 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.777 7 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = g6bONQBeMZb0U4WWEPZkRMUkG log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = Q5mkEjoSyDiWESdRETJI7y08bqxMFMVl log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.778 7 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.779 7 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.779 7 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.779 7 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.779 7 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.779 7 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.779 7 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.779 7 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.779 7 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.779 7 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.779 7 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.779 7 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.780 7 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.781 7 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.782 7 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.783 7 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.784 7 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.785 7 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.786 7 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.787 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.788 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.788 7 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.788 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.788 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.788 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.788 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.788 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.788 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.788 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.788 7 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.788 7 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.789 7 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.789 7 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.789 7 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.789 7 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.789 7 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.789 7 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.789 7 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.789 7 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.789 7 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.789 7 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.789 7 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.790 7 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.791 7 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.791 7 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.791 7 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.791 7 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.791 7 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.791 7 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.791 7 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.791 7 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.791 7 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.791 7 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.791 7 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.792 7 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.793 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.794 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:33.795 7 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 17:15:33.851 7 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 17:15:33.851 7 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 17:15:34.016 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:34.016 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:34.016 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:34.016 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:34.016 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:34.016 7 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:34.123 7 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 17:15:34.127 7 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:15:34.127 7 DEBUG octavia.common.policy [req-a137c388-6dd1-42eb-9744-837c07f38bb5 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 17:15:39.337 8 INFO octavia.common.config [-] Logging enabled! 2025-11-28 17:15:39.337 8 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 17:15:39.338 8 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 17:15:39.390 8 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 17:15:39.390 8 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 17:15:39.390 8 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 17:15:39.390 8 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 17:15:39.390 8 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 17:15:39.390 8 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.390 8 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.391 8 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.391 8 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.391 8 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.391 8 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.391 8 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.391 8 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.391 8 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.391 8 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.391 8 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.391 8 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.392 8 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.393 8 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.394 8 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.395 8 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.395 8 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.395 8 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.395 8 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.395 8 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.395 8 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.395 8 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.395 8 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.395 8 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.395 8 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.395 8 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.396 8 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.396 8 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.396 8 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.396 8 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.396 8 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.396 8 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.396 8 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.396 8 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.396 8 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.396 8 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.396 8 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.397 8 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.397 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.397 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.397 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.397 8 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.397 8 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.397 8 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.397 8 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.398 8 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.399 8 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.400 8 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.401 8 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.402 8 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.403 8 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.403 8 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.403 8 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.403 8 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.403 8 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.403 8 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.403 8 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.403 8 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.403 8 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.403 8 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.403 8 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.404 8 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.405 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.406 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.406 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.406 8 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.406 8 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.406 8 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.406 8 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.406 8 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.406 8 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.406 8 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.406 8 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.406 8 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.407 8 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = g6bONQBeMZb0U4WWEPZkRMUkG log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = Q5mkEjoSyDiWESdRETJI7y08bqxMFMVl log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.408 8 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.409 8 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.410 8 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.411 8 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.412 8 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.413 8 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.413 8 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.413 8 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.413 8 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.413 8 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.413 8 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.413 8 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.413 8 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.413 8 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.413 8 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.413 8 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.414 8 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.415 8 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.416 8 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.417 8 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.418 8 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.419 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.420 8 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.421 8 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.422 8 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.423 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.424 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.425 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.425 8 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:39.425 8 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 17:15:39.480 8 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 17:15:39.480 8 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 17:15:39.652 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:39.652 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:39.652 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:39.652 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:39.652 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:39.652 8 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:39.763 8 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 17:15:39.767 8 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:15:39.767 8 DEBUG octavia.common.policy [req-fc47f14b-dea3-441d-ae0f-6c1e7a1cad77 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 17:15:44.963 9 INFO octavia.common.config [-] Logging enabled! 2025-11-28 17:15:44.963 9 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 17:15:44.963 9 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 17:15:45.015 9 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 17:15:45.016 9 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 17:15:45.016 9 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 17:15:45.017 9 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 17:15:45.017 9 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 17:15:45.017 9 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.017 9 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.017 9 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.017 9 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.017 9 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.017 9 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.017 9 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.018 9 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.018 9 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.018 9 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.018 9 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.018 9 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.018 9 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.018 9 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.018 9 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.018 9 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.018 9 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.018 9 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.019 9 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.020 9 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.021 9 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.022 9 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.023 9 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.023 9 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.023 9 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.023 9 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.023 9 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.023 9 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.023 9 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.023 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.023 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.023 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.023 9 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.024 9 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.025 9 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.026 9 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.026 9 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.026 9 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.026 9 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.026 9 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.026 9 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.026 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.026 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.026 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.026 9 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.026 9 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.027 9 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.028 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.029 9 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.030 9 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.031 9 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.032 9 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.033 9 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = g6bONQBeMZb0U4WWEPZkRMUkG log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = Q5mkEjoSyDiWESdRETJI7y08bqxMFMVl log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.034 9 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.035 9 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.035 9 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.035 9 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.035 9 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.035 9 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.035 9 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.035 9 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.035 9 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.035 9 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.035 9 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.035 9 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.036 9 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.037 9 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.038 9 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.039 9 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.040 9 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.040 9 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.040 9 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.040 9 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.040 9 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.040 9 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.040 9 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.040 9 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.040 9 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.040 9 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.040 9 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.041 9 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.042 9 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.043 9 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.044 9 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.045 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.046 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.046 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.046 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.046 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.046 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.046 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.046 9 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.046 9 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.046 9 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.046 9 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.046 9 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.047 9 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.048 9 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.049 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.050 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.051 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.051 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.051 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.051 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.051 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.051 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.051 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.051 9 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:15:45.051 9 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 17:15:45.108 9 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 17:15:45.108 9 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 17:15:45.330 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:45.330 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:45.330 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:15:45.330 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:45.330 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:45.330 9 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:15:45.442 9 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 17:15:45.445 9 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:15:45.446 9 DEBUG octavia.common.policy [req-16b634e8-a9c5-41be-9c92-2bb30e0abad8 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 17:15:47.460 6 DEBUG octavia.common.keystone [req-022f823f-40b4-4c0b-a85b-9540e1fe6691 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:15:49.470 7 DEBUG octavia.common.keystone [req-a137c388-6dd1-42eb-9744-837c07f38bb5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:15:51.478 8 DEBUG octavia.common.keystone [req-fc47f14b-dea3-441d-ae0f-6c1e7a1cad77 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:15:53.485 9 DEBUG octavia.common.keystone [req-16b634e8-a9c5-41be-9c92-2bb30e0abad8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:15:55.492 6 DEBUG octavia.common.keystone [req-e77ac689-9e73-452e-9123-3deda46edaf2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:15:57.499 7 DEBUG octavia.common.keystone [req-d905674f-d25e-4019-9ed0-9f2f86a4c721 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:15:59.508 8 DEBUG octavia.common.keystone [req-bd142ec7-3b6b-4eb6-bc00-6d6636d3a361 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:01.516 9 DEBUG octavia.common.keystone [req-e8bfb937-53c2-4658-b269-054f16d31998 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:03.524 6 DEBUG octavia.common.keystone [req-591c8f4c-8f9f-4677-823c-2d5747986835 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:04.503 7 DEBUG octavia.common.keystone [req-39806509-2574-47e6-b205-35e58cde1ede - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:05.531 8 DEBUG octavia.common.keystone [req-8d118b1a-7f24-4cc7-bc9e-3566a945f906 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:07.538 9 DEBUG octavia.common.keystone [req-72fb70ca-fbac-4b4b-8634-053c425ca7cf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:09.546 6 DEBUG octavia.common.keystone [req-7355c79b-cb6e-489f-9394-3afa3f7af5d9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:11.553 7 DEBUG octavia.common.keystone [req-28eb3e38-5274-464c-b55b-0886e7b40b33 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:13.560 8 DEBUG octavia.common.keystone [req-b9e29b09-2edd-477c-940b-e0c205544034 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:15.567 9 DEBUG octavia.common.keystone [req-5c41eb3f-877c-4f9f-8d11-cc5e2e3b3d56 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:17.573 6 DEBUG octavia.common.keystone [req-2eb6b376-5263-4f1c-be34-d1ae2ac40fbc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:19.581 7 DEBUG octavia.common.keystone [req-093b3c4d-123b-428f-b935-e8c61ce6d122 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:21.588 8 DEBUG octavia.common.keystone [req-81508d15-f957-4fe1-91da-b0da478beef2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:23.596 9 DEBUG octavia.common.keystone [req-b8392454-dc1a-4ff9-9b22-f45661e85d05 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:25.604 6 DEBUG octavia.common.keystone [req-f6852825-f37c-4810-bc18-a5c18ca0ad24 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:27.610 7 DEBUG octavia.common.keystone [req-289902fd-3a7e-4b1a-bcb6-0e528de7a291 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:29.618 8 DEBUG octavia.common.keystone [req-2360f8dc-ec10-46e8-b12d-e6c5de1a34cd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:31.629 9 DEBUG octavia.common.keystone [req-0e407a00-7c90-4304-b50f-4dc5e656e409 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:33.637 6 DEBUG octavia.common.keystone [req-f2e58b81-e30c-441c-b883-e0c46407d46b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:35.513 7 DEBUG octavia.common.keystone [req-ac43777c-a226-4a39-bc5c-d64006624d04 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:35.647 8 DEBUG octavia.common.keystone [req-98626218-0076-4a83-921b-0ceeebba6fb1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:37.654 9 DEBUG octavia.common.keystone [req-d546a305-06ae-4ee3-90b5-b9d9bb9f08cb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:39.662 6 DEBUG octavia.common.keystone [req-ab960012-aa35-440a-ae52-33aaba1a161d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:41.671 7 DEBUG octavia.common.keystone [req-f6ba8a70-89ce-4943-b215-f432492263de - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:43.678 8 DEBUG octavia.common.keystone [req-c58741fe-ab51-4cc6-88fb-e0bac72a6363 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:45.687 9 DEBUG octavia.common.keystone [req-cb07a609-dc61-47f9-8bc8-bae5f9aee17c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:47.695 6 DEBUG octavia.common.keystone [req-f98d29c1-6d0f-4b53-914b-74e3d65bf318 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:49.702 7 DEBUG octavia.common.keystone [req-053da71c-282e-4d1c-ab57-b61a837afde2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:51.710 8 DEBUG octavia.common.keystone [req-f33b5e24-f414-4b94-ba65-f053ea479a56 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:53.715 9 DEBUG octavia.common.keystone [req-43186b7c-4276-48ae-8dd8-b9f2c1f7e63a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:55.722 6 DEBUG octavia.common.keystone [req-e27b6ab6-dec2-4801-94d6-27414eb3909e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:57.727 7 DEBUG octavia.common.keystone [req-1a9f91e7-2064-47f7-9706-ac20d7836312 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:16:59.735 8 DEBUG octavia.common.keystone [req-c75439ba-a844-41ce-a662-78fc481d87f9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:01.740 9 DEBUG octavia.common.keystone [req-7abf074a-99e6-44b8-aaa3-1dc89af0b906 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:03.747 6 DEBUG octavia.common.keystone [req-d469b36d-d9a7-4378-b796-57922dda675d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:05.752 7 DEBUG octavia.common.keystone [req-da0d2242-191b-4579-91ad-2e0cce0952df - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:06.179 8 DEBUG octavia.common.keystone [req-275d30c2-34a6-4c5f-b3cb-f78883d870c3 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:07.760 9 DEBUG octavia.common.keystone [req-e8722992-2487-4c54-829e-c0020f994b42 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:09.768 6 DEBUG octavia.common.keystone [req-a394c716-50a2-4b57-8450-3c49695d3298 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:11.774 7 DEBUG octavia.common.keystone [req-d94defbe-5295-4066-a39f-d8a7d13788bc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:13.783 8 DEBUG octavia.common.keystone [req-8f96b1ae-bc45-4a29-8c92-241bf86c82d4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:15.790 9 DEBUG octavia.common.keystone [req-ef0a8bac-98e9-481f-a5ca-1a06cbd8d4d8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:17.797 6 DEBUG octavia.common.keystone [req-2e1833e7-1fb7-42f4-909e-d276e53a461c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:19.803 7 DEBUG octavia.common.keystone [req-c671b86b-3c06-452e-ba16-75a5aa6ba09c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:21.809 8 DEBUG octavia.common.keystone [req-6a07f2a7-d42a-4548-afb4-fc4c7dc78143 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:23.816 9 DEBUG octavia.common.keystone [req-58ef67a5-00ef-41e4-95b1-b3fc4f09c90d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:25.825 6 DEBUG octavia.common.keystone [req-80148d9f-f3df-45e5-9756-9feac5d5ea33 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:27.834 7 DEBUG octavia.common.keystone [req-56251556-8fa8-482c-879d-2ce9b7f99377 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:29.840 8 DEBUG octavia.common.keystone [req-c967d073-21fb-44cb-9544-6a49b02f8be3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:31.847 9 DEBUG octavia.common.keystone [req-fd437ead-923b-47b8-bdd9-05cf94fa2384 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:33.855 6 DEBUG octavia.common.keystone [req-fc81b466-8131-404d-92e9-f5e1611af02a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:35.863 7 DEBUG octavia.common.keystone [req-4ac0d24f-b666-4b5e-84ce-52bd561cad60 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:36.633 8 DEBUG octavia.common.keystone [req-0ab4af6c-bc68-47a7-a3ad-023072e1e64d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:37.871 9 DEBUG octavia.common.keystone [req-232088d2-de4c-4449-b91a-434dd5db664f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:39.879 6 DEBUG octavia.common.keystone [req-c35022f9-8d05-4891-8ba2-7394a283dda4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:41.887 7 DEBUG octavia.common.keystone [req-2abbfd99-7070-4a98-a333-82538a7eceed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:43.896 8 DEBUG octavia.common.keystone [req-86d856fd-d42e-411a-b195-3849bb95dcdf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:45.901 9 DEBUG octavia.common.keystone [req-9172a5e3-8650-4aaa-921e-b2921c59ae58 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:47.906 6 DEBUG octavia.common.keystone [req-c6d8c378-73f3-4af9-98b6-8d904fd67e5a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:49.912 7 DEBUG octavia.common.keystone [req-f1561b3c-9b67-45fb-af20-bdff70d07c8c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:51.919 8 DEBUG octavia.common.keystone [req-a6f5521d-3ad2-4077-994a-31757b077675 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:53.925 9 DEBUG octavia.common.keystone [req-b6617809-a651-414f-a2a6-fa83e786a0b5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:55.933 6 DEBUG octavia.common.keystone [req-54894c4c-a8f6-4619-9278-4b7f06bd4cfc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:57.939 7 DEBUG octavia.common.keystone [req-8ddb85af-2711-4251-af8e-28fb774b4707 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:17:59.948 8 DEBUG octavia.common.keystone [req-7ac0be7b-5b32-42a1-a308-47e795adc0dd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:01.954 9 DEBUG octavia.common.keystone [req-70e638ca-7c03-4582-a9be-770bd378568c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:03.960 6 DEBUG octavia.common.keystone [req-7338fa4b-feb7-4076-ae86-095db7997788 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:05.968 7 DEBUG octavia.common.keystone [req-60ef671c-ad65-45d4-afbe-5eab39f01173 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:07.560 8 DEBUG octavia.common.keystone [req-d07bb9eb-31ee-4130-83c8-0f8cdbbf617a - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:07.974 9 DEBUG octavia.common.keystone [req-84c55ff5-0e66-42ae-87e9-0020746511fb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:09.981 6 DEBUG octavia.common.keystone [req-3b0b7742-f284-4ee5-9e5e-4ddf6020bcfd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:11.988 7 DEBUG octavia.common.keystone [req-ef96b492-cd68-43da-8de8-f773d5d4c856 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:13.996 8 DEBUG octavia.common.keystone [req-31bb2b2d-9517-4436-b9ec-4c0a71a0387c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:16.006 9 DEBUG octavia.common.keystone [req-f7c70c8f-37d4-40fe-974c-d9519536253c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:18.016 6 DEBUG octavia.common.keystone [req-6f9d29de-ea8c-4a90-81bb-70b2cdddc79c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:20.226 7 DEBUG octavia.common.keystone [req-6464da58-6028-4ea3-acc1-2a63b8071187 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:22.233 8 DEBUG octavia.common.keystone [req-1b47a828-0fd6-46c4-bd24-256ed363ee43 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:24.240 9 DEBUG octavia.common.keystone [req-a11bf76e-f408-4786-97f3-e76418463c37 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:26.246 6 DEBUG octavia.common.keystone [req-51acbebd-3ae5-41a9-bc93-ad2bdbd77ad9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:28.253 7 DEBUG octavia.common.keystone [req-94d08ba3-a11c-49a0-8b14-a4929f7e407c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:30.261 8 DEBUG octavia.common.keystone [req-cb7893ac-c3aa-4f6d-b18b-ba64d9b07644 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:32.269 9 DEBUG octavia.common.keystone [req-2e4a552d-b8b2-40b0-93fb-48f0abd20230 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:34.274 6 DEBUG octavia.common.keystone [req-a796e494-6edb-40a8-b6e6-ee8fb5c0622c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:36.283 7 DEBUG octavia.common.keystone [req-4f63548e-9592-4c33-93ef-a09b1f7f652f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:37.761 8 DEBUG octavia.common.keystone [req-6b1c1d17-5930-4a8e-b02a-adb3b1062a65 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:38.288 9 DEBUG octavia.common.keystone [req-79680f61-a126-44fc-85c0-3783047428e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:40.298 6 DEBUG octavia.common.keystone [req-6a8493b8-9121-4103-9b38-ee5da50feec2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:42.305 7 DEBUG octavia.common.keystone [req-548b8709-4d02-43d8-a3f4-45c1a4099a9f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:44.312 8 DEBUG octavia.common.keystone [req-a53642d3-ff92-4620-a3cd-1143650d3a7e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:46.320 9 DEBUG octavia.common.keystone [req-a8cf9dea-622c-42d0-a5e5-da1d51a7e3eb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:48.329 6 DEBUG octavia.common.keystone [req-9fd7050f-248d-4d8b-b915-3a35290606dc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:50.334 7 DEBUG octavia.common.keystone [req-850cbc6e-34e4-4b75-ad61-47ce525f959d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:52.346 8 DEBUG octavia.common.keystone [req-f1068050-b846-485b-92f5-7122b0372c63 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:54.356 9 DEBUG octavia.common.keystone [req-749bcebf-bf1e-43fd-ab6c-b8cd05133386 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:56.366 6 DEBUG octavia.common.keystone [req-87664317-3e25-4921-bd41-91f94a974d19 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:18:58.381 7 DEBUG octavia.common.keystone [req-d77f649a-d8e1-4faf-a919-f88f2d099388 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:00.390 8 DEBUG octavia.common.keystone [req-17285088-ff59-4120-8c79-c1342a09baf1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:02.398 9 DEBUG octavia.common.keystone [req-3ced44cd-54e0-46e4-93cb-58e84a94b807 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:04.407 6 DEBUG octavia.common.keystone [req-1b97452a-1d4c-4a6d-bd63-90535d89b7df - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:06.415 7 DEBUG octavia.common.keystone [req-98910206-7348-4c86-9595-685c30fc48c7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:08.423 8 DEBUG octavia.common.keystone [req-9a336ed7-20e6-445a-80a4-c618ed0184b4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:08.583 9 DEBUG octavia.common.keystone [req-197e9438-b499-4149-9a64-ba139b399097 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:10.433 6 DEBUG octavia.common.keystone [req-17954ba6-5cb4-4fb0-9225-c12aa254ccc5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:12.441 7 DEBUG octavia.common.keystone [req-e78d5bb4-d20c-4ee9-922d-ed32c87a99c5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:14.447 8 DEBUG octavia.common.keystone [req-b6d85568-e159-4fde-91e0-03eaed59f52f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:16.456 9 DEBUG octavia.common.keystone [req-3ad540a5-3ebd-4703-8d3e-6bdde065f070 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:18.463 6 DEBUG octavia.common.keystone [req-4fa2c8da-47c5-4f66-b60b-0aaad73ea8c0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:20.502 7 DEBUG octavia.common.keystone [req-b2e356e1-742e-4aab-8364-a43a331407cd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:22.511 8 DEBUG octavia.common.keystone [req-7d93c9a7-98c9-42cb-9b99-e80d8e71ba9d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:24.519 9 DEBUG octavia.common.keystone [req-b7445b70-c4c3-4bbc-8daf-4f704f14af7c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:26.526 6 DEBUG octavia.common.keystone [req-4420c2f4-2f7f-461f-b975-5f607109ce72 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:28.533 7 DEBUG octavia.common.keystone [req-c6be1d67-91b6-4f12-9c73-02a012a40f32 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:30.543 8 DEBUG octavia.common.keystone [req-572f4dea-650d-4b94-8108-f22a1d6ddf14 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:32.568 9 DEBUG octavia.common.keystone [req-9e5eeea2-e42a-4012-b83f-ab51ff78ecf8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:34.577 6 DEBUG octavia.common.keystone [req-016f861f-0d7b-4ae4-993f-e640ba18cca8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:36.584 7 DEBUG octavia.common.keystone [req-87de95df-15ea-40ec-a5e4-9d7c17d4e6c3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:38.592 8 DEBUG octavia.common.keystone [req-0a7bed89-7f28-4288-959f-48d225a68cca - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:39.565 9 DEBUG octavia.common.keystone [req-8662f6b2-513c-4207-8c2a-7f34469d30c5 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:40.600 6 DEBUG octavia.common.keystone [req-0d32e6be-2322-4a86-a99f-9dcdf5488255 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:42.608 7 DEBUG octavia.common.keystone [req-02b40747-c165-4d7d-8886-e733fc961c5a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:44.618 8 DEBUG octavia.common.keystone [req-fee0be4d-e2aa-4bbf-8df7-1b333c3994d5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:46.628 9 DEBUG octavia.common.keystone [req-e668ec0f-c13c-4d95-a995-0a68589c5474 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:48.635 6 DEBUG octavia.common.keystone [req-c4a3581b-8b06-4554-94c7-200269593083 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:50.643 7 DEBUG octavia.common.keystone [req-4c8c3c4f-ee3b-4f8b-a421-5ef266715b7d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:52.655 8 DEBUG octavia.common.keystone [req-bc0e6d56-c850-4567-9c75-5b6717e92366 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:54.663 9 DEBUG octavia.common.keystone [req-fc972b52-2388-4c54-a6e4-90bc42826f42 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:56.672 6 DEBUG octavia.common.keystone [req-bef1b106-aa10-4e2e-8b69-f53d8ac79e8f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:19:58.680 7 DEBUG octavia.common.keystone [req-2b15caf0-0a5b-4490-9b55-28d45a619a55 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:00.687 8 DEBUG octavia.common.keystone [req-9694847d-c84a-48f7-936f-a863c4afbf7d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:02.692 9 DEBUG octavia.common.keystone [req-707855d1-9f54-498c-b57b-82f5f6dd5f1e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:04.698 6 DEBUG octavia.common.keystone [req-4ee0962c-9f20-4d9f-a59a-631083acf1a6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:06.705 7 DEBUG octavia.common.keystone [req-914e9254-d895-4a63-be6f-50353bde4bb9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:08.712 8 DEBUG octavia.common.keystone [req-0da8ad3c-7300-45b2-beb8-34807660328a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:10.411 9 DEBUG octavia.common.keystone [req-0e9c95b1-6e8b-4cc5-a379-1c72b17279c6 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:10.719 6 DEBUG octavia.common.keystone [req-f6f170e3-d4d5-4511-824f-778dd2d18da2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:12.727 7 DEBUG octavia.common.keystone [req-5a75be2c-7393-41a4-8f94-856fb8c072d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:14.736 8 DEBUG octavia.common.keystone [req-b5e98bba-e95c-4c2b-9767-53cac108754d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:16.743 9 DEBUG octavia.common.keystone [req-6067cd5f-2f73-4cd8-861b-a0898119db10 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:18.752 6 DEBUG octavia.common.keystone [req-f1e54a7d-621d-4302-bcc1-83c75ad13cef - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:20.899 7 DEBUG octavia.common.keystone [req-fe750f6d-ad71-48a6-aba9-9b81369aa65a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:22.920 8 DEBUG octavia.common.keystone [req-18feaf82-fd83-4128-a73d-4fce66a984a8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:24.929 9 DEBUG octavia.common.keystone [req-263dd4b7-9edd-4e3f-8b38-60cd4219defe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:26.936 6 DEBUG octavia.common.keystone [req-e0bac959-7a63-4ca6-805e-4dfb5f7d8392 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:28.943 7 DEBUG octavia.common.keystone [req-1c4a335f-3a3b-4407-9814-e05693eeaeb2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:30.949 8 DEBUG octavia.common.keystone [req-23e8ac31-5e9d-4ff2-93b0-a03095408f9f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:32.956 9 DEBUG octavia.common.keystone [req-803127b8-38fb-4845-bff1-ea205022cf0c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:34.962 6 DEBUG octavia.common.keystone [req-d7384d7e-756d-4ea0-a924-ef5c89fd33ed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:36.974 7 DEBUG octavia.common.keystone [req-c34178b4-a73d-4441-bff1-e9425b13f338 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:38.980 8 DEBUG octavia.common.keystone [req-a04adee2-b70c-4482-af79-43545cf5b860 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:40.986 9 DEBUG octavia.common.keystone [req-4d989271-e5d8-4c43-b9bc-e7657a3204d0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:41.245 6 DEBUG octavia.common.keystone [req-37000888-a180-4ead-b5e1-3703bb6150b2 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:42.994 7 DEBUG octavia.common.keystone [req-f4fe607f-23b4-45cf-8f18-3de7464f9ab2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:45.001 8 DEBUG octavia.common.keystone [req-d6fd15a8-75b2-4d4d-ab80-16fb3b197a1f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:47.009 9 DEBUG octavia.common.keystone [req-bf83d4e8-adc9-4da4-8f17-65505d7171ec - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:49.014 6 DEBUG octavia.common.keystone [req-8ff1334d-72c0-4136-aa6f-c1bd244f4fd3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:51.024 7 DEBUG octavia.common.keystone [req-621b997b-e0b7-4c97-bbb8-aaa0814cd6d4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:53.029 8 DEBUG octavia.common.keystone [req-bf947ce6-4cb7-4a18-95c0-bffc52cc411d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:55.034 9 DEBUG octavia.common.keystone [req-01e1d81a-4d6a-494f-b0df-57668659e5f1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:57.040 6 DEBUG octavia.common.keystone [req-48819303-987b-45ac-b841-284d3e62296c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:20:59.046 7 DEBUG octavia.common.keystone [req-6f2e13b7-c03a-4290-9ccb-bc7dfb69e694 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:01.052 8 DEBUG octavia.common.keystone [req-5b3c8993-eb82-4336-93c7-afbc9dce31c0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:03.059 9 DEBUG octavia.common.keystone [req-bd33718b-13f7-4152-bfca-c4b6b330c94b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:05.065 6 DEBUG octavia.common.keystone [req-1fccc750-130c-4775-b117-fd98cb2177b7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:07.078 7 DEBUG octavia.common.keystone [req-27eacb5a-13e6-475e-937f-13d047f759b6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:09.087 8 DEBUG octavia.common.keystone [req-8eb34574-b7f9-4570-965c-40f7b34f7087 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:11.094 9 DEBUG octavia.common.keystone [req-294fafb9-f805-404d-aae4-12e87abbbd64 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:11.481 6 DEBUG octavia.common.keystone [req-70331705-a68c-45f6-a21e-4ee34af728fa - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:13.100 7 DEBUG octavia.common.keystone [req-615fea97-236c-45a0-81f9-0d4d224536ab - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:15.105 8 DEBUG octavia.common.keystone [req-47fb299a-98d1-42ab-b52d-7dfa50a17e1a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:17.111 9 DEBUG octavia.common.keystone [req-73f6e607-3f20-40c7-b19b-80c254677fbf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:19.159 6 DEBUG octavia.common.keystone [req-d42754d5-261e-4d38-9a6b-416e8c32b829 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:21.167 7 DEBUG octavia.common.keystone [req-dedfd005-dac4-413a-8cb5-f4d27fa8755c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:23.172 7 DEBUG octavia.common.keystone [req-2ded5100-b1ae-4aab-bd79-c529e0b73c62 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:25.178 8 DEBUG octavia.common.keystone [req-80469fba-8027-453a-8ab6-fa3c35d9971e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:27.183 9 DEBUG octavia.common.keystone [req-170b68a6-745a-4464-b2c2-d4331ed0354d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:29.191 6 DEBUG octavia.common.keystone [req-03e1fb86-e631-471c-b4ed-81281f71c133 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:31.198 7 DEBUG octavia.common.keystone [req-1f762d89-b3fe-4f57-a5d6-c1168cd0eff5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:33.203 8 DEBUG octavia.common.keystone [req-0f8dd80e-b99f-47e1-bf8c-108e1672977a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:35.210 9 DEBUG octavia.common.keystone [req-cf47a48d-9b04-4ea8-a87b-6930103b570c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:37.218 6 DEBUG octavia.common.keystone [req-b89ee407-1500-4711-afd1-154930580747 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:39.225 7 DEBUG octavia.common.keystone [req-2a466114-22cc-4a75-bdba-635916f0c446 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:41.232 8 DEBUG octavia.common.keystone [req-f53a5785-dc4a-453a-b325-bb789a23a0e1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:42.900 8 DEBUG octavia.common.keystone [req-a731fe02-3d53-4694-9004-9ac57d9c35b0 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:43.238 9 DEBUG octavia.common.keystone [req-7163e761-e310-4b91-8b64-480179c18097 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:45.244 6 DEBUG octavia.common.keystone [req-2f176b00-ae64-4274-93d9-2702e94d9fba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:47.251 7 DEBUG octavia.common.keystone [req-204e7fde-40af-4a1a-81d1-a03c6f7acad6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:49.260 8 DEBUG octavia.common.keystone [req-472e82ff-3ecf-4c14-862f-0332c1cdd3e3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:51.270 9 DEBUG octavia.common.keystone [req-d3aafed3-1024-4534-b85e-a878c48e682c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:53.308 6 DEBUG octavia.common.keystone [req-7b0f3f31-c701-4f15-bee6-6fe90ae4756f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:55.315 7 DEBUG octavia.common.keystone [req-f6fcabec-ff88-4063-a48e-4f7e10f6f235 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:57.321 8 DEBUG octavia.common.keystone [req-75643913-0798-48ef-800d-486082b09b6a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:21:59.328 9 DEBUG octavia.common.keystone [req-8a87977f-e928-44fc-b803-d51a5c63f04a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:01.332 6 DEBUG octavia.common.keystone [req-5d8e8ed8-07d3-49eb-badc-9167971d1288 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:03.340 7 DEBUG octavia.common.keystone [req-79dfeeaa-a514-4638-b842-df45b8001bec - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:05.350 8 DEBUG octavia.common.keystone [req-d18ae096-9b4a-470c-b36d-877c19115a81 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:07.366 9 DEBUG octavia.common.keystone [req-621717f7-a8ca-4461-8473-0f9eb18c23e4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:09.374 6 DEBUG octavia.common.keystone [req-9df16b3a-c9b5-4e9e-9a37-bf57199cdff0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:11.463 7 DEBUG octavia.common.keystone [req-8515cbb3-10f3-46d8-b604-f8059f007eb5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:13.214 8 DEBUG octavia.common.keystone [req-c60a2712-0b06-45f6-9f69-9d1897c441b8 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:13.478 8 DEBUG octavia.common.keystone [req-4a8f96ac-a694-49fa-a3b5-6a822bb770ae - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:15.490 9 DEBUG octavia.common.keystone [req-ca81c603-2422-4d9e-b899-10a33352cc14 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:17.502 6 DEBUG octavia.common.keystone [req-3b30725b-e067-4ece-9b3e-aeddb207b940 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:19.510 7 DEBUG octavia.common.keystone [req-e2b1681e-5ff2-4056-9ecb-23e99b0f2bd3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:21.517 8 DEBUG octavia.common.keystone [req-4abcf7bb-b455-4fe8-a2db-6733549e5b5f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:23.535 9 DEBUG octavia.common.keystone [req-c6f0092b-0ea8-4888-a5cb-a205585f8594 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:25.540 6 DEBUG octavia.common.keystone [req-79f62f1b-e927-4356-9b71-e8f8f43de5e9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:27.548 7 DEBUG octavia.common.keystone [req-a0f25817-12a9-462f-963e-3cfbd8373ad0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:29.555 8 DEBUG octavia.common.keystone [req-f5e2ed14-3bc6-4aeb-8072-9cb3dff5852b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:31.561 9 DEBUG octavia.common.keystone [req-0ab33ee3-fbe1-4f6a-9b55-68f89afc7574 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:33.569 6 DEBUG octavia.common.keystone [req-9d2ed3bc-2943-48e5-b1b8-827be248c400 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:35.576 7 DEBUG octavia.common.keystone [req-967c1006-9498-4dce-9278-110a60534b07 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:37.585 8 DEBUG octavia.common.keystone [req-f33f012d-0a67-40b8-80a8-8f85a45360bd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:39.601 9 DEBUG octavia.common.keystone [req-a70f9e31-47bf-44dc-920e-7ec727a570c6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:41.606 6 DEBUG octavia.common.keystone [req-d02978a0-d48f-4ac1-9ec9-b4b23c8521ed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:43.612 7 DEBUG octavia.common.keystone [req-5442e6a3-ca48-4335-bb43-b9f02d8e3214 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:43.762 8 DEBUG octavia.common.keystone [req-26c64e28-32e8-4ff7-873d-5b2d46429db6 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:45.621 9 DEBUG octavia.common.keystone [req-f9a9ca2c-20b5-4976-9d0e-34c79aa7a05c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:47.628 6 DEBUG octavia.common.keystone [req-2daeec3f-dec2-443e-9584-4f9a4f5c40ff - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:49.634 7 DEBUG octavia.common.keystone [req-292e95dd-6761-4218-8ce5-1abf1d32460c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:51.641 8 DEBUG octavia.common.keystone [req-7f027c0f-2bf6-4b15-9271-8934d165b118 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:53.652 9 DEBUG octavia.common.keystone [req-155a8fae-83b9-44a3-8321-1d8b7b934340 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:55.660 6 DEBUG octavia.common.keystone [req-bd8f970d-7d5e-4fcd-ac1b-67e15ae7c723 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:57.665 7 DEBUG octavia.common.keystone [req-02399bef-21e9-4a84-9d60-ab919a1015fa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:22:59.673 8 DEBUG octavia.common.keystone [req-31b7f173-ee57-47b7-9d01-db4bec870238 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:01.678 9 DEBUG octavia.common.keystone [req-89b94f6a-681e-4bea-8b94-d2b485974e77 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:03.685 6 DEBUG octavia.common.keystone [req-8862e969-5eb8-432f-ae49-e04ca7186335 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:05.690 7 DEBUG octavia.common.keystone [req-fef1f5a1-59d6-478b-9e98-5f79ec1a9d91 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:07.699 8 DEBUG octavia.common.keystone [req-ba907244-bd81-4b3a-9ed1-eb1846e3c2e8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:09.705 9 DEBUG octavia.common.keystone [req-67c0ef24-cad7-40b5-a935-aee1a37782fe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:11.711 6 DEBUG octavia.common.keystone [req-7654d526-4223-4c0b-8069-f854ebac2922 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:13.724 7 DEBUG octavia.common.keystone [req-bd6d7982-7dbc-4218-818c-17e2d56b608d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:14.664 8 DEBUG octavia.common.keystone [req-48b66de6-4068-47cf-b3c9-ad9282e38919 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:15.730 9 DEBUG octavia.common.keystone [req-eae91041-7334-4bde-92c2-5198212843d4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:17.735 6 DEBUG octavia.common.keystone [req-88030f88-ff91-4ca3-af68-eac883ada447 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:19.741 7 DEBUG octavia.common.keystone [req-d9e8bc82-617b-48ae-98ae-88499d347454 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:21.747 8 DEBUG octavia.common.keystone [req-74d963ba-d627-46dc-a7f3-b3001d507fe1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:23.753 9 DEBUG octavia.common.keystone [req-8a20453d-3293-42b4-a599-29dd7066c242 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:25.758 6 DEBUG octavia.common.keystone [req-42cb6674-d66c-406e-9b58-44fdcddf848f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:27.768 7 DEBUG octavia.common.keystone [req-e7b8b26b-e669-4dad-ba56-2b903a4df925 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:29.775 8 DEBUG octavia.common.keystone [req-ec403635-764a-4e5b-8f5f-c18d4cc2953b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:31.782 9 DEBUG octavia.common.keystone [req-cdac0a67-a8f3-4a3f-8f18-dc2c6737fb0f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:33.790 6 DEBUG octavia.common.keystone [req-953319f8-2b61-40b7-9d09-1e17c83173d5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:35.797 7 DEBUG octavia.common.keystone [req-86be0f6d-1596-46ff-8d70-289c6fdeac6b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:37.802 8 DEBUG octavia.common.keystone [req-22a483b5-895a-4feb-964c-db8463f4230e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:39.809 9 DEBUG octavia.common.keystone [req-d9012646-fb20-408f-9489-61a40fe1acba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:41.814 6 DEBUG octavia.common.keystone [req-fa03b71c-7f8c-4046-a75a-9bd09ff5dfc8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:43.819 7 DEBUG octavia.common.keystone [req-07729c8a-c08c-4966-98c4-940307bffd3b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:44.851 8 DEBUG octavia.common.keystone [req-5a07211a-ba0c-4096-96e9-89390c2a153a - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:45.825 9 DEBUG octavia.common.keystone [req-1a469c16-116c-42b1-8761-279fb9e56af4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:47.832 6 DEBUG octavia.common.keystone [req-82dcac1c-85bd-4cb8-9cb3-e3763689f0cd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:49.837 7 DEBUG octavia.common.keystone [req-4ee835cf-57c8-4400-95ba-1018dbde80c6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:51.844 8 DEBUG octavia.common.keystone [req-74e47aa5-c1f8-4228-b0d2-5dd4b1a08e4a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:53.850 9 DEBUG octavia.common.keystone [req-6bfa16a7-66d6-4ba6-b7c1-64fbaef380af - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:55.856 6 DEBUG octavia.common.keystone [req-252176d2-dbcb-4cd3-8d27-e3420f6561cf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:57.864 7 DEBUG octavia.common.keystone [req-27721d86-c02b-4371-80d1-4aa30f167771 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:23:59.871 8 DEBUG octavia.common.keystone [req-7981aadb-5d8d-4773-8689-c8660c7d5c92 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:01.236 9 DEBUG oslo_db.sqlalchemy.engines [req-8cc01f89-7bbf-434c-bc1b-7e7f46c869a7 - 201794bbd0824d59b70c5e880389e671 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-11-28 17:24:01.400 6 DEBUG oslo_db.sqlalchemy.engines [req-d95b1f59-e602-4ebb-9776-796a45280dcb - 201794bbd0824d59b70c5e880389e671 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-11-28 17:24:01.875 7 DEBUG octavia.common.keystone [req-3ad48d69-f076-46be-a461-b2e84468271d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:03.882 9 DEBUG octavia.common.keystone [req-8cc01f89-7bbf-434c-bc1b-7e7f46c869a7 - 201794bbd0824d59b70c5e880389e671 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:04.384 8 DEBUG novaclient.v2.client [req-ef6c08fe-47ef-4f92-bb08-16e51b305f72 - 201794bbd0824d59b70c5e880389e671 - default default] REQ: curl -g -i -X GET http://172.17.0.2:8774/v2.1/flavors/amphora-mvcpu-ha -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}b1921adee1d319d8ea831cd782d52ee36bd550ff935501a10918488b07b6d770" -H "X-OpenStack-Nova-API-Version: 2.15" _http_log_request /usr/lib/python3.9/site-packages/keystoneauth1/session.py:519 2025-11-28 17:24:04.418 8 DEBUG novaclient.v2.client [req-ef6c08fe-47ef-4f92-bb08-16e51b305f72 - 201794bbd0824d59b70c5e880389e671 - default default] RESP: [200] content-length: 418 content-type: application/json date: Fri, 28 Nov 2025 17:24:04 GMT openstack-api-version: compute 2.15 server: Apache vary: OpenStack-API-Version,X-OpenStack-Nova-API-Version x-compute-request-id: req-c8b5fc92-944c-4eec-a8b8-00c0126c600a x-openstack-nova-api-version: 2.15 x-openstack-request-id: req-c8b5fc92-944c-4eec-a8b8-00c0126c600a _http_log_response /usr/lib/python3.9/site-packages/keystoneauth1/session.py:550 2025-11-28 17:24:04.418 8 DEBUG novaclient.v2.client [req-ef6c08fe-47ef-4f92-bb08-16e51b305f72 - 201794bbd0824d59b70c5e880389e671 - default default] RESP BODY: {"flavor": {"id": "amphora-mvcpu-ha", "name": "octavia_amphora-mvcpu-ha", "ram": 4096, "disk": 3, "swap": "", "OS-FLV-EXT-DATA:ephemeral": 0, "OS-FLV-DISABLED:disabled": false, "vcpus": 4, "os-flavor-access:is_public": false, "rxtx_factor": 1.0, "links": [{"rel": "self", "href": "http://172.17.0.2:8774/v2.1/flavors/amphora-mvcpu-ha"}, {"rel": "bookmark", "href": "http://172.17.0.2:8774/flavors/amphora-mvcpu-ha"}]}} _http_log_response /usr/lib/python3.9/site-packages/keystoneauth1/session.py:582 2025-11-28 17:24:04.419 8 DEBUG novaclient.v2.client [req-ef6c08fe-47ef-4f92-bb08-16e51b305f72 - 201794bbd0824d59b70c5e880389e671 - default default] GET call to compute for http://172.17.0.2:8774/v2.1/flavors/amphora-mvcpu-ha used request id req-c8b5fc92-944c-4eec-a8b8-00c0126c600a request /usr/lib/python3.9/site-packages/keystoneauth1/session.py:954 2025-11-28 17:24:04.449 8 DEBUG oslo_db.sqlalchemy.engines [req-ef6c08fe-47ef-4f92-bb08-16e51b305f72 - 201794bbd0824d59b70c5e880389e671 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-11-28 17:24:05.892 6 DEBUG octavia.common.keystone [req-d95b1f59-e602-4ebb-9776-796a45280dcb - 201794bbd0824d59b70c5e880389e671 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:07.216 7 DEBUG oslo_db.sqlalchemy.engines [req-4b9cabbd-834e-4876-bf3a-99ef7902db5e - 201794bbd0824d59b70c5e880389e671 - default default] MySQL server mode set to STRICT_TRANS_TABLES,STRICT_ALL_TABLES,NO_ZERO_IN_DATE,NO_ZERO_DATE,ERROR_FOR_DIVISION_BY_ZERO,TRADITIONAL,NO_AUTO_CREATE_USER,NO_ENGINE_SUBSTITUTION _check_effective_sql_mode /usr/lib/python3.9/site-packages/oslo_db/sqlalchemy/engines.py:314 2025-11-28 17:24:07.900 8 DEBUG octavia.common.keystone [req-ef6c08fe-47ef-4f92-bb08-16e51b305f72 - 201794bbd0824d59b70c5e880389e671 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:09.905 9 DEBUG octavia.common.keystone [req-e7197418-5cbc-413f-8258-017b2c6cb860 - 201794bbd0824d59b70c5e880389e671 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:11.913 8 DEBUG octavia.common.keystone [req-281ffd0f-0d46-4100-afd9-a331ec8fc8fc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:13.917 6 DEBUG octavia.common.keystone [req-bdeffdd3-24cd-4eb6-babc-7c0fe6e40655 - 201794bbd0824d59b70c5e880389e671 - default default] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:15.159 7 DEBUG octavia.common.keystone [req-82aa1966-0e35-4dbf-9b2c-04ac58e0982c - 201794bbd0824d59b70c5e880389e671 - default default] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:15.922 9 DEBUG octavia.common.keystone [req-087a4732-fe17-4e71-9770-e67509336206 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:17.928 8 DEBUG octavia.common.keystone [req-1b36cb0a-b2fe-47ff-85f4-eb7d45a54a42 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:19.935 6 DEBUG octavia.common.keystone [req-ed57d31d-873a-46f9-9de5-f42993b1395c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:21.943 7 DEBUG octavia.common.keystone [req-17ed0ec4-3d7a-4b05-aa79-6bc4d72b3bb3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:23.949 9 DEBUG octavia.common.keystone [req-b6870ef9-8487-4e09-b798-f8b0f4803917 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:25.955 8 DEBUG octavia.common.keystone [req-f88bf8c1-6686-46e8-96a4-512084137314 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:27.959 6 DEBUG octavia.common.keystone [req-23302268-4933-47a7-905b-9af91b6575e5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:29.963 7 DEBUG octavia.common.keystone [req-c5c7e9c7-98c8-4459-bd0d-25e9199d2397 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:31.971 9 DEBUG octavia.common.keystone [req-c2c91973-2f04-498e-9aa1-4dc7f1dbc17e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:33.976 8 DEBUG octavia.common.keystone [req-3ce10a55-595e-4ba9-b630-e3dac266d41b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:35.985 6 DEBUG octavia.common.keystone [req-2320508d-a1a9-4834-8cfe-e7f96567902e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:37.992 7 DEBUG octavia.common.keystone [req-33bfed5d-995a-4bf5-84b2-bbd5756f7a2a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:39.999 9 DEBUG octavia.common.keystone [req-16416ef2-409f-460c-ab6a-ef4426148a9c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:42.005 8 DEBUG octavia.common.keystone [req-7005706e-53ac-477f-b31e-7753710f8158 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:44.010 6 DEBUG octavia.common.keystone [req-b3e4b640-f37a-4e51-8495-93cdaa75e967 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:45.832 7 DEBUG octavia.common.keystone [req-645827b8-e271-4a6b-a0ce-333d4fd53382 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:46.015 9 DEBUG octavia.common.keystone [req-6ac26115-94ed-497e-8ad9-8e856c5be647 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:48.021 8 DEBUG octavia.common.keystone [req-2897f0b2-6542-4bfc-aaaa-41448dd51a68 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:56.155 11 INFO octavia.common.config [-] Logging enabled! 2025-11-28 17:24:56.155 11 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 17:24:56.155 11 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 17:24:56.209 11 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 17:24:56.209 11 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 17:24:56.209 11 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 17:24:56.210 11 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 17:24:56.210 11 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 17:24:56.210 11 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.210 11 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.210 11 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.210 11 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.210 11 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.210 11 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.210 11 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.210 11 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.211 11 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.212 11 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.213 11 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.214 11 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.215 11 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.216 11 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.216 11 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.216 11 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.216 11 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.216 11 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.216 11 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.216 11 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.216 11 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.216 11 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.216 11 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.216 11 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.217 11 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.218 11 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.219 11 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.219 11 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.219 11 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.219 11 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.219 11 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.219 11 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.219 11 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.219 11 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.219 11 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.219 11 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.219 11 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.220 11 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.221 11 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.221 11 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.221 11 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.221 11 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.221 11 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.221 11 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.221 11 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.221 11 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.221 11 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.221 11 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.221 11 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.222 11 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.223 11 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.224 11 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.225 11 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.226 11 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = g6bONQBeMZb0U4WWEPZkRMUkG log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = Q5mkEjoSyDiWESdRETJI7y08bqxMFMVl log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.227 11 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.228 11 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.229 11 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.229 11 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.229 11 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.229 11 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.229 11 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.229 11 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.229 11 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.229 11 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.229 11 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.229 11 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.229 11 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.230 11 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.231 11 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.232 11 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.233 11 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.234 11 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.235 11 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.236 11 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.237 11 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.238 11 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.238 11 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.238 11 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.238 11 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.238 11 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.238 11 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.238 11 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.238 11 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.238 11 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.238 11 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.238 11 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.239 11 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.240 11 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.241 11 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.242 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.243 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.244 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.244 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.244 11 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:56.244 11 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 17:24:56.306 11 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 17:24:56.306 11 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 17:24:56.503 11 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:24:56.504 11 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:24:56.504 11 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:24:56.504 11 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:24:56.504 11 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:24:56.504 11 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:24:56.613 11 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 17:24:56.616 11 DEBUG octavia.common.keystone [-] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:56.617 11 DEBUG octavia.common.policy [req-770e54e3-cff5-4cd1-a805-730bad843014 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 17:24:57.272 12 INFO octavia.common.config [-] Logging enabled! 2025-11-28 17:24:57.272 12 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 17:24:57.272 12 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 17:24:57.326 12 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 17:24:57.326 12 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 17:24:57.326 12 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 17:24:57.326 12 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 17:24:57.326 12 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 17:24:57.327 12 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.327 12 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.327 12 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.327 12 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.327 12 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.327 12 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.327 12 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.327 12 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.327 12 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.327 12 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.328 12 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.329 12 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.330 12 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.330 12 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:24:57.330 12 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.330 12 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.330 12 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.330 12 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.330 12 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.330 12 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.330 12 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.330 12 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.330 12 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.331 12 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.331 12 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.331 12 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.331 12 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.331 12 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.331 12 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.331 12 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.331 12 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.331 12 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.331 12 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.331 12 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.332 12 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.332 12 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.332 12 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.332 12 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.332 12 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.332 12 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.332 12 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.332 12 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.332 12 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.332 12 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.332 12 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.333 12 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.334 12 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.334 12 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.334 12 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.334 12 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.334 12 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.334 12 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.334 12 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.334 12 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.334 12 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.334 12 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.334 12 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.335 12 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.335 12 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.335 12 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.335 12 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.335 12 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.335 12 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.335 12 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.335 12 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.335 12 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.335 12 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.335 12 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.336 12 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.336 12 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.336 12 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.336 12 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.336 12 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.336 12 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.336 12 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.336 12 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.336 12 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.336 12 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.336 12 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.337 12 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.338 12 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.338 12 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.338 12 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.338 12 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.338 12 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.338 12 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.338 12 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.338 12 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.338 12 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.338 12 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.338 12 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.339 12 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.339 12 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.339 12 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.339 12 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.339 12 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.339 12 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.339 12 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.339 12 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.339 12 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.339 12 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.339 12 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.340 12 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.340 12 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.340 12 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.340 12 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.340 12 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.340 12 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.340 12 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.340 12 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.340 12 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.340 12 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.340 12 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.341 12 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.341 12 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.341 12 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.341 12 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.341 12 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.341 12 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.341 12 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.341 12 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.341 12 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.341 12 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.341 12 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.342 12 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.342 12 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.342 12 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.342 12 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.342 12 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.342 12 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.342 12 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.342 12 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.342 12 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.342 12 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.342 12 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.343 12 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.343 12 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.343 12 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.343 12 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.343 12 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.343 12 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.343 12 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.343 12 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.343 12 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.343 12 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.343 12 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.344 12 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.344 12 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.344 12 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.344 12 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.344 12 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.344 12 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.344 12 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.344 12 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.344 12 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = g6bONQBeMZb0U4WWEPZkRMUkG log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.344 12 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.344 12 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = Q5mkEjoSyDiWESdRETJI7y08bqxMFMVl log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.345 12 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.346 12 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.346 12 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.346 12 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.346 12 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.346 12 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.346 12 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.346 12 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.346 12 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.346 12 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.346 12 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.346 12 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.347 12 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.348 12 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.349 12 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.350 12 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.350 12 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.350 12 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.350 12 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.350 12 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.350 12 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.350 12 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.350 12 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.350 12 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.350 12 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.350 12 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.351 12 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.351 12 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.351 12 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.351 12 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.351 12 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.351 12 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.351 12 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.351 12 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.351 12 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.351 12 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.351 12 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.352 12 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.352 12 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.352 12 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.352 12 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.352 12 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.352 12 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.352 12 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.352 12 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.352 12 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.352 12 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.352 12 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.353 12 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.353 12 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.353 12 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.353 12 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.353 12 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.353 12 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.353 12 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.353 12 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.353 12 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.353 12 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.353 12 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.354 12 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.354 12 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.354 12 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.354 12 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.354 12 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.354 12 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.354 12 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.354 12 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.354 12 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.354 12 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.354 12 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.355 12 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.356 12 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.357 12 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.357 12 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.357 12 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.357 12 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.357 12 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.357 12 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.357 12 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.357 12 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.357 12 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.357 12 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.357 12 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.359 12 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.359 12 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.359 12 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.360 12 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.361 12 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.361 12 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.361 12 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.361 12 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.361 12 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.361 12 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.361 12 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.361 12 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.361 12 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.361 12 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.361 12 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.362 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.363 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.364 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.364 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.364 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.364 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.364 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.364 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.364 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.364 12 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:24:57.364 12 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 17:24:57.421 12 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 17:24:57.422 12 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 17:24:57.588 12 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:24:57.588 12 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:24:57.589 12 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:24:57.589 12 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:24:57.589 12 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:24:57.589 12 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:24:57.694 12 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 17:24:57.697 12 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:24:57.697 12 DEBUG octavia.common.policy [req-b7bbf4b0-33f7-459c-83b0-9df6711689ed - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 17:25:02.817 10 INFO octavia.common.config [-] Logging enabled! 2025-11-28 17:25:02.817 10 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 17:25:02.817 10 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 17:25:02.869 10 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 17:25:02.869 10 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 17:25:02.869 10 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 17:25:02.869 10 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 17:25:02.869 10 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 17:25:02.869 10 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.870 10 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.870 10 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.870 10 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.870 10 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.870 10 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.870 10 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.870 10 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.870 10 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.870 10 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.870 10 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.870 10 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.871 10 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:02.872 10 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.873 10 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.874 10 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.874 10 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.874 10 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.874 10 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.874 10 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.874 10 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.874 10 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.874 10 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.874 10 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.874 10 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.874 10 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.875 10 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.875 10 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.875 10 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.875 10 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.875 10 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.875 10 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.875 10 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.875 10 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.875 10 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.875 10 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.876 10 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.877 10 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.878 10 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.879 10 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.879 10 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.879 10 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.879 10 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.879 10 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.879 10 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.879 10 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.879 10 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.879 10 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.879 10 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.879 10 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.880 10 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.881 10 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.882 10 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.883 10 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.883 10 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.883 10 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.883 10 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.883 10 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.883 10 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.883 10 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.883 10 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.883 10 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.883 10 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.883 10 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.884 10 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.885 10 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = g6bONQBeMZb0U4WWEPZkRMUkG log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.886 10 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = Q5mkEjoSyDiWESdRETJI7y08bqxMFMVl log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.887 10 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.888 10 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.889 10 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.890 10 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.891 10 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.892 10 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.893 10 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.894 10 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.895 10 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.896 10 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.897 10 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.898 10 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.899 10 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.900 10 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.901 10 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.902 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.903 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.904 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.904 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.904 10 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:02.904 10 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 17:25:02.964 10 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 17:25:02.964 10 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 17:25:10.150 10 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:25:10.151 10 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:25:10.152 10 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:25:10.152 10 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:25:10.152 10 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:25:10.152 10 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:25:10.291 10 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 17:25:10.295 10 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:10.296 10 DEBUG octavia.common.policy [req-640168db-58e2-4ab4-abd4-762e342a274d - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 17:25:14.756 13 INFO octavia.common.config [-] Logging enabled! 2025-11-28 17:25:14.756 13 INFO octavia.common.config [-] mod_wsgi version 8.0.2.dev147 2025-11-28 17:25:14.757 13 DEBUG octavia.common.config [-] command line: mod_wsgi setup_logging /usr/lib/python3.9/site-packages/octavia/common/config.py:948 2025-11-28 17:25:14.809 13 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2593 2025-11-28 17:25:14.809 13 DEBUG octavia.api.app [-] Configuration options gathered from: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2594 2025-11-28 17:25:14.809 13 DEBUG octavia.api.app [-] command line args: [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2595 2025-11-28 17:25:14.809 13 DEBUG octavia.api.app [-] config files: ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2596 2025-11-28 17:25:14.809 13 DEBUG octavia.api.app [-] ================================================================================ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2598 2025-11-28 17:25:14.809 13 DEBUG octavia.api.app [-] config_dir = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.809 13 DEBUG octavia.api.app [-] config_file = ['/usr/share/octavia/octavia-dist.conf', '/etc/octavia/octavia.conf'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.809 13 DEBUG octavia.api.app [-] config_source = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.809 13 DEBUG octavia.api.app [-] control_exchange = octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.809 13 DEBUG octavia.api.app [-] debug = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.810 13 DEBUG octavia.api.app [-] default_log_levels = ['amqp=WARN', 'amqplib=WARN', 'boto=WARN', 'qpid=WARN', 'sqlalchemy=WARN', 'suds=INFO', 'oslo.messaging=INFO', 'oslo_messaging=INFO', 'iso8601=WARN', 'requests.packages.urllib3.connectionpool=WARN', 'urllib3.connectionpool=WARN', 'websocket=WARN', 'requests.packages.urllib3.util.retry=WARN', 'urllib3.util.retry=WARN', 'keystonemiddleware=WARN', 'routes.middleware=WARN', 'stevedore=WARN', 'taskflow=WARN', 'keystoneauth=WARN', 'oslo.cache=INFO', 'oslo_policy=INFO', 'dogpile.core.dogpile=INFO', 'neutronclient.v2_0.client=INFO'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.810 13 DEBUG octavia.api.app [-] host = standalone.localdomain log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.810 13 DEBUG octavia.api.app [-] instance_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.810 13 DEBUG octavia.api.app [-] instance_uuid_format = [instance: %(uuid)s] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.810 13 DEBUG octavia.api.app [-] log_config_append = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.810 13 DEBUG octavia.api.app [-] log_date_format = %Y-%m-%d %H:%M:%S log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.810 13 DEBUG octavia.api.app [-] log_dir = /var/log/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.810 13 DEBUG octavia.api.app [-] log_file = /var/log/octavia/octavia.log log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.810 13 DEBUG octavia.api.app [-] log_rotate_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] log_rotate_interval_type = days log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] log_rotation_type = none log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] logging_context_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [%(request_id)s %(user_identity)s] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] logging_debug_format_suffix = %(funcName)s %(pathname)s:%(lineno)d log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] logging_default_format_string = %(asctime)s.%(msecs)03d %(process)d %(levelname)s %(name)s [-] %(instance)s%(message)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] logging_exception_prefix = %(asctime)s.%(msecs)03d %(process)d ERROR %(name)s %(instance)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] logging_user_identity_format = %(user)s %(tenant)s %(domain)s %(user_domain)s %(project_domain)s log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] max_logfile_count = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] max_logfile_size_mb = 200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] octavia_plugins = hot_plug_plugin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] publish_errors = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] rate_limit_burst = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.811 13 DEBUG octavia.api.app [-] rate_limit_except_level = CRITICAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] rate_limit_interval = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] syslog_log_facility = LOG_USER log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] use_eventlog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] use_journal = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] use_json = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] use_stderr = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] use_syslog = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] watch_log_file = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2606 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] audit.audit_map_file = /etc/octavia/octavia_api_audit_map.conf log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] audit.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.812 13 DEBUG octavia.api.app [-] audit.ignore_req_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.813 13 DEBUG octavia.api.app [-] audit.namespace = openstack log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.813 13 DEBUG octavia.api.app [-] oslo_concurrency.disable_process_locking = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.813 13 DEBUG octavia.api.app [-] oslo_concurrency.lock_path = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.813 13 DEBUG octavia.api.app [-] audit_middleware_notifications.driver = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.813 13 DEBUG octavia.api.app [-] audit_middleware_notifications.topics = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.813 13 DEBUG octavia.api.app [-] audit_middleware_notifications.transport_url = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.813 13 DEBUG octavia.api.app [-] audit_middleware_notifications.use_oslo_messaging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.813 13 DEBUG octavia.api.app [-] api_settings.allow_field_selection = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.813 13 DEBUG octavia.api.app [-] api_settings.allow_filtering = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.813 13 DEBUG octavia.api.app [-] api_settings.allow_pagination = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.813 13 DEBUG octavia.api.app [-] api_settings.allow_ping_health_monitors = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.814 13 DEBUG octavia.api.app [-] api_settings.allow_sorting = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.814 13 DEBUG octavia.api.app [-] api_settings.allow_tls_terminated_listeners = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.814 13 DEBUG octavia.api.app [-] api_settings.api_base_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.814 13 DEBUG octavia.api.app [-] api_settings.auth_strategy = keystone log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.814 13 DEBUG octavia.api.app [-] api_settings.bind_host = 172.17.0.100 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.814 13 DEBUG octavia.api.app [-] api_settings.bind_port = 9876 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.814 13 DEBUG octavia.api.app [-] api_settings.default_listener_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.814 13 DEBUG octavia.api.app [-] api_settings.default_listener_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.814 13 DEBUG octavia.api.app [-] api_settings.default_listener_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.814 13 DEBUG octavia.api.app [-] api_settings.default_pool_alpn_protocols = ['h2', 'http/1.1', 'http/1.0'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.814 13 DEBUG octavia.api.app [-] api_settings.default_pool_ciphers = TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] api_settings.default_pool_tls_versions = ['TLSv1.2', 'TLSv1.3'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] api_settings.default_provider_driver = amphora log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] api_settings.enabled_provider_drivers = {'amphora': 'The Octavia Amphora driver.', 'octavia': 'Deprecated alias of the Octavia Amphora driver.', 'ovn': 'Octavia OVN driver.'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] api_settings.healthcheck_enabled = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] api_settings.healthcheck_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] api_settings.minimum_tls_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] api_settings.pagination_max_limit = 1000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] api_settings.tls_cipher_prohibit_list = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] api_settings.udp_connect_min_interval_health_monitor = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] amphora_agent.admin_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] amphora_agent.administrative_log_facility = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.815 13 DEBUG octavia.api.app [-] amphora_agent.agent_request_read_timeout = 180 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.agent_server_ca = /etc/octavia/certs/client_ca.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.agent_server_cert = /etc/octavia/certs/server.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_dir = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.agent_server_network_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.agent_tls_protocol = TLSv1.2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.amphora_id = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.amphora_udp_driver = keepalived_lvs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.disable_local_log_storage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.forward_all_logs = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.log_protocol = UDP log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.log_queue_size = 10000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.log_retry_count = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.816 13 DEBUG octavia.api.app [-] amphora_agent.log_retry_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] amphora_agent.logging_template_override = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] amphora_agent.tenant_log_targets = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] amphora_agent.user_log_facility = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] compute.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] compute.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] compute.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] compute.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] networking.allow_invisible_resource_usage = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] networking.allow_vip_network_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] networking.allow_vip_port_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] networking.allow_vip_subnet_id = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.817 13 DEBUG octavia.api.app [-] networking.max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] networking.port_detach_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] networking.reserved_ips = ['169.254.169.254'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] networking.retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] networking.retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] networking.retry_max = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] networking.valid_vip_networks = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] oslo_messaging.topic = octavia-rpc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_max_retries = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] haproxy_amphora.active_connection_rety_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_attempts = 15 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.818 13 DEBUG octavia.api.app [-] haproxy_amphora.api_db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.base_cert_dir = /var/lib/octavia/certs log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.base_path = /var/lib/octavia log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.bind_host = :: log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.bind_port = 9443 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.build_active_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.build_rate_limit = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.build_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.client_cert = /etc/octavia/certs/client.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.connection_logging = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.connection_max_retries = 120 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.819 13 DEBUG octavia.api.app [-] haproxy_amphora.default_connection_limit = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_max_retries = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.failover_connection_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_cmd = /usr/sbin/haproxy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_stick_size = 10k log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.haproxy_template = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.lb_network_interface = o-hm0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.respawn_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.respawn_interval = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_conn_timeout = 10.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.rest_request_read_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.server_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.820 13 DEBUG octavia.api.app [-] haproxy_amphora.timeout_client_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_connect = 5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] haproxy_amphora.timeout_member_data = 50000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] haproxy_amphora.timeout_tcp_inspect = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] haproxy_amphora.use_upstart = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] haproxy_amphora.user_log_format = {{ project_id }} {{ lb_id }} %f %ci %cp %t %{+Q}r %ST %B %U %[ssl_c_verify] %{+Q}[ssl_c_s_dn] %b %s %Tt %tsc log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] controller_worker.amp_active_retries = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] controller_worker.amp_active_wait_sec = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] controller_worker.amp_boot_network_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] controller_worker.amp_flavor_id = 65 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] controller_worker.amp_image_owner_id = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] controller_worker.amp_image_tag = amphora-image log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.821 13 DEBUG octavia.api.app [-] controller_worker.amp_secgroup_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.amp_ssh_key_name = octavia-ssh-key log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.amphora_delete_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.amphora_driver = amphora_haproxy_rest_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.client_ca = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.compute_driver = compute_nova_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_attempts = 2000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_backoff = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_initial_delay = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.db_commit_retry_max = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.distributor_driver = distributor_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.822 13 DEBUG octavia.api.app [-] controller_worker.image_driver = image_glance_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] controller_worker.loadbalancer_topology = SINGLE log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] controller_worker.network_driver = allowed_address_pairs_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] controller_worker.statistics_drivers = ['stats_db'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] controller_worker.user_data_config_drive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] controller_worker.volume_driver = volume_noop_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] controller_worker.workers = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_advert_int = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_check_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_fail_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_garp_refresh_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.823 13 DEBUG octavia.api.app [-] keepalived_vrrp.vrrp_success_count = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.disable_revert = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.engine = parallel log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.jobboard_backend_driver = redis_taskflow_driver log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.jobboard_backend_hosts = ['127.0.0.1'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.jobboard_backend_namespace = octavia_jobboard log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.jobboard_backend_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.jobboard_backend_port = 6379 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.jobboard_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.jobboard_expiration_time = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.jobboard_redis_backend_ssl_options = {'ssl': False, 'ssl_keyfile': None, 'ssl_certfile': None, 'ssl_ca_certs': None, 'ssl_cert_reqs': 'required'} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.jobboard_redis_sentinel = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.824 13 DEBUG octavia.api.app [-] task_flow.jobboard_save_logbook = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] task_flow.jobboard_zookeeper_ssl_options = {'use_ssl': False, 'keyfile': None, 'keyfile_password': None, 'certfile': None, 'verify_certs': True} log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] task_flow.max_workers = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] task_flow.persistence_connection = sqlite:// log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] house_keeping.amphora_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] house_keeping.cert_expiry_buffer = 1209600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] house_keeping.cert_interval = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] house_keeping.cert_rotate_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] house_keeping.cleanup_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] house_keeping.load_balancer_expiry_age = 604800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] house_keeping.spare_amphora_pool_size = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] house_keeping.spare_check_interval = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.825 13 DEBUG octavia.api.app [-] certificates.barbican_auth = barbican_acl_auth log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.ca_certificate = /etc/octavia/certs/ca_01.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.ca_private_key = /etc/octavia/certs/private/cakey.pem log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.ca_private_key_passphrase = g6bONQBeMZb0U4WWEPZkRMUkG log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.cert_generator = local_cert_generator log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.cert_manager = barbican_cert_manager log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.cert_validity_time = 2592000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.826 13 DEBUG octavia.api.app [-] certificates.server_certs_key_passphrase = Q5mkEjoSyDiWESdRETJI7y08bqxMFMVl log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] certificates.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] certificates.signing_digest = sha256 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] certificates.storage_path = /var/lib/octavia/certificates/ log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] health_manager.bind_ip = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] health_manager.bind_port = 5555 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] health_manager.controller_ip_port_list = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] health_manager.failover_threads = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] health_manager.health_check_interval = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] health_manager.health_update_driver = health_db log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] health_manager.health_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] health_manager.heartbeat_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] health_manager.heartbeat_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.827 13 DEBUG octavia.api.app [-] health_manager.heartbeat_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] health_manager.sock_rlimit = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] health_manager.stats_update_threads = 4 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] nova.anti_affinity_policy = anti-affinity log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] nova.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] nova.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] nova.enable_anti_affinity = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] nova.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] nova.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] nova.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] nova.random_amphora_name_length = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] nova.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.828 13 DEBUG octavia.api.app [-] nova.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.availability_zone = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.volume_create_max_retries = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.volume_create_retry_interval = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.volume_create_timeout = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.volume_size = 16 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] cinder.volume_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.829 13 DEBUG octavia.api.app [-] glance.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] glance.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] glance.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] glance.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] glance.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] glance.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] neutron.ca_certificates_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] neutron.endpoint = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] neutron.endpoint_type = internalURL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] neutron.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] neutron.region_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] neutron.service_name = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] quotas.default_health_monitor_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.830 13 DEBUG octavia.api.app [-] quotas.default_l7policy_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] quotas.default_l7rule_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] quotas.default_listener_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] quotas.default_load_balancer_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] quotas.default_member_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] quotas.default_pool_quota = -1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] driver_agent.enabled_provider_agents = ['ovn'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] driver_agent.get_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] driver_agent.get_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] driver_agent.get_socket_path = /var/run/octavia/get.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] driver_agent.max_process_warning_percent = 0.75 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] driver_agent.provider_agent_shutdown_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.831 13 DEBUG octavia.api.app [-] driver_agent.stats_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] driver_agent.stats_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] driver_agent.stats_socket_path = /var/run/octavia/stats.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] driver_agent.status_max_processes = 50 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] driver_agent.status_request_timeout = 5 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] driver_agent.status_socket_path = /var/run/octavia/status.sock log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] database.backend = sqlalchemy log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] database.connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] database.connection_debug = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] database.connection_parameters = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] database.connection_recycle_time = 3600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] database.connection_trace = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.832 13 DEBUG octavia.api.app [-] database.db_inc_retry_interval = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.db_max_retries = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.db_max_retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.db_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.max_overflow = 20 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.max_pool_size = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.max_retries = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.mysql_enable_ndb = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.mysql_sql_mode = TRADITIONAL log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.pool_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.retry_interval = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.slave_connection = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.833 13 DEBUG octavia.api.app [-] database.sqlite_synchronous = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] database.use_db_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] service_auth.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] service_auth.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] service_auth.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] service_auth.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] service_auth.collect_timing = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] service_auth.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] service_auth.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] service_auth.split_loggers = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] service_auth.timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] oslo_policy.enforce_new_defaults = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] oslo_policy.enforce_scope = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.834 13 DEBUG octavia.api.app [-] oslo_policy.policy_default_rule = default log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] oslo_policy.policy_dirs = ['policy.d'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] oslo_policy.policy_file = /etc/octavia/policy.yaml log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] oslo_policy.remote_content_type = application/x-www-form-urlencoded log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_ca_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_crt_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_client_key_file = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] oslo_policy.remote_ssl_verify_server_crt = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] keystone_authtoken.admin_password = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] keystone_authtoken.admin_tenant_name = admin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] keystone_authtoken.admin_token = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] keystone_authtoken.admin_user = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.835 13 DEBUG octavia.api.app [-] keystone_authtoken.auth_admin_prefix = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.auth_host = 127.0.0.1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.auth_port = 35357 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.auth_protocol = https log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.auth_section = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.auth_type = password log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.auth_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.auth_version = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.cache = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.delay_auth_decision = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.enforce_token_bind = permissive log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.836 13 DEBUG octavia.api.app [-] keystone_authtoken.http_connect_timeout = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.837 13 DEBUG octavia.api.app [-] keystone_authtoken.http_request_max_retries = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.837 13 DEBUG octavia.api.app [-] keystone_authtoken.identity_uri = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.837 13 DEBUG octavia.api.app [-] keystone_authtoken.include_service_catalog = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.837 13 DEBUG octavia.api.app [-] keystone_authtoken.insecure = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.837 13 DEBUG octavia.api.app [-] keystone_authtoken.interface = internal log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.837 13 DEBUG octavia.api.app [-] keystone_authtoken.keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.837 13 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_conn_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.837 13 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.837 13 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.837 13 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_socket_timeout = 3 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.837 13 DEBUG octavia.api.app [-] keystone_authtoken.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] keystone_authtoken.memcache_secret_key = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] keystone_authtoken.memcache_security_strategy = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] keystone_authtoken.memcache_use_advanced_pool = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] keystone_authtoken.memcached_servers = ['standalone.internalapi.localdomain:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] keystone_authtoken.region_name = regionOne log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles = ['service'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] keystone_authtoken.service_token_roles_required = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] keystone_authtoken.service_type = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] keystone_authtoken.token_cache_time = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] keystone_authtoken.www_authenticate_uri = http://172.21.0.2:5000 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] cache.backend = dogpile.cache.null log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.838 13 DEBUG octavia.api.app [-] cache.backend_argument = **** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.config_prefix = cache.oslo log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.dead_timeout = 60.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.debug_cache_backend = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.enable_retry_client = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.enable_socket_keepalive = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.expiration_time = 600 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.hashclient_retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.hashclient_retry_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.memcache_dead_retry = 300 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.memcache_pool_connection_get_timeout = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.839 13 DEBUG octavia.api.app [-] cache.memcache_pool_flush_on_reconnect = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.memcache_pool_maxsize = 10 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.memcache_pool_unused_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.memcache_servers = ['localhost:11211'] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.memcache_socket_timeout = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.proxies = [] log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.retry_attempts = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.retry_delay = 0.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.socket_keepalive_count = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.socket_keepalive_idle = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.socket_keepalive_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.tls_allowed_ciphers = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.840 13 DEBUG octavia.api.app [-] cache.tls_cafile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] cache.tls_certfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] cache.tls_enabled = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] cache.tls_keyfile = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_auto_delete = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.amqp_durable_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_min_size = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.conn_pool_ttl = 1200 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.direct_mandatory_flag = True log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.enable_cancel_on_failover = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_in_pthread = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_rate = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.841 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.heartbeat_timeout_threshold = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_compression = None log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_failover_strategy = round-robin log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_missing_consumer_retry_timeout = 60 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.kombu_reconnect_delay = 1.0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_ha_queues = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_interval_max = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_login_method = AMQPLAIN log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_qos_prefetch_count = 0 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_backoff = 2 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_retry_interval = 1 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rabbit_transient_queues_ttl = 1800 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.rpc_conn_pool_size = 30 log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.842 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl = False log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.843 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_ca_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.843 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_cert_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.843 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_key_file = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.843 13 DEBUG octavia.api.app [-] oslo_messaging_rabbit.ssl_version = log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2613 2025-11-28 17:25:14.843 13 DEBUG octavia.api.app [-] ******************************************************************************** log_opt_values /usr/lib/python3.9/site-packages/oslo_config/cfg.py:2617 2025-11-28 17:25:14.900 13 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" acquired by "neutron_lib.db.api._create_context_manager" :: waited 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:355 2025-11-28 17:25:14.900 13 DEBUG oslo_concurrency.lockutils [-] Lock "context-manager" released by "neutron_lib.db.api._create_context_manager" :: held 0.000s inner /usr/lib/python3.9/site-packages/oslo_concurrency/lockutils.py:367 2025-11-28 17:25:15.065 13 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Switch.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:25:15.065 13 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Logical_Router.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:25:15.065 13 DEBUG ovsdbapp.backend.ovs_idl [-] Created lookup_table index Load_Balancer.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:109 2025-11-28 17:25:15.065 13 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Switch_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:25:15.065 13 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Logical_Router_Port.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:25:15.065 13 DEBUG ovsdbapp.backend.ovs_idl [-] Created schema index Gateway_Chassis.name autocreate_indices /usr/lib/python3.9/site-packages/ovsdbapp/backend/ovs_idl/__init__.py:128 2025-11-28 17:25:15.170 13 WARNING keystonemiddleware.auth_token [-] AuthToken middleware is set with keystone_authtoken.service_token_roles_required set to False. This is backwards compatible but deprecated behaviour. Please set this to True. 2025-11-28 17:25:15.174 13 DEBUG octavia.common.keystone [-] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:15.174 13 DEBUG octavia.common.policy [req-1b951388-55aa-49e6-9286-fb1085bb7a00 - - - - -] Loading octavia policy object. get_enforcer /usr/lib/python3.9/site-packages/octavia/common/policy.py:38 2025-11-28 17:25:17.188 11 DEBUG octavia.common.keystone [req-770e54e3-cff5-4cd1-a805-730bad843014 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:19.200 12 DEBUG octavia.common.keystone [req-b7bbf4b0-33f7-459c-83b0-9df6711689ed - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:21.207 10 DEBUG octavia.common.keystone [req-640168db-58e2-4ab4-abd4-762e342a274d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:23.211 13 DEBUG octavia.common.keystone [req-1b951388-55aa-49e6-9286-fb1085bb7a00 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:25.218 11 DEBUG octavia.common.keystone [req-c518a93a-bc14-4f4e-9aa3-afc03b7e2695 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:27.110 12 DEBUG octavia.common.keystone [req-7a181fba-6d4d-4bd1-820c-1a51386b770b - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:27.225 10 DEBUG octavia.common.keystone [req-9a5aa374-ec71-4a77-9f72-60db26db6d1e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:29.233 13 DEBUG octavia.common.keystone [req-f1b27d42-f7ea-4972-9a63-ca1a72b1fa99 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:31.242 11 DEBUG octavia.common.keystone [req-4f116e7e-cd7e-450f-b627-feed400fb99e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:33.249 12 DEBUG octavia.common.keystone [req-79f87bcc-335e-4798-9119-ce57f1f5c946 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:35.258 10 DEBUG octavia.common.keystone [req-6196252d-712f-4d47-a4e3-f7daa6d5311e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:37.265 13 DEBUG octavia.common.keystone [req-ed252764-4b28-497d-8a1e-893049176cf9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:39.269 11 DEBUG octavia.common.keystone [req-a8017028-014c-4e54-a85c-dd3dbc76c3ce - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:41.276 12 DEBUG octavia.common.keystone [req-660318ec-14db-4da5-ab62-1beb09f0610e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:43.284 10 DEBUG octavia.common.keystone [req-ee858b25-df45-4a3b-8764-9b82d1a0b65e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:45.292 13 DEBUG octavia.common.keystone [req-6a14f548-69f0-4433-90a7-80ff15391d74 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:47.301 11 DEBUG octavia.common.keystone [req-334779a2-0bd9-49ac-a08b-ff1d46207aa6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:49.307 12 DEBUG octavia.common.keystone [req-34a63059-4500-4596-a5fc-843edc06d43e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:51.314 10 DEBUG octavia.common.keystone [req-a34b5f5f-0d49-4ebb-a98d-df898b2aca06 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:53.321 13 DEBUG octavia.common.keystone [req-38ecd971-120a-4831-9f6f-847274f082d3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:55.327 13 DEBUG octavia.common.keystone [req-af2cb9df-ad5f-46fd-b208-6fc39464e9e2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:57.315 13 DEBUG octavia.common.keystone [req-d92879b7-0f7e-40bc-95a3-38de27c2099d - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:57.333 13 DEBUG octavia.common.keystone [req-ab65e580-6282-42dc-8ede-dd2adb7d1919 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:25:59.340 11 DEBUG octavia.common.keystone [req-7247ec80-9c07-4707-bfd7-3709d147a865 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:01.346 12 DEBUG octavia.common.keystone [req-7fafa42c-3a90-499a-b3f4-6237c477557e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:03.354 10 DEBUG octavia.common.keystone [req-c07b47a6-b863-453f-af77-3ba4254bef02 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:05.359 13 DEBUG octavia.common.keystone [req-1b0d69ea-0f1c-42d0-9d7b-b21d5fa8a7dc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:07.367 11 DEBUG octavia.common.keystone [req-4af61962-9891-4aab-adaa-0cf8c5e2a92a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:09.375 12 DEBUG octavia.common.keystone [req-f3113756-ed9b-4773-b63f-7f702f99f4ba - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:11.380 10 DEBUG octavia.common.keystone [req-0adb5917-bad0-45d2-93d0-ea68940650b8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:13.393 13 DEBUG octavia.common.keystone [req-468f0fa5-f76f-4ba5-a351-c24cf40f258b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:15.399 11 DEBUG octavia.common.keystone [req-9fbc6a86-d96f-4b02-9536-05ce9e1223af - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:17.404 12 DEBUG octavia.common.keystone [req-51caa38a-a163-4730-866f-f468ed682100 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:19.411 10 DEBUG octavia.common.keystone [req-188dfd8d-2c65-4aa3-9816-5ae5c4b4bce1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:21.419 10 DEBUG octavia.common.keystone [req-c05c8fb2-89a1-4300-9a07-8ec8141e5b70 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:23.426 13 DEBUG octavia.common.keystone [req-f2b2e21a-5d1d-4579-accb-556df9f5a9d1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:25.434 11 DEBUG octavia.common.keystone [req-10a8e343-0708-4bf0-adb6-cb84e17e61e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:27.442 12 DEBUG octavia.common.keystone [req-51eb1e18-4240-483a-b40b-3445a7f67d61 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:27.513 10 DEBUG octavia.common.keystone [req-692c494f-3069-475d-ad64-745f7189de33 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:29.448 13 DEBUG octavia.common.keystone [req-27893391-2be5-476b-baa6-39f2f60f7317 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:31.456 11 DEBUG octavia.common.keystone [req-45b6ef14-e0a4-4d9c-b97f-d4bbabaca995 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:33.463 12 DEBUG octavia.common.keystone [req-7921e55b-6bb4-446a-a958-e553c63d1240 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:35.470 10 DEBUG octavia.common.keystone [req-f1e64a7b-c656-4c69-9587-0e521f74e1dd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:37.478 13 DEBUG octavia.common.keystone [req-0060544f-84ad-4e45-9197-c4e2acf844d5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:39.485 11 DEBUG octavia.common.keystone [req-eb62d1bc-899d-46ac-b5cb-8e867fd59059 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:41.489 12 DEBUG octavia.common.keystone [req-e2a622a2-6984-4e63-8649-81106972dc2b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:43.495 10 DEBUG octavia.common.keystone [req-12ab804f-d428-4a2d-a49f-505b5b8a5862 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:45.502 13 DEBUG octavia.common.keystone [req-21daf36b-dd12-4f4f-9296-3faab69f9e97 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:47.507 11 DEBUG octavia.common.keystone [req-58fa1ecf-28c2-4c60-b530-7efc5b1521bd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:49.514 12 DEBUG octavia.common.keystone [req-9870dc4f-baa2-4d91-87a6-bdaa867ad62d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:51.521 10 DEBUG octavia.common.keystone [req-dfca6496-98ff-49c1-ab59-6b4598412c6d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:53.529 13 DEBUG octavia.common.keystone [req-fa83be7d-4a2b-43c4-a133-54ba726cc027 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:55.538 11 DEBUG octavia.common.keystone [req-dc3716e0-d084-483d-9208-634c6f4cffea - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:57.543 12 DEBUG octavia.common.keystone [req-6241d851-ca6e-4c44-bd6b-9c7755aa8982 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:58.015 10 DEBUG octavia.common.keystone [req-a166fb6e-67c1-4af1-83c5-f5ad556f3641 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:26:59.550 13 DEBUG octavia.common.keystone [req-c8155dff-7ca9-4692-b65a-e3d070cdcc72 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:01.559 11 DEBUG octavia.common.keystone [req-087e1f27-43a1-4923-91f9-59a4190b9f86 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:03.567 12 DEBUG octavia.common.keystone [req-404a2682-c853-48e5-88b1-ed267cfea5d7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:05.571 10 DEBUG octavia.common.keystone [req-f3a0a314-86f0-4ff4-86de-42ba3a9bba43 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:07.578 13 DEBUG octavia.common.keystone [req-7a966812-1712-4a77-aeb1-8c37d4c7a51b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:09.586 11 DEBUG octavia.common.keystone [req-a2283bc5-9e37-455d-8f30-b3df45f89bfb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:11.592 12 DEBUG octavia.common.keystone [req-0c978a0f-5840-4dac-aada-1289a6a216ff - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:13.599 10 DEBUG octavia.common.keystone [req-2eec637d-f9d8-4d46-b9e2-c3eea640c5ee - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:15.606 13 DEBUG octavia.common.keystone [req-43b98eee-e868-4774-8365-f64cb6b817d2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:17.614 11 DEBUG octavia.common.keystone [req-d3439cf5-5cc5-47bf-b41e-be12209ac1e0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:19.622 12 DEBUG octavia.common.keystone [req-b9e5ee87-1ba7-4326-adcf-cdd45078736c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:21.628 10 DEBUG octavia.common.keystone [req-9a855f0f-07b0-4f3d-a7f9-5c3a691eda0c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:23.634 13 DEBUG octavia.common.keystone [req-f1eec2da-fea8-49af-83a8-6173f4c98ce7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:25.642 11 DEBUG octavia.common.keystone [req-395da91a-4d38-4783-8965-9ef6388e8d63 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:27.648 12 DEBUG octavia.common.keystone [req-6b60e92e-3e90-478f-9905-defbce03c1a1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:28.535 10 DEBUG octavia.common.keystone [req-548bc055-6f56-4120-8622-8db9892f3cea - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:29.653 13 DEBUG octavia.common.keystone [req-f376d131-768c-4eb8-9759-1c739b075daa - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:31.658 11 DEBUG octavia.common.keystone [req-281b5139-f960-4049-98fb-3fe3d47b6737 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:33.663 12 DEBUG octavia.common.keystone [req-8af9ba2e-ea41-443d-8210-a59fa443a75f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:35.668 10 DEBUG octavia.common.keystone [req-b17b99af-e7f4-40dd-b97d-879900377be1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:37.672 13 DEBUG octavia.common.keystone [req-53190fbd-202f-4f71-86e7-3cd6bb25c6e0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:39.679 11 DEBUG octavia.common.keystone [req-704aaefb-4fed-481a-8049-b3d05200267d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:41.687 12 DEBUG octavia.common.keystone [req-b29e70e7-b2d5-428f-b76b-ea8bc62b35bf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:43.693 10 DEBUG octavia.common.keystone [req-833ef5f1-79f2-4787-b39b-99a0994d21bb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:45.699 13 DEBUG octavia.common.keystone [req-b65c3f33-42c8-4838-b11b-f3de27e92efb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:47.709 11 DEBUG octavia.common.keystone [req-14666c38-c459-44de-abf6-e25831923a5d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:49.716 12 DEBUG octavia.common.keystone [req-7ca94bc0-26ab-4951-929b-a7a6da9b86f2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:51.724 10 DEBUG octavia.common.keystone [req-e6b45e7d-76be-4b3c-8895-37ad1de65cf3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:53.732 13 DEBUG octavia.common.keystone [req-f42cfbfe-794c-4899-bd67-61d3fd9ad692 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:55.741 11 DEBUG octavia.common.keystone [req-958da8c7-d9f5-4ac6-b91b-a52c684340b7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:57.751 12 DEBUG octavia.common.keystone [req-060c4746-4d79-4c75-8399-f6be07feaf2a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:58.878 10 DEBUG octavia.common.keystone [req-49c97677-ec82-4da9-82b8-7edecce6b78f - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:27:59.759 13 DEBUG octavia.common.keystone [req-520c92cc-08c8-40e6-aa9b-84256e5ed66a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:01.767 11 DEBUG octavia.common.keystone [req-af852e11-f389-40cd-b0a3-f688a8f95635 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:03.776 12 DEBUG octavia.common.keystone [req-ef7a3986-8a28-4133-ac7e-645c29b7b84a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:05.781 10 DEBUG octavia.common.keystone [req-18dfc9b7-75d1-40a6-837d-afe361f7dcc8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:07.789 13 DEBUG octavia.common.keystone [req-8c7cf9d8-fe14-4340-b90b-07b70d30056d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:09.797 11 DEBUG octavia.common.keystone [req-525bf6fe-a3e4-4c04-a953-e2c686f2056d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:11.803 12 DEBUG octavia.common.keystone [req-43198003-6458-497b-98be-911b4e3313e8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:13.811 10 DEBUG octavia.common.keystone [req-79d44200-c497-4467-a232-e7210943dec3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:15.818 13 DEBUG octavia.common.keystone [req-46151d11-8ae8-45a7-9fa2-a2e67a2f0537 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:17.823 11 DEBUG octavia.common.keystone [req-71e59574-190f-4d67-b92d-67edbb9e589c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:19.830 12 DEBUG octavia.common.keystone [req-553fcdd3-7ecb-4152-8f0f-cbb0b22a07d9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:22.038 10 DEBUG octavia.common.keystone [req-6382c897-e2d6-434d-9f6c-cfbf0b02b6d8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:24.046 13 DEBUG octavia.common.keystone [req-9da2db5e-0655-49cf-96ef-f14a24f94ed4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:26.052 11 DEBUG octavia.common.keystone [req-639a99a4-14ef-4a5c-a534-0ba317679262 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:28.072 12 DEBUG octavia.common.keystone [req-06d178f0-703f-494b-9af1-75469c1ad639 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:29.137 10 DEBUG octavia.common.keystone [req-e2cda867-51d5-4590-adf2-6d5d111378d5 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:30.077 13 DEBUG octavia.common.keystone [req-3084b1a2-84c0-4bb3-b510-c16c394a3ab7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:32.086 11 DEBUG octavia.common.keystone [req-f1e246cf-13be-4cfd-99ca-f2ba6bcee256 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:34.096 12 DEBUG octavia.common.keystone [req-1e6d32f7-c0f1-4726-a417-52d45d447e55 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:36.104 10 DEBUG octavia.common.keystone [req-d51b0ef4-8fe7-42c7-980a-9d9f7858a947 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:38.112 13 DEBUG octavia.common.keystone [req-7742a771-7974-4a96-a061-b8e13a7ba48b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:40.121 11 DEBUG octavia.common.keystone [req-0aac3357-a5ff-4ee3-b791-272ed3463847 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:42.129 12 DEBUG octavia.common.keystone [req-661c16cc-4109-44bc-a020-957e51f01425 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:44.137 10 DEBUG octavia.common.keystone [req-747e56e5-9a28-4652-9415-5131f88fecd7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:46.144 13 DEBUG octavia.common.keystone [req-aa5bcdfe-4648-458f-9667-9185024ec83e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:48.156 11 DEBUG octavia.common.keystone [req-d6f45fbb-e2b5-411f-b43c-db7cfbdcc85c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:50.167 12 DEBUG octavia.common.keystone [req-07774608-3297-4c43-8cb2-af5f57bd0166 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:52.176 10 DEBUG octavia.common.keystone [req-d71791df-ba23-472b-aacb-493b27fa40f3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:54.180 13 DEBUG octavia.common.keystone [req-c1c22c3f-d573-4d7e-b035-8ff1ef56e814 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:56.186 11 DEBUG octavia.common.keystone [req-ea5e9c61-f917-4b09-9628-876413b12a4c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:58.194 12 DEBUG octavia.common.keystone [req-6b3dfc20-b22d-4291-87aa-6f4661784823 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:28:59.523 10 DEBUG octavia.common.keystone [req-edbc7cda-3cf8-4266-b478-c78edc2f1c7a - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:00.206 13 DEBUG octavia.common.keystone [req-9b0e9917-f4c2-4ead-8ed3-8dceb3f59017 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:02.214 11 DEBUG octavia.common.keystone [req-4ea3863f-fe58-4400-8dc6-e6fe5a8e47ea - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:04.222 12 DEBUG octavia.common.keystone [req-427f1935-4c90-4cfb-a888-6f16384b6b2c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:06.231 10 DEBUG octavia.common.keystone [req-c40616f9-59bf-4cd4-a12b-3bbdca75aa14 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:08.238 13 DEBUG octavia.common.keystone [req-41a55dd9-83b7-4555-a228-78ab8c66db4f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:10.242 11 DEBUG octavia.common.keystone [req-608913f7-a878-4414-a1d0-1d6b0a02265d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:12.254 12 DEBUG octavia.common.keystone [req-ab4459dc-51eb-4956-adb7-5220d5fb4797 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:14.266 10 DEBUG octavia.common.keystone [req-0f1c99a9-60fa-43bd-9092-956fefb06cb5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:16.275 13 DEBUG octavia.common.keystone [req-ba6748e2-c5a0-46c3-9d40-061adad702b9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:18.282 11 DEBUG octavia.common.keystone [req-68f65a4b-4e64-441a-b290-b33c96456fb1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:20.291 12 DEBUG octavia.common.keystone [req-3e0a12d4-2043-4702-bb45-ffbde2b9b4a8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:22.300 10 DEBUG octavia.common.keystone [req-0760fc56-9150-4942-a082-b0ead3a0aaf3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:24.308 13 DEBUG octavia.common.keystone [req-6688f6bb-063f-4421-9bc3-a86f03b24dde - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:26.315 11 DEBUG octavia.common.keystone [req-91579e89-45cd-450d-a630-4b053c3ddae0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:28.328 12 DEBUG octavia.common.keystone [req-74b36f54-a54c-4787-9bf4-29e956ba42d2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:29.780 10 DEBUG octavia.common.keystone [req-249772d8-f6fc-41da-be29-7911d1eaa62a - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:30.338 13 DEBUG octavia.common.keystone [req-f6139d99-57a6-4f00-bdb8-33ea18af8cce - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:32.346 11 DEBUG octavia.common.keystone [req-29c6a947-be19-4e11-861c-ab08a136c44f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:34.351 12 DEBUG octavia.common.keystone [req-e79cd5b1-e06b-4d62-9f4b-c38cddd86be2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:36.359 10 DEBUG octavia.common.keystone [req-af9e395f-59de-4ba6-8f31-737dab6ccc08 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:38.369 13 DEBUG octavia.common.keystone [req-e6b21985-1e7e-424c-8359-b91351b5bcde - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:40.376 11 DEBUG octavia.common.keystone [req-c275a529-2933-489a-bb92-121d4131ac41 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:42.383 12 DEBUG octavia.common.keystone [req-623cb9ee-43e9-4af1-b5c4-d2d44573a331 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:44.396 10 DEBUG octavia.common.keystone [req-02493a8a-09f5-48e0-bc82-d70ce70f6101 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:46.403 13 DEBUG octavia.common.keystone [req-cc33c9b5-ecb1-4c8f-9ae6-545395e66496 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:48.409 11 DEBUG octavia.common.keystone [req-3c4f3d69-4300-4633-9066-af652556b14d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:50.417 12 DEBUG octavia.common.keystone [req-46c87b58-c331-45f1-98cf-9a098387e5c4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:52.426 10 DEBUG octavia.common.keystone [req-82ccffa0-47eb-42eb-89bf-16f90e42548f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:54.435 13 DEBUG octavia.common.keystone [req-54a76d23-93be-4674-adb2-44f083b6ba36 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:56.444 11 DEBUG octavia.common.keystone [req-5bfe1fce-9a8b-4e4e-9863-46c31c28042c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:29:58.456 12 DEBUG octavia.common.keystone [req-993d41d3-9292-4f55-917a-191f10a7386e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:00.463 10 DEBUG octavia.common.keystone [req-c7f92160-f363-4544-b7fd-5f9da2dcca6f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:00.491 13 DEBUG octavia.common.keystone [req-9e1dfee0-5a1a-4838-8ace-d791ba33a6c3 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:02.480 11 DEBUG octavia.common.keystone [req-25ba14be-fd5a-4306-b07d-04bee018ffad - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:04.490 12 DEBUG octavia.common.keystone [req-96c46cb8-1a35-494d-b61c-94a213e9ce81 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:06.498 10 DEBUG octavia.common.keystone [req-84393af8-98d2-4565-b894-287463e77feb - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:08.506 13 DEBUG octavia.common.keystone [req-cd983e17-1078-4f1e-9029-c794f718e908 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:10.512 11 DEBUG octavia.common.keystone [req-6c2ef904-e99f-4e3d-8c52-65516b67ca89 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:12.519 12 DEBUG octavia.common.keystone [req-d4561186-4008-42a3-a2be-dd8800e5eed5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:14.529 10 DEBUG octavia.common.keystone [req-fce83786-ce73-49d4-b803-7f4a9363192b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:16.536 10 DEBUG octavia.common.keystone [req-59cc3dd9-d904-42a2-ae26-b8a39b7479c4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:18.545 13 DEBUG octavia.common.keystone [req-c6c25ca3-9952-4655-9097-8d0bf944a772 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:20.571 11 DEBUG octavia.common.keystone [req-00bd445c-0ed6-464d-87d5-dc55edbfb403 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:22.576 12 DEBUG octavia.common.keystone [req-72f784d5-4d75-43a8-a17e-3a829aabdb50 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:24.581 10 DEBUG octavia.common.keystone [req-106b34ea-0c14-48b5-b953-a62cedf938f3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:26.588 13 DEBUG octavia.common.keystone [req-51fe2d76-6773-4c5d-99ea-45449b1a0b10 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:28.595 11 DEBUG octavia.common.keystone [req-f6ab0814-56e6-45e9-a1cd-6d750dfb00b2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:30.604 12 DEBUG octavia.common.keystone [req-31523a0d-45da-4dd5-b597-c2e3da1c6bb5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:31.066 10 DEBUG octavia.common.keystone [req-ed5a00a5-e84a-41dd-9e20-3b8bee2a321b - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:32.612 13 DEBUG octavia.common.keystone [req-46c8726d-e5f1-4213-bbcf-3030cb497112 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:34.620 11 DEBUG octavia.common.keystone [req-8750a7c8-b4cc-4766-b383-30c4b2e638f8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:36.628 12 DEBUG octavia.common.keystone [req-a3c62ddb-84ab-4ff7-9c3b-180b9b1f1281 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:38.633 10 DEBUG octavia.common.keystone [req-8d1ae193-2d16-49ab-9fa0-f8177c619cb0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:40.641 13 DEBUG octavia.common.keystone [req-f3ca9712-7eb2-4b7d-a956-3fb493f854bd - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:42.646 11 DEBUG octavia.common.keystone [req-53da5b90-24ba-4924-8518-55c848ecff9c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:44.654 12 DEBUG octavia.common.keystone [req-d193ff1e-f07a-4fb9-aace-fe23523204c9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:46.662 10 DEBUG octavia.common.keystone [req-fe9dca06-6277-4fec-b276-dcd1ff6ff322 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:48.669 13 DEBUG octavia.common.keystone [req-3703afcc-175d-4457-b542-5b87cdc59741 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:50.677 11 DEBUG octavia.common.keystone [req-7450b98a-4ba1-401f-bb67-34cb7d70e831 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:52.686 12 DEBUG octavia.common.keystone [req-124b7ace-3081-452c-8474-bc7cccc376dc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:54.693 10 DEBUG octavia.common.keystone [req-64ffd01e-102b-4875-bc11-209022aa0e7a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:56.701 13 DEBUG octavia.common.keystone [req-7e7e005a-cdbd-4a0c-8382-c0cdffaf85c5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:30:58.707 11 DEBUG octavia.common.keystone [req-5ce96b03-ed28-4ac9-b7a1-ec010c16417b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:00.715 12 DEBUG octavia.common.keystone [req-0b41d5e9-b17c-40cd-b506-743ee0af22e5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:01.538 10 DEBUG octavia.common.keystone [req-fc9037e3-c91e-49b6-9606-9a2d82f3cf19 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:02.724 13 DEBUG octavia.common.keystone [req-1ef52848-4c41-4c14-82c3-06b976b62c73 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:04.732 11 DEBUG octavia.common.keystone [req-224c0f94-bce6-42c3-af26-85962507e91e - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:06.736 12 DEBUG octavia.common.keystone [req-ea3dc879-72f9-4262-90fe-c55db0eb7b64 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:08.744 10 DEBUG octavia.common.keystone [req-d6c21675-65e3-41ab-8c51-43a4f16b3bd0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:10.751 13 DEBUG octavia.common.keystone [req-9c35cc90-e0fb-4760-a01d-18ecc47399f3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:12.757 11 DEBUG octavia.common.keystone [req-a9a775db-9d39-489b-a6b8-3fc3baf0c4ee - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:14.765 12 DEBUG octavia.common.keystone [req-a393b7cf-0c18-4700-a6dd-fcb15db01204 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:16.795 10 DEBUG octavia.common.keystone [req-f22ed9e0-1e83-405f-b2c2-122f211d27c8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:18.802 13 DEBUG octavia.common.keystone [req-2b0666a8-35bd-4f9e-8263-3744f8ce2b74 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:20.816 11 DEBUG octavia.common.keystone [req-2e8b69f4-412f-4290-8495-2c1344deef9f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:22.824 12 DEBUG octavia.common.keystone [req-6b63a81e-d893-4c84-b18b-d3da14280a07 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:24.832 10 DEBUG octavia.common.keystone [req-2aa5ba17-d176-409f-a391-94ee17682fd9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:26.840 13 DEBUG octavia.common.keystone [req-acefd8e5-77ab-44ec-8485-065c91655e18 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:28.846 11 DEBUG octavia.common.keystone [req-8e23b730-e2e2-40c7-a261-f2dd2fd5d578 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:30.854 12 DEBUG octavia.common.keystone [req-0aff7c5a-f562-4407-834e-6da5fc49398a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:32.541 10 DEBUG octavia.common.keystone [req-e152af2e-4611-4ab1-a878-064cfb35072c - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:32.862 13 DEBUG octavia.common.keystone [req-e414120c-a9a9-48ea-9d28-0d7d19bcde20 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:34.867 11 DEBUG octavia.common.keystone [req-d94044a8-46a8-49bc-8a4b-c2e468721d8a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:36.876 12 DEBUG octavia.common.keystone [req-8ceacca3-4aea-442a-a43a-3b8751cb4bf0 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:38.882 10 DEBUG octavia.common.keystone [req-12aab0cd-f2e0-483a-960b-5f4e765e40d6 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:40.891 13 DEBUG octavia.common.keystone [req-e3e885f2-2420-47f1-9d2b-2ec8042e01e8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:42.899 11 DEBUG octavia.common.keystone [req-5e0d88a4-f28c-4ff9-8521-7219dd2361dc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:44.908 12 DEBUG octavia.common.keystone [req-e1f90b28-7a50-49db-8022-ebad5c6bd638 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:46.921 10 DEBUG octavia.common.keystone [req-664d4ce5-53e3-46b6-b512-54b39c926eb3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:48.929 13 DEBUG octavia.common.keystone [req-174608bd-6238-4d21-b0ba-e4b592f7ca6c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:50.937 11 DEBUG octavia.common.keystone [req-e02c32c2-801c-47d0-ac2e-876f80bfc726 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:52.946 12 DEBUG octavia.common.keystone [req-0ba130d3-eb55-42a0-9bab-2276a70a3bb2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:54.952 10 DEBUG octavia.common.keystone [req-998eb008-6a13-4940-82ba-2bd066d7295b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:56.960 13 DEBUG octavia.common.keystone [req-26fa3b57-af5d-402e-955c-617821c642ff - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:31:58.969 11 DEBUG octavia.common.keystone [req-5a3d6386-40dc-4188-ae9f-8b00249bb7a2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:00.977 12 DEBUG octavia.common.keystone [req-178a1f68-b31a-4da6-b765-46d49ef72562 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:02.985 10 DEBUG octavia.common.keystone [req-f381505e-ee5e-4d9b-8dcd-4b0eb1261426 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:03.539 13 DEBUG octavia.common.keystone [req-381c0e23-ae7e-4df9-94a8-c47ec5fd1fd5 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:04.993 11 DEBUG octavia.common.keystone [req-118267ab-0167-4313-9ff4-0698a455b479 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:07.025 12 DEBUG octavia.common.keystone [req-827e869b-8583-4cd4-b933-552a88f18318 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:09.034 10 DEBUG octavia.common.keystone [req-719edc16-4f4d-4904-8958-36de6894110c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:11.041 13 DEBUG octavia.common.keystone [req-87c6d500-2002-4bf6-b8e8-fd5e6aff5ef8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:13.049 11 DEBUG octavia.common.keystone [req-56bc7991-523b-4592-86c2-862d52e16cc2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:15.056 12 DEBUG octavia.common.keystone [req-34d79117-37a1-4860-a572-5496402f2461 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:17.064 10 DEBUG octavia.common.keystone [req-0e91be9f-ac47-4062-9989-338e23ae8575 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:19.072 13 DEBUG octavia.common.keystone [req-7d252878-397e-40f1-89ca-73fc978d81bc - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:21.184 11 DEBUG octavia.common.keystone [req-38a6edbf-d18d-4eb0-bc2a-bf3f6cc0d846 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:23.192 12 DEBUG octavia.common.keystone [req-dedb4b61-db1f-46b2-9ddf-27052c628ec7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:25.200 10 DEBUG octavia.common.keystone [req-e0171943-86fc-4e75-bdf8-811ed80ab179 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:27.208 13 DEBUG octavia.common.keystone [req-016b806b-fc75-45f8-80ce-0821993f717a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:29.216 11 DEBUG octavia.common.keystone [req-b5e01272-52f3-49bf-b696-4ee9c12573e5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:31.223 12 DEBUG octavia.common.keystone [req-9761b5af-5372-42dc-bee5-858540ee3b68 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:33.231 10 DEBUG octavia.common.keystone [req-74cf8c58-c320-4c57-ba0b-09d96b60028f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:34.526 13 DEBUG octavia.common.keystone [req-c616eccc-c023-4d52-8c82-995583edec78 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:35.239 11 DEBUG octavia.common.keystone [req-64fe0ff1-d888-4234-9f78-1582fc0aa45a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:37.246 12 DEBUG octavia.common.keystone [req-7df65262-0078-4e7d-86ad-55075b0c4bbe - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:39.252 10 DEBUG octavia.common.keystone [req-851da9ff-5cb4-4583-8ea2-b4b89ac8fd64 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:41.260 13 DEBUG octavia.common.keystone [req-2442cfd0-8ab6-4712-9c5b-c1acf108be18 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:43.267 11 DEBUG octavia.common.keystone [req-036679ff-6706-4899-97b1-29cedce291a3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:45.273 12 DEBUG octavia.common.keystone [req-45881893-99dd-4adf-b6ed-976464fc8188 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:47.280 10 DEBUG octavia.common.keystone [req-7f46f444-008a-4d17-8682-b10052ba3803 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:49.287 13 DEBUG octavia.common.keystone [req-bc3882fe-796b-4d09-b800-0d7ee5bb360f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:51.295 11 DEBUG octavia.common.keystone [req-d2ce2084-298f-4b74-a9a7-f8f9119cb2b4 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:53.302 12 DEBUG octavia.common.keystone [req-e78b017e-788a-434a-bbaa-53323232174f - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:55.310 10 DEBUG octavia.common.keystone [req-75101498-cad3-45d0-83f8-0c99961650e7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:57.317 13 DEBUG octavia.common.keystone [req-d67ea232-bff6-4744-a304-7ebb60bcf78d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:32:59.325 11 DEBUG octavia.common.keystone [req-08983663-e5e6-4ada-a675-f16a8eddb192 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:01.333 12 DEBUG octavia.common.keystone [req-c05ecb8a-9036-441c-8072-4ad45b855b37 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:03.339 10 DEBUG octavia.common.keystone [req-ee42bdea-4f12-493d-a8c0-a26a9deb86c1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:05.346 13 DEBUG octavia.common.keystone [req-4d516226-fe14-469d-a560-e61ed011d84c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:05.539 11 DEBUG octavia.common.keystone [req-57a623b8-4fc5-4a3f-aa7d-468ecc8519bc - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:07.353 12 DEBUG octavia.common.keystone [req-6b86c1f2-4d8b-4746-9be1-a12885dfc51c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:09.361 10 DEBUG octavia.common.keystone [req-aa863f35-82ac-4872-acd0-b919d6437209 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:11.369 13 DEBUG octavia.common.keystone [req-f64ead28-7537-42f2-b998-900dc78456f2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:13.377 11 DEBUG octavia.common.keystone [req-0554056f-fbf8-4ff0-885c-d22030aa2239 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:15.384 12 DEBUG octavia.common.keystone [req-02ec5998-2631-4637-a850-f7a9fa293eec - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:17.392 10 DEBUG octavia.common.keystone [req-fbdedad5-a8ba-4516-a30e-9b6fb23384b9 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:19.400 13 DEBUG octavia.common.keystone [req-71862d5b-eb14-4c12-9d67-1942d9a5f45a - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:21.407 11 DEBUG octavia.common.keystone [req-cfd4fb66-9d07-49e8-ad5d-8d480fdea9a5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:23.412 12 DEBUG octavia.common.keystone [req-c1afd558-d020-46ee-b6e4-db3393017a41 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:25.421 10 DEBUG octavia.common.keystone [req-e7f412f3-e374-4b5b-9235-e9305683b76b - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:27.429 13 DEBUG octavia.common.keystone [req-38f0b2da-c2e7-4052-8ccd-679e709356a3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:29.436 11 DEBUG octavia.common.keystone [req-e2adb5d7-9eb2-4d28-8367-71f3cc823b35 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:31.443 12 DEBUG octavia.common.keystone [req-7e523270-af03-4623-b00f-5a0898f24fac - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:33.451 10 DEBUG octavia.common.keystone [req-13e6de0d-c854-4687-b89d-f91cdf99e583 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:35.460 13 DEBUG octavia.common.keystone [req-db19ffeb-3059-4e86-9119-808211ccab13 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:36.525 11 DEBUG octavia.common.keystone [req-45a6f057-b3d6-4d41-bd6c-88962df7b2b6 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:37.468 12 DEBUG octavia.common.keystone [req-b3193e20-d229-4114-b700-eda53ccc13f2 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:39.477 10 DEBUG octavia.common.keystone [req-c7f11304-ebc2-4826-89ba-a48ee965a983 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:41.485 13 DEBUG octavia.common.keystone [req-c59546e1-e930-43b3-993a-3c4cc77e057c - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:43.493 11 DEBUG octavia.common.keystone [req-c4960199-5d3f-479a-8a1d-13de4f00c186 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:45.501 12 DEBUG octavia.common.keystone [req-039f9baf-b26a-4d99-bd44-4fa13a1891e3 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:47.508 10 DEBUG octavia.common.keystone [req-748304ad-4e50-4c85-94d1-0a03db6dbe82 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:49.515 13 DEBUG octavia.common.keystone [req-cec5f03d-6ae7-4011-9d98-7de597f3c7f5 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:51.522 11 DEBUG octavia.common.keystone [req-42cf506a-9855-44f9-8a5d-68cae0e7ac06 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:53.529 12 DEBUG octavia.common.keystone [req-d2577e5d-b908-4f0d-a208-57e9345316f8 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:55.538 10 DEBUG octavia.common.keystone [req-a1ea7bb3-ee15-474a-a57c-81279f1890b1 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:57.546 13 DEBUG octavia.common.keystone [req-3765c918-23a8-4868-a4b1-fb763a311255 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:33:59.554 11 DEBUG octavia.common.keystone [req-53b72ba6-fb3d-408a-85b6-ed3b7726a0f7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:34:01.561 12 DEBUG octavia.common.keystone [req-a0085948-1630-4e49-a972-fd961f952c1d - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:34:03.569 10 DEBUG octavia.common.keystone [req-9486483e-c196-4c31-b486-b9820abaaede - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:34:05.579 13 DEBUG octavia.common.keystone [req-b7997317-0026-4bb0-85e0-589ae5b134bf - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:34:07.550 11 DEBUG octavia.common.keystone [req-ad9dd61a-b4b3-481a-83d5-0ca6c8b31e40 - - - - -] Request path is / and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:34:07.586 12 DEBUG octavia.common.keystone [req-99ca1c23-c1e6-417f-8eab-5826d05162c7 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:34:09.596 10 DEBUG octavia.common.keystone [req-c1aead02-0540-4b7f-bd81-a19e2e29ce89 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:34:11.604 13 DEBUG octavia.common.keystone [req-951deb56-d978-46f3-8794-d6774e87ff69 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76 2025-11-28 17:34:13.611 11 DEBUG octavia.common.keystone [req-4349ed7b-260f-4262-bbd2-a1622171c086 - - - - -] Request path is /healthcheck and it does not require keystone authentication process_request /usr/lib/python3.9/site-packages/octavia/common/keystone.py:76